Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b

Overview

General Information

Sample URL:https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b
Analysis ID:1500772

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1936,i,2858316504608736229,6758583932469063561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing-conversations.js?cs=94f18f29HTTP Parser: /*! for license information please see signing-conversations.js.license.txt */!function(){var e,t,n={6468:function(e,t,n){"use strict";var r=n(82068);object.defineproperty(t,"__esmodule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(12944)),u=r(n(55552)),s=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new array),(0,u.default)(this,"workingonpromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingonpromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingonpromise=!0,t.worker().then((function(n){e.workingonpromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingonpromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingonpromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=s},92432:function(e,t,n){"use strict";var r=n(27828);object.definepropert...
Source: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6bHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.32.114.26:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.114.26:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.140.118.28:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:64475 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:64473 -> 162.159.36.2:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.114.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 52.140.118.28
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficDNS traffic detected: DNS query: ca.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cmedthai.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 64475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 23.32.114.26:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.114.26:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.140.118.28:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.11.168.232:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:64475 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@15/57@20/139
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1936,i,2858316504608736229,6758583932469063561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1936,i,2858316504608736229,6758583932469063561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6bLLM: Page with brand: 'docusign' contains button: 'CLICK HERE TO NAVIGATE TO MICROSOFT SHAREPOINT' Source: '1.1.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cmedthai.com
203.78.107.122
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      api.mixpanel.com
      35.190.25.25
      truefalse
        unknown
        arya-1323461286.us-west-2.elb.amazonaws.com
        52.32.246.233
        truefalse
          unknown
          a.docusign.com
          unknown
          unknownfalse
            unknown
            docucdn-a.akamaihd.net
            unknown
            unknownfalse
              unknown
              ca.docusign.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6btrue
                  unknown
                  https://cmedthai.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZW5kbFVsRT0mdWlkPVVTRVIyNjA3MjAyNFVOSVFVRTAzNDQwNzI2NTIyMDI0MjAyNDA3MjY0NDAzNTI=N0123Nfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.186.35
                    unknownUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    216.58.206.78
                    unknownUnited States
                    15169GOOGLEUSfalse
                    2.19.126.227
                    unknownEuropean Union
                    16625AKAMAI-ASUSfalse
                    203.78.107.122
                    cmedthai.comThailand
                    18362NETWAY-AS-APNetwayCommunicationCoLtdTHfalse
                    64.233.166.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    35.190.25.25
                    api.mixpanel.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.163
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.32.246.233
                    arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    142.250.186.164
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    52.235.59.100
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    142.250.186.42
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.217.16.142
                    unknownUnited States
                    15169GOOGLEUSfalse
                    52.235.63.109
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    IP
                    192.168.2.16
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1500772
                    Start date and time:2024-08-28 22:15:08 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.phis.win@15/57@20/139
                    • Exclude process from analysis (whitelisted): svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 52.235.59.100, 172.217.16.142, 64.233.166.84
                    • Excluded domains from analysis (whitelisted): ca-lb.docusign.net.akadns.net, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: https://ca.docusign.net/Signing/EmailStart.aspx?a=1cdabf46-ff5a-4450-ae28-4b5293077687&etti=24&acct=938a1226-4cc2-4b96-95f9-d33be464ae6b&er=5b95ae4e-7414-40c0-b9fc-e2de228fcc1b
                    InputOutput
                    URL: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6b Model: jbxai
                    {
                    "brand":["docusign"],
                    "contains_trigger_text":true,
                    "prominent_button_name":"CLICK HERE TO NAVIGATE TO MICROSOFT SHAREPOINT",
                    "text_input_field_labels":["Employee Email"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6b Model: jbxai
                    {
                    "brand":["docusign"],
                    "contains_trigger_text":true,
                    "prominent_button_name":"CLICK HERE TO NAVIGATE TO MICROSOFT SHAREPOINT",
                    "text_input_field_labels":["Employee Email"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6b Model: jbxai
                    {
                    "phishing_score":2,
                    "brand_name":"DocuSign",
                    "reasons":"The URL 'ca.docusign.net' is a subdomain of the main DocuSign domain,
                     which is a legitimate domain. The top level domain (.net) is also common for business and organizational websites. However,
                     the presence of a link to Microsoft SharePoint and the mention of 'OTHER ACTIONS' button raises some suspicions. It is possible that this is a legitimate page,
                     but the inclusion of these elements could be used to phish users. Further investigation is needed to confirm the legitimacy of this page. The phishing score is set to 2 as it is not clear if this is a legitimate page or not,
                     but it does not appear to be a typical phishing page. The user should exercise caution when interacting with this page and verify the authenticity of the page before providing any sensitive information."}
                    URL: https://ca.docusign.net/Signing/?ti=1c89f53b54dd4e79bb69deb1114abc6b Model: jbxai
                    {
                    "brand":["docusign"],
                    "contains_trigger_text":true,
                    "prominent_button_name":"CONTINUE",
                    "text_input_field_labels":["unknown"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65446)
                    Category:dropped
                    Size (bytes):240425
                    Entropy (8bit):4.900727228872249
                    Encrypted:false
                    SSDEEP:
                    MD5:1B7989FD765DEDA931AAD2AE6025CEFA
                    SHA1:88C1D03882FCBD47AB29F1A2D988D226AB25DB83
                    SHA-256:98103079B8C610D35DDAF8B54F550C25DDF15797939DE6553B044DA6B94D955C
                    SHA-512:61274D48FF15D6C76BB917C48B4241245D5DC82126B4249267543B5D3FA6B6904A0D4A7A5304FDD91116C4E9C693AF72C2F17582C3A76A599123B102A0F1DEA3
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2176],{582880:function(e,t,o){var a=o(955500),i=o.n(a),r=o(302312),n=o.n(r)()(i());n.push([e.id,'img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:400;font-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16730)
                    Category:downloaded
                    Size (bytes):16901
                    Entropy (8bit):5.306771125576961
                    Encrypted:false
                    SSDEEP:
                    MD5:60C8891739203B222879414B5CBA6AF9
