Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6

Overview

General Information

Sample URL:https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6
Analysis ID:1523554

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Phishing site or detected (based on various text indicators)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1828,i,7391950526152784393,10387396766314477875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 1.5OCR Text: i) docusign Please Review & Act on These Documents Sandra Dunkel Sandra Dunkel Please read ttE Electronic Record and Signature Disdosure. OTHER ACTIONS CONTINUE I agree to use electronic recorc and signatures. Accounting Department shared a PDF via DocuSign secure Remittance Advice.pdf ,TAP HERE TO VIEW DOCUMENT e, View with DocuSign: Remittance Advice.pdf Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. docusign I Copyright 2024 Czcusign Inca Change Language - English (LIS) Y' Tern-rs Of Use & Privacy Y
Source: https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing-conversations.js?cs=cda8e64aHTTP Parser: /*! for license information please see signing-conversations.js.license.txt */!function(){var e,t,n,r,o,i={6468:function(e,t,n){"use strict";var r=n(82068);object.defineproperty(t,"__esmodule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(90564)),u=r(n(55552)),c=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new array),(0,u.default)(this,"workingonpromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingonpromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingonpromise=!0,t.worker().then((function(n){e.workingonpromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingonpromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingonpromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=c},92432:function(e,t,n){"use strict";var r=n(27828);object.definep...
Source: https://na4.docusign.net/Signing/?ti=99148d92ef1d4aafb5d420ce7d339c7cHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: na4.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@17/63@22/175
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1828,i,7391950526152784393,10387396766314477875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1828,i,7391950526152784393,10387396766314477875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.optimizely.com
104.