                    SHA1:09C147BE8B2D57DE0BDF06BCD75594DDD71A33CD
                    SHA-256:3DD9262D6897F3737282A782AE68CAE5784B757101E730B7BA03902C7BF0D66D
                    SHA-512:2BFC552BF5EF377E3790F5CAF2BA0F745C4430534C3F29204409CC39EFCCE28A19E2329A625B912651BAA05CFCB8F6563FDB32888459F7383EBA4A3EBA40B7D4
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.2120.js?cs=74bd16c05cedf1b2448c
                    Preview:/*! For license information please see signing_iframeless_mobile.2120.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2120],{402120:function(e,t,s){s(112084),s(375300),s(454068),s(174016),s(627632),s(757768),s(409624);var n=s(737588),i=s.n(n),r=s(349268),o=s(247601);t.c=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (62585), with LF, NEL line terminators
                    Category:dropped
                    Size (bytes):262762
                    Entropy (8bit):5.376999342958499
                    Encrypted:false
                    SSDEEP:
                    MD5:D3EFF99CEA04A97B224F864884EA80D0
                    SHA1:EBC684B388229FB8C1EA58E9D3415503F09BCF44
                    SHA-256:FC150D61EAB7067FCDDAB30BB9AFC7CC000A2D2FC2D62914775228F9EB02D4AE
                    SHA-512:5A586FBF9A432A31AFDC0D716817CF232BC5ABE4F82C2B2863091F9A61F3AD9EEDF229911E93CDB741C378747B7F97DC318E8305FDFFDDECB91E42C80B9074F7
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.5732.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5732],{407300:function(t,e,n){"use strict";var r=n(80572);t.exports=r},798981:function(t,e,n){"use strict";var r=n(984876);t.exports=r},56928:function(t,e,n){"use strict";var r=n(640416);t.exports=r},698092:function(t,e,n){"use strict";var r=n(717288);t.exports=r},364868:function(t,e,n){"use strict";var r=n(836080);t.exports=r},200008:function(t,e,n){"use strict";n(438256),n(402440);var r=n(843696);t.exports=r.Array.from},871763:function(t,e,n){"use strict";n(653204);var r=n(843696);t.exports=r.Array.isArray},278156:function(t,e,n){"use strict";n(461120);var r=n(835536);t.exports=r("Array").slice},332724:function(t,e,n){"use strict";n(835571),n(438256);var r=n(709184);t.exports=r},121472:function(t,e,n){"use strict";var r=n(509080),a=n(278156),o=Array.prototype;t.exports=function(t){var e=t.slice;return t===o||r(o,t)&&e===o.slice
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):240748
                    Entropy (8bit):5.092451370734677
                    Encrypted:false
                    SSDEEP:
                    MD5:2C73DD9B48CB342C5FEB81C8A378B291
                    SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                    SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                    SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/olive/17.20.0/css/olive.min.css
                    Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65440)
                    Category:dropped
                    Size (bytes):896397
                    Entropy (8bit):5.331139727346418
                    Encrypted:false
                    SSDEEP:
                    MD5:852210D74F502D66AF3BE57676CDA2EC
                    SHA1:696FAF513EB62175A4FEC68B2F62A3309F9A5E40
                    SHA-256:259F02A9050C3CF45821C617AD729221A6B71187EC0377BF5BEEF807BB24ED47
                    SHA-512:19DD306FD846931BFA66CEA2291C9D8333FCD2BBAD5D23DED2BF258AD9DE9B1E53463E40A98E527D3815A02EC253CED51CB35774A18E56753AA79FDAD684CCF0
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7576,284],{75609:function(e,t,n){var a=n(813624);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):119869
                    Entropy (8bit):4.18401975910281
                    Encrypted:false
                    SSDEEP:
                    MD5:ECE7A224F69AB2205D90900589AE1D05
                    SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                    SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                    SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                    Malicious:false
                    Reputation:unknown
                    Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):16
                    Entropy (8bit):3.75
                    Encrypted:false
                    SSDEEP:
                    MD5:C9785540787087E135E2E3256D4128E6
                    SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                    SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                    SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkirZ_mpIaZdhIFDaLAi2s=?alt=proto
                    Preview:CgkKBw2iwItrGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (16131)
                    Category:downloaded
                    Size (bytes):16304
                    Entropy (8bit):5.440394317836884
                    Encrypted:false
                    SSDEEP:
                    MD5:54535F95F9A2B4FBCAA312D0009D5A33
                    SHA1:307E809D3EB6F78643B1B97C16E52E2D4C744C25
                    SHA-256:F37BBDA737AD9A929644E6F3690A551BF21F5FAE1AB34EC3EA91BD83578A27D8
                    SHA-512:7C8A1794F2C6DE6806ED79B7D62E9EC51DBC594036ED4C7E394FE13312009899D1044DEAA7B0F36BF5ECF1CE477F1E2AC2B826FA72E794374515D2AECB27542A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.9184.js?cs=ffeca6ae319c95dc1e2f
                    Preview:/*! For license information please see signing_iframeless_mobile.9184.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9184],{519840:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.18 9.57a.6.6 0 0 0 0 .86l8.39 8.39a.6.6 0 0 0 .86 0l8.39-8.39a.6.6 0 0 0 0-.86zM11 15H9v-2h2zm0-4H9V5h2z"}))},680368:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7 13.9c-.1.2-.1.3-.1.5 0 .6.4 1 1 1h14c.6 0 1-.4 1-1 0-.2 0-.3-.1-.4zM9 14H7v-2h2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):40
                    Entropy (8bit):4.327567157116928
                    Encrypted:false
                    SSDEEP:
                    MD5:AC1973A0D0A8259BFC641E1C7561C35D
                    SHA1:C19B707A68A800CAA6A2A675496CBA77971601FB
                    SHA-256:6D18E47404C7F4578E06B80CAF2B72D93FF7BF0540161CE4ACB9E165B6D43703
                    SHA-512:F8ECC101090F868C25C3B29419B75CA0A093A2683A78D8E309611D682CB82A5BEDB1B7501385ED49AB8DB6A2311658131663EC3115F948D482DAEC2CD497FA46
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmdvLqIPwS3MhIFDdXJ9AUSBQ3yVTMiEgUNosCLaw==?alt=proto
                    Preview:ChsKBw3VyfQFGgAKBw3yVTMiGgAKBw2iwItrGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65438)
                    Category:downloaded
                    Size (bytes):107155
                    Entropy (8bit):5.532306833998972
                    Encrypted:false
                    SSDEEP:
                    MD5:CE9A5364A6A9D4903A98E2CCEE06CB8E
                    SHA1:A8017DE482C013610AE0F760E7914AF09956B50D
                    SHA-256:27798DEE45F195858D9586B7DE5F9C1631C77BC46F0B4D9F99E35559EC3477E1
                    SHA-512:3D81CD4872D50A1F540C7E75169D4748747A6A08E76C549C0EC68D32E3F18CBAFB5042553DFF65A8DE502575419D4B883D7BA2E93298AF22198D5A29190BBC3A
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.optimizely-sdk.js?cs=ff00fff5058431a4df0c
                    Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4596],{884364:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(831100),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},755096:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){func
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65443)
                    Category:dropped
                    Size (bytes):262914
                    Entropy (8bit):5.389525544005444
                    Encrypted:false
                    SSDEEP:
                    MD5:B5C1E5EFA1FA3706185A150B443597CD
                    SHA1:8A1D8F663DFD31F3B9C40A6E8477C3ACBB09408B
                    SHA-256:8158F3FACF88CD58D10651AF31D2B365A8D5CCFB7CE2B508221A213BA873328E
                    SHA-512:04F7EECEC85B2CF8F823F7E6BEE1114368E5A274821C443260FA272E4F51DC745DE88FA6E8EEA3165CA102ABBC5F794CD27B0387F9BC9DF5588C67DB4EF4D947
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[536,2676],{417160:function(e,t,r){var n=r(813624);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65442)
                    Category:dropped
                    Size (bytes):482829
                    Entropy (8bit):5.71547634770312
                    Encrypted:false
                    SSDEEP:
                    MD5:E14F30B6C763B6E62AB14A1540876EB1
                    SHA1:120B6A07473FB6B97C9AAC67A20146D79A4DD2E9
                    SHA-256:513E5B7C27D8AA321C51E177AA7165637BABE3F4A8777BE44082C8A59A30AE16
                    SHA-512:F41A68A760C4A6D5E3A5E47E62CAC5411B0A3E7B2BD5F88647424BF301E15830327A4DA9C5BCAF6D42216A059B78CF07C8803A14C2318B0650A4898A759D798F
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.4328.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4328],{453800:function(t,e,n){"use strict";n(952312);var r=n(835536);t.exports=r("Array").includes},368960:function(t,e,n){"use strict";var r=n(509080),o=n(453800),a=n(540400),i=Array.prototype,s=String.prototype;t.exports=function(t){var e=t.includes;return t===i||r(i,t)&&e===i.includes?o:"string"==typeof t||t===s||r(s,t)&&e===s.includes?a:e}},540400:function(t,e,n){"use strict";n(473488);var r=n(835536);t.exports=r("String").includes},641416:function(t,e,n){"use strict";var r=n(233164)("match");t.exports=function(t){var e=/./;try{"/./"[t](e)}catch(n){try{return e[r]=!1,"/./"[t](e)}catch(t){}}return!1}},349879:function(t,e,n){"use strict";var r=n(843028),o=n(856936),a=n(233164)("match");t.exports=function(t){var e;return r(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==o(t))}},80856:function(t,e,n){"use strict";var r=n(349879),o=TypeError
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):86929
                    Entropy (8bit):5.379394559816006
                    Encrypted:false
                    SSDEEP:
                    MD5:EF54A9EF929AACF2FE9E11506E6666E2
                    SHA1:82C066E9E8F16A49AA9BF4EBF94BF219C50DD34D
                    SHA-256:21D34320CA4ABEB159B8C46D9B51D7C9A9AC6A4679C721A63896BA17E4DF2BFD
                    SHA-512:AB48EB58F21CCC66F5673BEA892CA1FE1D68D8E57067D94A2E25622B9CE46D6E806D337BCC3FACE114543B9CB75DCB47CF220704359090FAFB9DA55E7153F3A1
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.4756.js?cs=577f8ea558680e0cad49
                    Preview:/*! For license information please see signing_iframeless_mobile.4756.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4756],{876712:function(e,t,n){var r=n(813624);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (63904), with LF, NEL line terminators
                    Category:dropped
                    Size (bytes):131847
                    Entropy (8bit):5.382437057341234
                    Encrypted:false
                    SSDEEP:
                    MD5:198911767F56FC76CD8F2F38099CA82C
                    SHA1:2CA51A2B949D25390F8A3B69EDC717068BEE9FB4
                    SHA-256:29921AC92372BE5C4E11DEB55530550B846E7804A21628327BF56E4BB548E692
                    SHA-512:737FA27F2A59223828D6E30533CE4D2D21A91D2FBB59C053722A0E261E2F6505230070882639EA3EE01DC10191F613099E389C3E82C8C13F3F8ED38771948031
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.3340.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3340],{356048:function(t,e,r){"use strict";r.d(e,{C:function(){return Ot}});var n=r(136980),o=r(999824),i=r(287403),a=r(249940),c=r(817600),u=r(519992),s=r(855072),f=r(252780),l=r(368400);function p(t,e){var r=n(t);if(o){var c=o(t);e&&(c=i(c).call(c,(function(e){return a(t,e).enumerable}))),r.push.apply(r,c)}return r}function d(t){for(var e=1;e<arguments.length;e++){var r,n,o=null!=arguments[e]?arguments[e]:{};e%2?c(r=p(Object(o),!0)).call(r,(function(e){(0,l.c)(t,e,o[e])})):u?s(t,u(o)):c(n=p(Object(o))).call(n,(function(e){f(t,e,a(o,e))}))}return t}var v=r(382204),h=r(39604),x=r(154716),y=r(503664),g=r.n(y),b=r(818108),m=r.n(b),w=r(374688),S=r.n(w),E=r(320796),T=r.n(E),k=r(631872),R=r.n(k),O={get:function(){return null},has:function(){return!1},forEach:function(){return""}},A=function t(e,r,n,o){(0,h.c)(this,t),(0,l.c)(this,"sta
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (48118)
                    Category:dropped
                    Size (bytes):48291
                    Entropy (8bit):5.498686458928295
                    Encrypted:false
                    SSDEEP:
                    MD5:A040035476A2B60E44EA5FCE3ABEC6F1
                    SHA1:8AFC11869389A7B6388081697DD409697BFA4626
                    SHA-256:E08DB0F6694E8F14BDF43E0512E5EF37BC2029934D6E56157A621B8BE5B22BB0
                    SHA-512:0A7AFC2665E689832FC63FEECD954443E89FEEDA9E4218D7D020E45918F9CD93C1E02E5268A369D8EE40D9947918ED81EC3A046C33D86B76064D2DFDA25FC848
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.5186.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5186],{995186:function(e,t,n){"use strict";n.d(t,{y:function(){return S},A:function(){return j}});var r=n(265408),o=n.n(r),i=n(449740),a=n(260448);function u(e){return u="function"==typeof i&&"symbol"==typeof a?function(e){return typeof e}:function(e){return e&&"function"==typeof i&&e.constructor===i&&e!==i.prototype?"symbol":typeof e},u(e)}var s,c=n(128836),f=n.n(c),p=n(93376),l=n.n(p),d=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65448)
                    Category:dropped
                    Size (bytes):1075806
                    Entropy (8bit):5.551869891682633
                    Encrypted:false
                    SSDEEP:
                    MD5:6F56C62836C5E9E69A447616672859BA
                    SHA1:2138E7DE065D6ECCA168DBDF8072B5D0EB0AB720
                    SHA-256:D9736066410FF7A76D6ADB988CDE16EBAF644C8089BD70AE54651FC97B3C5948
                    SHA-512:87D4515652D59768F3657FC287803F7631366653025C665C582E2A3172796DFEE49CB46BF13877D10BF260BCCE71CA89985B3E136D3A110CF30DBE8FE126BDDE
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.112.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[112,364],{439587:function(t,e,n){"use strict";var r=n(497352);t.exports=r},610076:function(t,e,n){"use strict";var r=n(170560);t.exports=r},520456:function(t,e,n){"use strict";var r=n(959304);t.exports=r},853180:function(t,e,n){"use strict";var r=n(567040);t.exports=r},958944:function(t,e,n){"use strict";var r=n(52684);t.exports=r},557896:function(t,e,n){"use strict";var r=n(840056);t.exports=r},575684:function(t,e,n){"use strict";var r=n(471800);t.exports=r},401312:function(t,e,n){"use strict";var r=n(616812);t.exports=r},742704:function(t,e,n){"use strict";var r=n(245380);t.exports=r},840944:function(t,e,n){"use strict";var r=n(25928);t.exports=r},10448:function(t,e,n){"use strict";var r=n(876804);t.exports=r},215876:function(t,e,n){"use strict";var r=n(535564);t.exports=r},431720:function(t,e,n){"use strict";var r=n(855772);n(7
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (7936)
                    Category:dropped
                    Size (bytes):8107
                    Entropy (8bit):5.138313538663401
                    Encrypted:false
                    SSDEEP:
                    MD5:6EC29971784F9A06CDF12DAA86F42375
                    SHA1:FC3B66E4370196AA15B76D093CDC713BD188B30F
                    SHA-256:2BDE3D06D8D6B160477B53B1930EF10FFC6549B612F875800EC28096864A76EA
                    SHA-512:9E9DCD10FF0C1334BFB58FE84048407DB772A915AE2A13E125B685652C6A09DBEB11D8C12BDCA66BD191C2896E6D38597867AF3F98C4BF602EAA024F6DE3BAF6
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.2515.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2515],{942515:function(e,t,a){a(964900),a(321992),a(905004);var i=a(752856),n=a(737588),o=a.n(n),c=a(441988),d=a(642344),r=a(349268),l=a(507416),s=a(36e3),h=a(486672),u=a(213224),g=a(387660),p=a(867712),v=0,f=c.c.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.c.envelope){var n=e.resources||{},o=s.c.envelope.resources||{};(e=i.cp.extend({},s.c.envelope,e)).resources=i.cp.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.c[this.uri]?(n(s.c[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.c[this.uri]?(t.showProgress&&l.c.trigger("progressStarted"),o().getJS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (21531)
                    Category:downloaded
                    Size (bytes):21720
                    Entropy (8bit):5.480800140862226
                    Encrypted:false
                    SSDEEP:
                    MD5:6B077BEC64EC774E3456B9CDAC4709F5
                    SHA1:B30A4395905C805892E050178ECC7952D3F21639
                    SHA-256:4AE2BB8C65B424E36B0A7E1C5210ADCBCA347A7CF1F548B972E116EBDE5401DF
                    SHA-512:65491FCC4A1031DE71EC428D8B8CB0FACD2398972BF2612A1F4B0297BE60FCD036536A1CD7D0358206A24DD90D6202982207310DE6104E0A9B89E3C6695C18AD
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.global-modals.js?cs=1032bf13a91f551747c4
                    Preview:/*! For license information please see signing_iframeless_mobile.global-modals.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[548],{635880:function(e,t,o){o.d(t,{I:function(){return q}});var r=o(544864),i=o(953486),n=o(577204),a=o(65076),l=o.n(a),s=o(49208),d=o.n(s),c=o(811504),u=o(203268),p=o.n(u),g=o(283504),b=o(926424),m=o(554468),h=o(115936),f=o(475344),v=o(155784),C=o(146356),S=o(323e3),y=o(117752),_=o(719813),w=o(992688),x=o(953504),R={base:e=>{var t=e.props,o=e.tokens;return{default:{textarea:(0,x.c)((0,x.c)({},o.typography.bodyMedium),{},{appearance:"none",background:o.form.defaultBackgroundColor,border:"1px solid ".concat(o.form.defaultBorderColor),borderRadius:"2px",color:o.text.defaultColor,display:"block",margin:0,minHeight:1===t.rows?void 0:"68px",overflow:"auto",padding:"6px 8px",width:"100%","&:hover":{borderColor:o.form.hoverBorderColor},outline:"1px solid transparent",outlineOffset:o.form.focusOutlineOffset,transit
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (332), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):5385
                    Entropy (8bit):4.844496412048544
                    Encrypted:false
                    SSDEEP:
                    MD5:6C4A686B33781D836C78A1CC5EEDCAA4
                    SHA1:C940CC751C8B8F8B8D83C05CD7C38DBAA156DA01
                    SHA-256:A89489ED5D3027A77138C5605A678A0A83375AA0FDAC3C4B48D5535645A9175F
                    SHA-512:9E18228E8B0F6CFDDDBAA106765C987C2BFABA52A326791D30EC9E811778344DBEE4DD1537CDD2CC4C8EC9E3ADE18F318A2700B3F2529CF6A58D7B2D0242E175
                    Malicious:false
                    Reputation:unknown
                    URL:https://ca.docusign.net/Signing/conversations/?ti=1c89f53b54dd4e79bb69deb1114abc6b&integratorname=comments
                    Preview:..<!DOCTYPE html>..<html>..<head>.. <title>DocuSign</title>..</head>..<body>.. <script>.. var cAppConfig = {.. recieverOrigin: 'https://CA.docusign.net',.. hasComments: false,.. forceLoad: false,.. historyPollingInterval: 0,.. commentsPollingInterval: 180000,.. recipientVisibleDocuments: [{"DocumentIds":["8a805147-bd19-41e5-b244-1cd94e5d484f"],"RecipientId":"251f96fd-55cb-4ca0-8533-24dc42e145d2"},{"DocumentIds":["8a805147-bd19-41e5-b244-1cd94e5d484f"],"RecipientId":"5b95ae4e-7414-40c0-b9fc-e2de228fcc1b"}],.. conditionalRecipientPlaceholderData: [],.. postCommentAfterAgreementSucceeds: true.. };.. </script>.... <script>.... (function () {.. .. window.cdnURL = 'https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/';.. window.primaryCdnUrl = window.cdnURL;.. window.cdnUrlsAtte
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                    Category:downloaded
                    Size (bytes):47748
                    Entropy (8bit):7.989435227374723
                    Encrypted:false
                    SSDEEP:
                    MD5:4A573FAC9111D6ADCB3994983539BD75
                    SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                    SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                    SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-55Roma.woff
                    Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10743)
                    Category:dropped
                    Size (bytes):10914
                    Entropy (8bit):5.445291257740891
                    Encrypted:false
                    SSDEEP:
                    MD5:082CFA3E88EA53034FCD415CBFFF8601
                    SHA1:5018B890ECE5622286820434C3D90AFB8E24D03E
                    SHA-256:305406FCED7CF63C394822DDFCC1B2A903DE51CC62541D3C063968E679055FA0
                    SHA-512:DA7727DFF91459B13339EED6B7EE5A04CC18845CD6D2E20B6CFF3CC3C88E7B259C2DE608397955B334D60D26BDCF93B0076828B817AE271A3F617DB918A77023
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.9488.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9488],{624312:function(e,n,a){a.d(n,{A:function(){return V}});var i=a(544864),t=a(577204),o=a(811504),r=a(357240),l=a(146356),d=a(203268),s=a.n(d),c=a(981944),u=a(752056),p=a(15384),f=a(93740),x=a(680368),g=a(513704),h=a(545952),m=a(843752),b=a(323e3),v=a(542344),k=a(117752),y=a(781352),C=a(917552),w=a(271448),S={base:()=>({wrap:{"a, a:hover, button, button:hover":{color:"inherit"}}})},I=a(681712),q=["accessibilityText","forwardedRef","href","onClick","rel","target","text"];function j(e){var n=e.accessibilityText,a=e.forwardedRef,o=e.href,r=e.onClick,l=e.rel,d=e.target,s=e.text,c=(0,t.c)(e,q),u=(0,k.G)(S);return(0,I.jsx)("div",{css:u.wrap},(0,I.jsx)(w.q,(0,i.c)({},c,{accessibilityText:n,forwardedRef:a,href:o,kind:"tertiary",onClick:r,rel:l,target:d,text:s})))}j.displayName="InlineMessage.Action",j.propTypes={accessib
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                    Category:downloaded
                    Size (bytes):13780
                    Entropy (8bit):7.973002703865565
                    Encrypted:false
                    SSDEEP:
                    MD5:D2793531447C140874B62B7448EF7191
                    SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                    SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                    SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/olive/17.20.0/fonts/olive-icons.woff
                    Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:dropped
                    Size (bytes):536342
                    Entropy (8bit):5.509832558907373
                    Encrypted:false
                    SSDEEP:
                    MD5:03D024911E01707E0AD2BEC395CDD027
                    SHA1:D9EA554C09F29213CE9A8089AFD841AA070531F8
                    SHA-256:AE6AEF1E390899192206E5D4AF71539CFF9083BD661A5514F84D25BDE7C8DB4D
                    SHA-512:824EBF508BD64EB01A0F4F23457BA2788D0639C01FB681415A0B1CBE40EB944AF374A7B9C2C9C7185DD37CE3E13B6F1F344A5DC3E7225EF514575EF38EFD6254
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.6672.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6672],{981120:function(e,t,n){var i=n(813624);e.exports=(i.default||i).template({1:function(e,t,n,i,r){var a,o,s=null!=t?t:e.nullContext||{},c=e.hooks.helperMissing,l="function",u=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+u(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:c)===l?o.call(s,{name:"htmlTag",hash:{},data:r,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+u(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:c)===l?o.call(s,{name:"tag",hash:{},data:r,loc:{start:{line:4,column:18},end:{line:4,column:25}}}):o)+"_"+u(typeof(o=null!=(o=d(n,"pathString")||(null!=t?d(t,"pathString"):t))?o:c)===l?o.call(s,{name:"pathString",hash:{},data:r,loc:{start:{line:4,column:26},end:{line:4,column:40}}}):o)
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10456)
                    Category:dropped
                    Size (bytes):10627
                    Entropy (8bit):5.29721452473812
                    Encrypted:false
                    SSDEEP:
                    MD5:832C9C4105E76D6E6D295DBF62F76D53
                    SHA1:F417990EE78F3B3F9C80FEE16E742587BC1B2B5C
                    SHA-256:0597914CEC39C80E2678AF387900A4A7ABB1BE7D2A6D0C94860903B935FAB0CC
                    SHA-512:30E17B4ED2E5299920EA04168F96128C27E80DF2E3F343299547D17DE18B693E4DBD4F0404875EDE692DB49F3D020CE393608E693D7A2918401157F3D84EEC18
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.6500.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6500],{608880:function(e,o,n){n.d(o,{yw:function(){return z}});var r=n(544864),t=n(953504),i=n(953486),a=n(577204),l=n(65076),d=n.n(l),c=n(49208),s=n.n(c),p=n(811504),u=n(203268),f=n.n(u),b=n(681712),m=n(926424),x=n(146356),h=n(29528),C=n(135328),g=n(542344),v=n(937912),k=n(323e3),y=n(117752),E=e=>{var o,n;null===(o=document)||void 0===o||null===(n=o.documentElement)||void 0===n||n.classList.remove(e)},I=n(341432),w=n(352800),B=n(402484),S=n(992688),q=n(844280),T={base:e=>{var o=e.tokens;return{default:{wrap:(0,t.c)((0,t.c)({},o.typography.bodyMedium),{},{minHeight:o.selectionControl.size,minWidth:o.selectionControl.size,position:"relative"}),input:(0,t.c)((0,t.c)({},S.sD.visuallyHidden),(0,B.c)((0,t.c)((0,t.c)({},o.focus.outer),{},{content:'""',display:"block",height:"18px",insetInlineStart:0,position:"absolute",top
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65456)
                    Category:dropped
                    Size (bytes):921134
                    Entropy (8bit):5.340676419568639
                    Encrypted:false
                    SSDEEP:
                    MD5:9E0C8579CC1C52BB6CAA9E6692B7CAED
                    SHA1:D07B9C8CB93DCB4EE70CA0E96028545F5022EE52
                    SHA-256:E32BEEC367CA173B960545FE1C540FA932D7183C6A1C34C90D4F5361924B6027
                    SHA-512:7E14AC246DBCDFA90D739BB8FC274BCEEB89B48676F740299747AC12D0D984559ED28736A93430E4BEA696DDD5931F0CD617C9590DC53723E02D47FE45427029
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing-conversations.js.LICENSE.txt */.!function(){var e,t,n={6468:function(e,t,n){"use strict";var r=n(82068);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(12944)),u=r(n(55552)),s=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingOnPromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingOnPromise=!0,t.worker().then((function(n){e.workingOnPromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingOnPromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingOnPromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=s},92432:function(e,t,n){"use strict";var r=n(278
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16402)
                    Category:dropped
                    Size (bytes):16571
                    Entropy (8bit):5.49235449290822
                    Encrypted:false
                    SSDEEP:
                    MD5:68161CACDFD7F74EBB7AF7597DD8E850
                    SHA1:7ACEFEB295AB703650F9EE1182D528620D8C28AC
                    SHA-256:473FDF13AE0C2DEEF522C62100A6B208E7C5AF87B1264CC9F5EA6181B6319423
                    SHA-512:D8930108C987E9FECA762AD9E8AD36C41119EB7770BC60481BB1C5498041E15BBFEDC0845FDDE112DAFBC0B1CBB47D710A4DECDE0D03E61BC0B7A8BB6EDF09EB
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.580.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[580],{434008:function(t,e,i){"use strict";var n=i(446331),o=i(482576),s=i(296648),r=i(810152),h=i(511452),a=Math.min,c=[].lastIndexOf,u=!!c&&1/[1].lastIndexOf(1,-0)<0,d=h("lastIndexOf"),l=u||!d;t.exports=l?function(t){if(u)return n(c,this,arguments)||0;var e=o(this),i=r(e),h=i-1;for(arguments.length>1&&(h=a(h,s(arguments[1]))),h<0&&(h=i+h);h>=0;h--)if(h in e&&e[h]===t)return h||0;return-1}:c},873320:function(t,e,i){var n=i(622808),o=i(434008);n({target:"Array",proto:!0,forced:o!==[].lastIndexOf},{lastIndexOf:o})},635904:function(t,e,i){"use strict";var n=i(800376),o=i(5775),s=i(158648),r=i(810152),h=i(480972);n&&(h(Array.prototype,"lastIndex",{configurable:!0,get:function(){var t=s(this),e=r(t);return 0==e?0:e-1}}),o("lastIndex"))},674336:function(t,e,i){"use strict";i.d(e,{Cy:function(){return n}});class n{constructor(){this._dat
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):2879
                    Entropy (8bit):7.660950602080433
                    Encrypted:false
                    SSDEEP:
                    MD5:C87DA3413DAD0BC57D3F6C42C3848657
                    SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                    SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                    SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                    Malicious:false
                    Reputation:unknown
                    URL:https://ca.docusign.net/Signing/Images/Profile_Default_New.png
                    Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65443)
                    Category:downloaded
                    Size (bytes):156020
                    Entropy (8bit):5.247053548385026
                    Encrypted:false
                    SSDEEP:
                    MD5:7D068C25364FDC0E099825417D40EB5B
                    SHA1:E7976A9C3E25499E6931EC842B75111896FD2E55
                    SHA-256:D268565FF8CD325ECDF48AB579150D1540271DB7B2F59EFEA43B747D5EAD541A
                    SHA-512:D84A8DF4EBE3B5EE519849368E29CDFE59B4018367AC6FDFCE1971889569AD82A6C7060BD96EA78B5C7527CC563B50EE6B9C835DD7FD135EDB25B08B6CAC6209
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.preloader.js?cs=0252f2fbe09204f3217e
                    Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8316],{424664:function(t,e,r){var n=r(737588),o=r.n(n),i=r(247601),a=r(939136),c=!1;function u(t,e,r){c||o().ajax((0,a.Wy)("monitoring"),{timeout:i.cp.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.c={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.cp.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},386264:function(t,e,r){r.d(e,{Qx:function(){return n},C6:function(){return h},sf:function(){return m},Kc:function(){return p},uo:function(){return f}});var n="https://a.docusign.com/f",o=(r(761088),r(855331),r(947192),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(726456),r(185179),r(3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:very short file (no magic)
                    Category:downloaded
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:68B329DA9893E34099C7D8AD5CB9C940
                    SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                    SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                    SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                    Malicious:false
                    Reputation:unknown
                    URL:https://cmedthai.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZW5kbFVsRT0mdWlkPVVTRVIyNjA3MjAyNFVOSVFVRTAzNDQwNzI2NTIyMDI0MjAyNDA3MjY0NDAzNTI=N0123N
                    Preview:.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, CFF, length 33752, version 0.0
                    Category:downloaded
                    Size (bytes):33752
                    Entropy (8bit):7.984139047245452
                    Encrypted:false
                    SSDEEP:
                    MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                    SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                    SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                    SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/maven_pro_bold.woff
                    Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):257
                    Entropy (8bit):4.936853809456331
                    Encrypted:false
                    SSDEEP:
                    MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                    SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                    SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                    SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                    Malicious:false
                    Reputation:unknown
                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9326)
                    Category:downloaded
                    Size (bytes):9497
                    Entropy (8bit):5.247323835650863
                    Encrypted:false
                    SSDEEP:
                    MD5:23BE5CFF2821F8D7F3749013DC2DFCA9
                    SHA1:07420EF522FBCA8008F7807DAB871D56CEDBE76A
                    SHA-256:11430376395B3C507EFC133CF27109FFC692235FA8DDCBC0AE1C16FBE031CE44
                    SHA-512:E84A342A72CAED251212BF95AA11D5E82BA4AC7CDF8C463789D723C25C16EEAEB955B55A8694B226DEE227B0948F0012150D2F206ED09F9396C099B7D2045398
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.6615.js?cs=4830ed0282b204117049
                    Preview:/*! For license information please see signing_iframeless_mobile.6615.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6615],{641548:function(e,t,i){i(761088),i(326972),i(853224),i(427164),i(174016),i(627632),i(439952);var s=i(654888),n=i.n(s),a=i(752856);function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,o=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=a.cp.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),o||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,a=t.useAttribute,r=t.useAttributes;return a?e=a:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):84410
                    Entropy (8bit):5.267608913485359
                    Encrypted:false
                    SSDEEP:
                    MD5:96A6CA2FAD4913CCC810608A6789B283
                    SHA1:6A60895DE82573CE53E281B53BE66E7E39E84707
                    SHA-256:06B71875FB07BB0F9CE3FFFA882FCFA185C2982D7345D616BC2F06581433F3B8
                    SHA-512:BC8FFC6B6DA9A001730D45561D25ADEFB0D8D52578DEF6AE6EDD2DBAFC988F8383D6AE56A833AC1B2634F97EFAFE5208551189255A30D91162F9A1B1C8A172F2
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.5560.js?cs=806d8eee2c0c7f54ef66
                    Preview:/*! For license information please see signing_iframeless_mobile.5560.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5560],{248048:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(921699),o=n(811504),i=n(818220),u=function(){var e=(0,o.useState)((0,i.Et)()||""),t=(0,r.c)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.am)(e),function(){return(0,i.IP)(e)}}),[]),n}},662296:function(e,t,n){n.d(t,{_:function(){return x}});var r=n(953504),o=n(577204),i=n(811504),u=n(248048),c=n(146356),l=n(283504),s=n(431488),a=n(546456),f=n(345252),d=n(334896),m=n(117752),p=n(719813),v=n(459528),g={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1]}},shift:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],cros
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):20
                    Entropy (8bit):3.921928094887362
                    Encrypted:false
                    SSDEEP:
                    MD5:1000A6CAF7299F030F5C73974CCD617E
                    SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                    SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                    SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/signing/cdn-reporter.js
                    Preview:window.cdnReport();
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:dropped
                    Size (bytes):95990
                    Entropy (8bit):5.4432648811075355
                    Encrypted:false
                    SSDEEP:
                    MD5:E61C5E5782F97137D6CC54E74D59AA7A
                    SHA1:D1BD23EE53A26036D6D786E8C97BAA6B50DBE1DD
                    SHA-256:33BD6901B4CABB45992F8945171751902D18CE06F9E81F8CEDF6E2595E109154
                    SHA-512:B6A4AD6FCD3341CEFEBD19D554890F35384410B66456D02FC30C8207A1734C034F838C790FAA91947245DF7D3CB547BADE4CF42497BE26B303BD12650327BEC3
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.1038.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1038],{634596:function(e,t,n){"use strict";n(644564);var r=n(835536);e.exports=r("Array").map},63012:function(e,t,n){"use strict";n(899920);var r=n(835536);e.exports=r("Array").sort},563104:function(e,t,n){"use strict";var r=n(509080),o=n(634596),i=Array.prototype;e.exports=function(e){var t=e.map;return e===i||r(i,e)&&t===i.map?o:t}},80900:function(e,t,n){"use strict";var r=n(509080),o=n(63012),i=Array.prototype;e.exports=function(e){var t=e.sort;return e===i||r(i,e)&&t===i.sort?o:t}},996256:function(e,t,n){"use strict";var r=n(75120),o=Math.floor,i=function(e,t){var n=e.length,s=o(n/2);return n<8?a(e,t):c(e,i(r(e,0,s),t),i(r(e,s),t),t)},a=function(e,t){for(var n,r,o=e.length,i=1;i<o;){for(r=i,n=e[i];r&&t(e[r-1],n)>0;)e[r]=e[--r];r!==i++&&(e[r]=n)}return e},c=function(e,t,n,r){for(var o=t.length,i=n.length,a=0,c=0;a<o||c<i;)e[a+
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (24945)
                    Category:dropped
                    Size (bytes):25116
                    Entropy (8bit):5.405009760198076
                    Encrypted:false
                    SSDEEP:
                    MD5:D2FB34EB8AB20068AB52DE6E23CEBA2B
                    SHA1:F295782A4CA5F31625D03D1D8E801F10AB904C9D
                    SHA-256:0DCCFCEAD2A43D687FB2BF50C4AAF7DC98F8EE1FE8546692A58012919489C319
                    SHA-512:2D48207B848EE9D0419B86824258889BBC01650DD3377BEBC4AC248A82E770B2256BEE817BA89492CFC67FA776C4CEABE5129615B8F878F7F5A7637F96E16B3B
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.7820.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7820],{690772:function(e,o,t){"use strict";t(649880);var r=t(835536);e.exports=r("Array").reduce},327488:function(e,o,t){"use strict";var r=t(509080),n=t(690772),a=Array.prototype;e.exports=function(e){var o=e.reduce;return e===a||r(a,e)&&o===a.reduce?n:o}},121239:function(e,o,t){"use strict";var r=t(433792),n=t(497760),a=t(325704),l=t(910912),i=TypeError,c=function(e){return function(o,t,c,d){r(t);var s=n(o),u=a(s),f=l(s),b=e?f-1:0,g=e?-1:1;if(c<2)for(;;){if(b in u){d=u[b],b+=g;break}if(b+=g,e?b<0:f<=b)throw i("Reduce of empty array with no initial value")}for(;e?b>=0:f>b;b+=g)b in u&&(d=t(d,u[b],b,s));return d}};e.exports={left:c(!1),right:c(!0)}},549864:function(e,o,t){"use strict";var r=t(856936);e.exports="undefined"!=typeof process&&"process"==r(process)},649880:function(e,o,t){"use strict";var r=t(742832),n=t(121239).left,
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):996
                    Entropy (8bit):7.667690083187348
                    Encrypted:false
                    SSDEEP:
                    MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                    SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                    SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                    SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):326
                    Entropy (8bit):6.860674885804344
                    Encrypted:false
                    SSDEEP:
                    MD5:AFE00DB89CE086B91A541C227EDBF136
                    SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                    SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                    SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:GIF image data, version 89a, 44 x 44
                    Category:dropped
                    Size (bytes):3745
                    Entropy (8bit):7.319238994753888
                    Encrypted:false
                    SSDEEP:
                    MD5:DEBD77E543E64173837073B5751ABB08
                    SHA1:71577CA453893F08A57A63953B836E8198D878AF
                    SHA-256:ECDF09E611F9FC3875113D06E39110DE786C9A46BB7F596F7F8AFEE1C0D75A3D
                    SHA-512:0FB269F547FFB69E59448FA4E9E234DC4E9B381D5336947C12113D7A1DEC71A7D9EC4F6B2841C032EA1E3FB6E68328D34C1EE1B94761171E523AFBFA962280F2
                    Malicious:false
                    Reputation:unknown
                    Preview:GIF89a,.,..2.+++RRRCCCTTT---LLLiii###SSS777@@@EEE888666KKK&&&NNN333%%%<<<000......>>>QQQ(((bbb......WWW...999,,,.................tttuuu$$$...zzzXXXmmm......UUU"""..........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39EC547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39EB547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6189959b-1072-4052-a607-820f04aae975" stRef:documentID="xmp.did:695
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (31005)
                    Category:dropped
                    Size (bytes):31180
                    Entropy (8bit):5.242409516669761
                    Encrypted:false
                    SSDEEP:
                    MD5:58EE2E9200D8E5DEEF5E96C19AC2E44C
                    SHA1:3DD92699CAAC2FD9C5A69F47DEF56824B6A785F5
                    SHA-256:EFEA1BB1B887ADCC7BF14BD81FC4C67A485FA1B3B040832356FAADC7685CF8FA
                    SHA-512:FC30D25994AA9D4CB6E3FCF75F6B18239513304EF9994DC6B98B76B29BB96BF62623143090B672B338AB58AD43FD0A3D0D5F9AA79E83BDD097478473FD6063CB
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.1748.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1748],{893184:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (62224)
                    Category:downloaded
                    Size (bytes):223437
                    Entropy (8bit):5.679649441702976
                    Encrypted:false
                    SSDEEP:
                    MD5:0D77390DB4F86D1A7DFF4D711CF35932
                    SHA1:AF011992FE908654AE5069A8A6559872AFDEBCA1
                    SHA-256:A2C25445BC94892982FB11324EE5736F067583739E25153184104969864E195A
                    SHA-512:543DF7118C07814D7F85D39CD6987C5A43E60C1807264B0C4D8A539DCF642696E5B159F49C5C08951956D9E97C66F21A42108C554DEA9DC13A15B60F234F94E1
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.1912.js?cs=61c85817b9478971dd05
                    Preview:/*! For license information please see signing_iframeless_mobile.1912.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1912],{111328:function(e,t,r){var n=r(492784),a=r(582504),i="EN-US";function o(e){return n.currencies[e.toUpperCase()]||""}function s(e,t){return a.formatNumber(e,a.getNumberFormat(t,n.numberFormats))}t.formatNumber=function(e,t){return s(e,t=t?a.unifyLocale(t):i)},t.formatCurrencyNumber=function(e,t,r,u){r=r?a.unifyLocale(r):i,t=t.toUpperCase();var c={num:s(e,r),sym:o(t),iso:t},l=a.getCurrencyFormat(t,r,n.currencyFormats);return l=u?l[1]:l[0],a.replacePlaceholders(l,c)},t.getSymbol=o},582504:function(e,t){t.unifyLocale=function(e){return e.replace("_","-").toUpperCase()},t.getNumberFormat=function e(t,r){var n=r[t]||r.DEFAULT;if(!n)return{LEAD_SEP:"",GROUP_SEP:"",DECIMAL_SEP:".",DECIMAL_NUM:2};var a=n.split("|");return 4!==a.length?e("DEFAULT",r):{LEAD_SEP:a[0],GROUP_SEP:a[1],DECIMAL_SEP:a[2],DECIMAL_NUM:parseInt(a[3])}},t.getCu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (58219)
                    Category:downloaded
                    Size (bytes):58390
                    Entropy (8bit):5.299623325732865
                    Encrypted:false
                    SSDEEP:
                    MD5:DF87EE676A0565955D5BE9B7C2C19A76
                    SHA1:FFD96563BBC70F4C5678945A6291DC49E4DE05A1
                    SHA-256:B2D95C0BBD4618E1F2354B2019DE010A759B572408060395580CB6AD90A77544
                    SHA-512:589C93D5D87500717BAEB1BAF34BBC4248F62E33767AFFCDB24B14F24461DAC28A765B48751295B6FD3F7807F06BBFFE6212A793027EDB22F944C17653E6ED26
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.5132.js?cs=29393bd64d49e0824fb5
                    Preview:/*! For license information please see signing_iframeless_mobile.5132.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5132],{530484:function(t,e,r){r.d(e,{c:function(){return s}});var n=r(811504),o=r(204324),i=r(291204),a=r(733516),u=r(500380),c=r(479600),l=r(665836),f=r(537632);function s(){var t,e,r=(0,i.c)(),s=(0,a.Qv)(25),d=!(null==r||null===(t=r.recipient)||void 0===t||!t.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(e=r.recipient)||void 0===e?void 0:e.isAccountless),y=(0,u.Cq)(c.WC)<f.Q9.small+(isNaN(s)?400:s)||(0,l.y8)();return{style:(0,n.useMemo)((()=>(0,o.r)(y)),[y]),isMobileLayout:y,isEnabled:d}}},204324:function(t,e,r){r.d(e,{U:function(){return o},r:function(){return i}});var n=r(681712),o=(t,e,r,o)=>({container:(0,n.css)({position:t?"relative":"fixed",zIndex:o&&e&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=t=>(0,n.css)({display:"flex",flexDirection:t?"column":"row",height
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (631), with no line terminators
                    Category:dropped
                    Size (bytes):631
                    Entropy (8bit):5.128339437058419
                    Encrypted:false
                    SSDEEP:
                    MD5:4031E2BDD72440544E738FA4C2ADAF35
                    SHA1:C21723AA362968775CA4CBDB5657834F4986CF8A
                    SHA-256:AE389D3B0EF0A9FF4CBCE4D7E49FB348832C00D36CE377D2E818A4B7174FD36D
                    SHA-512:2FD37CCD7C6CBFD714DB06ECC0A541267DC4AEF94F4B99B34257B019C42F33DE80426FD8146ABF6EFAFE3CFA33FD415824BD20A71DDBB029A16204736C7078CA
                    Malicious:false
                    Reputation:unknown
                    Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"baffcc81-499d-4ecf-8e91-b0d62feab30a","DS_A_C":""});
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8950)
                    Category:dropped
                    Size (bytes):9145
                    Entropy (8bit):5.238966386478742
                    Encrypted:false
                    SSDEEP:
                    MD5:792F7D4F8BCF143362C77BB2C396D073
                    SHA1:9E36AF43287B38953DB32A3DB3F1FB9C5ADBA012
                    SHA-256:2D1AE53665B5B3D1CD77576AEAA9E7B81BCECD3E82B5E61AD17B61445F1BBC55
                    SHA-512:3C0561EC3D87E1833A1B78C294AC556881F82B210DEB46A2482EFE6C4B486C63D2B71AED0F2478863BE091126E520BD66210A6BB9D5921A83905C929E00A8093
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2804],{264928:function(t,e,r){var n=r(622808),o=r(752976),i=r(295032);n({target:"Object",stat:!0},{fromEntries:function(t){var e={};return o(t,(function(t,r){i(e,t,r)}),{AS_ENTRIES:!0}),e}})},622064:function(t,e,r){"use strict";r.r(e),r(761088),r(855331),r(971088),r(853224),r(306988),r(232048),r(427164),r(625744),r(279800),r(211056),r(264928),r(819672),r(185179),r(790292),r(321992),r(394976),r(440720),r(373656),r(394107),r(49896),r(686832),r(938252),r(147240),r(952288),r(215396),r(282480),r(121952),r(155036),r(954736),r(632520),r(685120),r(439952);var n=r(470884),o=r(665836),i=r(36e3),a=r(181844),c=r(144628),u=r(770572);function s(){s=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterat
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65448)
                    Category:downloaded
                    Size (bytes):91963
                    Entropy (8bit):5.157822763671653
                    Encrypted:false
                    SSDEEP:
                    MD5:3990278F369C84213D5E8294E4619243
                    SHA1:182100807062CEA5087B0681761F57EA8A7611FF
                    SHA-256:04D3B6BDF7F912023B45FDECA0BAC6B01725E9EED18830FABBD3BED1775C1D46
                    SHA-512:814249A4A03DB6CB8B85C12D7EE1B7953DDDFFF89A4E0B147B0FC1E89D9123353470C29F323703B1A609DE46A05D3868589CF978C1517C3AAB793726AA39EEFC
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.8920.js?cs=9760eb391d1aedfbad60
                    Preview:/*! For license information please see signing_iframeless_mobile.8920.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8920],{966080:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}functio
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):23
                    Entropy (8bit):2.9140163035068447
                    Encrypted:false
                    SSDEEP:
                    MD5:84100B349395F367D41A8B44D0020355
                    SHA1:676BB250F143F6C863C58C79B4CA1ABF7312DF00
                    SHA-256:5EAE3F71BE133111621E17FEE9DC04578D885A74EAF4D40AAC9634B7DB4B5459
                    SHA-512:ED8456F12F188F50E15D845B240AA62195709005505A59CB5A6033C139D902DF4D504873B80E7156D79358AC901A779DBD3CA6C0010BF16D5FE18C77385081CE
                    Malicious:false
                    Reputation:unknown
                    Preview:<success>true</success>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65447)
                    Category:dropped
                    Size (bytes):247686
                    Entropy (8bit):5.436259503914193
                    Encrypted:false
                    SSDEEP:
                    MD5:B85B19147350596C738FEA6A37E9C50A
                    SHA1:C899EDF96EA9FF7931A46C74A8D1103FEDE2CB43
                    SHA-256:54D7BE13484155900ED015357365B7765F06F2DCB6E3AFF3A83DF2B441439E61
                    SHA-512:CBAE71176252B84C780A42101648A3D71D1ACA894663AB4922D998C2B8EFCA6C003C0BBD4A0DB909812F43A3D3CD027F79E6E0670E90A9F499D56C171D867CC5
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={477548:function(t,e,r){var n=r(722155),o=r(508024),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},745952:function(t,e,r){var n=r(349112),o=r(508024),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},776960:function(t,e,r){var n=r(722155),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},651880:function(t,e,r){var n=r(450208).has;t.exports=function(t){return n(t),t}},5775:function(t,e,r){var n=r(33280),o=r(707536),i=r(683984).f,a=n("unscopables"),u=Array.prototype;null==u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},493696:function(t,e,r){"use strict";var n=r(528540).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},527852:function(t,e,r){var n=r(674192),o=TypeError;t.export
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (11685)
                    Category:dropped
                    Size (bytes):11854
                    Entropy (8bit):5.265914800594064
                    Encrypted:false
                    SSDEEP:
                    MD5:CB73CB7F782B1532DCF34D9FAFA39CF2
                    SHA1:9D460DCABFAC4A234F090E123E7DEA54E7851988
                    SHA-256:3EC96F4AA7C1ACD06F6E797490A1BB7902A957B968B7FD7DC9E3B6A5C2F4A622
                    SHA-512:E43F93B68F3919BDD415A01EAABB4A617F528EDCA43B42A770795E7028000C9A6E256A4F7B8CD61619BD4BA68C7B82B3BF8233337D8C744011924D2F0ED39115
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.884.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[884],{470884:function(e,t,r){r(855331),r(971088),r(112084),r(853224),r(761088),r(947192),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(284204),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(395132),o=r(770572),i=r(278068),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):150
                    Entropy (8bit):4.845018163410625
                    Encrypted:false
                    SSDEEP:
                    MD5:C97430373AB9005C3A90AF1A0BE778CA
                    SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                    SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                    SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/olive/17.20.0/img/mobile-web/mw-plus-24x24.svg
                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format, TrueType, length 37560, version 1.0
                    Category:downloaded
                    Size (bytes):37560
                    Entropy (8bit):7.986336222628645
                    Encrypted:false
                    SSDEEP:
                    MD5:B9D0556A2C620A939D54C63BE3DF6C6C
                    SHA1:97968884D4C5A93C46AB1334CE9E9156C694EA4D
                    SHA-256:90973DB3F26FE86B648EC735F3183B44902E5CEDF2B1A042402BAC39DA70404F
                    SHA-512:37B59878D38EC5E9CEFB9877E53D616696FE430298CE4F26D61DBBD7402F2867554E25DBD78BA95C445BC145EA469895BE43E2BD30C1906B8D27D8AF14E84EDA
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-75Bold.woff
                    Preview:wOFF..............=4........................LTSH............F.jOS/2...8...V...`e<..VDMX.......m....sPz.cmap...............cvt .......>...>....fpgm...........b2Msfgasp................glyf......m'...h/z..hdmx..u@.......(..'.head.......6...6..2.hhea....... ...$...Ghmtx...(.......x.j..kern...$.......<...loca.............i.vmaxp....... ... ....name.......e.......post........... ...2prep... ............x.5.!..0.....6.....y......"d...H8.....;...vg."3.v../..^.,...m...c.d[.N5.. ..x...xSH...I.*...H...g.,(.....[J.80.#.a...M<.......n.....)..}J.F.qc_1N....iD?....x.c`f.a.........................9X.@....A_......|<...........N0.g...3..X.N1(.!...J.h..x...c`.....w.....m.p..m..k..Zm............@..#..N..N...d...$3.Yf!.."..ld....s....IN..\27.e....4.O.'.,@.Y.....,....E(".RT....P...%dIJ.R...)m...,KYY.r.<.e.*X...(+QIV..T...J...Ue5...2..T.5.!kQS...Cm...ud=.....R_6.....a#...4.Mh,...biFS.f...eKZX...R...lMk.FF.6..me{.......`Qt...L'..+]d7.Z$..&{.]....EO.^.A.z.....+.....@.9..r...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (420), with no line terminators
                    Category:downloaded
                    Size (bytes):420
                    Entropy (8bit):4.741436263470251
                    Encrypted:false
                    SSDEEP:
                    MD5:F01D22B84EB2B1435D2CE0B19DB40343
                    SHA1:13B006A09153BF773A243CFD874F172AFAD6CC37
                    SHA-256:D04C071AB03032C7CB0C67FB9042D38A80BF05A319696B3D9C0F695C58C4EC2D
                    SHA-512:9D907A36DD6F3AC5536076489106C92F557CBE71FC4C7E6C98C381252905E9588FA79FB6D533B01D3EFC9FDA2B6A1875F28F0CEB7DF6A576E6E870630E704B37
                    Malicious:false
                    Reputation:unknown
                    URL:https://cmedthai.com/favicon.ico
                    Preview:<html><head><title>Your Domain Name - 404 Error - Document Not Found</title></head><body><h1>404 - Document Not Found</h1><p><blockquote>The requested object or URL, &nbsp; <b>/favicon.ico</b> was not found on this server.<P> The link you followed is either outdated, inaccurate, or the server has beeninstructed not to let you have it.<P>Please inform the administrator of the referring page.</blockquote></body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (11764)
                    Category:downloaded
                    Size (bytes):11977
                    Entropy (8bit):5.260324965681804
                    Encrypted:false
                    SSDEEP:
                    MD5:B914B1D7EBCAD8C6F1FD758D6434F551
                    SHA1:501A512F5535C6C13B10993BF562421340C48539
                    SHA-256:824164E4FFAF8BD4C002127509121DFE423FC9FD26AD71CF29F193C7B1D081C0
                    SHA-512:B6A4AE6FF56B9DCA6D0926BCF5F9A8DBE72C1D1F4313A5D87A4C382B81B0645C6B2C306C23A8A4777FF5BB6647AA30AFAF93C8F599A1002CCF61E8469659AAB2
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/signing_iframeless_mobile.search-box-enabled-checks.js?cs=696aa21ee5243422aeba
                    Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8372],{264928:function(t,e,r){var n=r(622808),o=r(752976),i=r(295032);n({target:"Object",stat:!0},{fromEntries:function(t){var e={};return o(t,(function(t,r){i(e,t,r)}),{AS_ENTRIES:!0}),e}})},121312:function(t,e,r){"use strict";r.r(e),r(761088),r(855331),r(947192),r(971088),r(853224),r(306988),r(232048),r(427164),r(625744),r(279800),r(211056),r(264928),r(331432),r(819672),r(284204),r(726456),r(185179),r(790292),r(321992),r(480168),r(394976),r(440720),r(373656),r(394107),r(49896),r(686832),r(938252),r(147240),r(952288),r(215396),r(282480),r(121952),r(155036),r(954736),r(632520),r(685120),r(439952);var n=r(959952),o=r(665836),i=r(36e3),a=r(181844),c=r(144628),u=r(770572);function l(){l=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (35598)
                    Category:dropped
                    Size (bytes):35769
                    Entropy (8bit):5.34071947051645
                    Encrypted:false
                    SSDEEP:
                    MD5:EC65499A452C50D052C49D446C880DFA
                    SHA1:7374D806B5D0B00D3C322EDB405045D2E7A72DE6
                    SHA-256:449B7195CF8D3584FA1D72BDE4E193630437C0A6EA118E77151433E8848947B8
                    SHA-512:A7CA617E84F47E9370C63725FD33DFE78E558B7A9C2BAD101587FBFBF8D071BA51A778686A1B20AE99FD96EEAB3E3F21E4E8A18454199B43EDC61C200E531D22
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.4464.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4464],{341416:function(e,t,r){r.d(t,{y:function(){return j},Q:function(){return P}}),r(761088),r(326972),r(853224),r(427164),r(174016),r(627632),r(439952);var n=r(811504),o=r(271448),a=r(694070),i=r(386160),c=r(594956),l=(r(417368),r(971088),r(279800),r(454068),r(284204),r(757768),r(409624),r(185179),r(321992),r(394976),r(373656),r(394107),r(49896),r(686832),r(938252),r(147240),r(952288),r(215396),r(282480),r(121952),r(155036),r(954736),r(632520),r(685120),r(737588)),u=r.n(l),s=r(656212),h=r(665836),f=r(357792),p=r(507416),d=r(108328),y=r(749099),v=r(247601);function m(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(e)).next,0===t){if(Object(r)!==r)return
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):169
                    Entropy (8bit):4.8436943585630665
                    Encrypted:false
                    SSDEEP:
                    MD5:7363E1A92A77C2F6AB0332C9A64CC051
                    SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                    SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                    SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:GIF image data, version 89a, 145 x 60
                    Category:downloaded
                    Size (bytes):5469
                    Entropy (8bit):7.404941626697962
                    Encrypted:false
                    SSDEEP:
                    MD5:097D652B65DEC6E954C335739754FC61
                    SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                    SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                    SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.6.60-5/imgs/transparentLoader.gif
                    Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65169)
                    Category:dropped
                    Size (bytes):534064
                    Entropy (8bit):5.408535421664194
                    Encrypted:false
                    SSDEEP:
                    MD5:9D573F17AC4EF3AECCDD53D39BF2E1F6
                    SHA1:C699BA3A1A6C8B3B9C6D8E2F829FBBAA9D5B63AB
                    SHA-256:2277D58106DD775B052D1DB0417FC615B3312F6E7BCD2ED46349FC6FD9A997D6
                    SHA-512:CEA0F222692498D022A277D94A3C3270C2F2FD4725894798FC2807F91A2B19174169FD74D90E34A501526523EEC38A82861AC0EC47A92A62A75CEB7373A53732
                    Malicious:false
                    Reputation:unknown
                    Preview:/*! For license information please see signing_iframeless_mobile.8168.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8168],{9096:function(t,e,r){"use strict";r.d(e,{Ar:function(){return f}});var i=r(956696),n=r(337256),a=r.n(n),s=r(374688),o=r.n(s),l=r(915672),h=r.n(l),p=r(90964),c=r.n(p),d=r(929452),u=r(829128),f=function(t,e,r){var i=a()(e).call(e,(function(e){return void 0!==e[t]}));if(i){var n=i[t];if("string"==typeof n)return m(n,r);var s=y(t,i,r);if(s)return m(s,r)}return t},m=function(t,e){return e?o()(e).reduce((function(t,r){return t.replace(new RegExp("{{\\s*"+r+"\\s*}}","g"),e[r]+"")}),t):t},y=function(t,e,r){var n=e[t];if("object"===(0,i.c)(n)){var a,s=r?r.PLURAL_COUNT:void 0,o=null!==(a=e._LOCALE)&&void 0!==a?a:"en";if(n[d.G]&&o&&void 0!==s)return n[g((0,u.Ax)(o),s,n)]||n[d.G]}},g=function(t,e,r){var i="string"==typeof e?parseInt(e,10):e;return isNaN(i)?d.G:(0,d.w)(t,i,new(h())(o()(r)))};new(c()),new(c())},635244:function(t,e,r){"u
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):3728
                    Entropy (8bit):4.718277261919778
                    Encrypted:false
                    SSDEEP:
                    MD5:EC396047518A7FEF11D53D1B4F6BE65B
                    SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                    SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                    SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                    Malicious:false
                    Reputation:unknown
                    URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-default.svg
                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                    No static file info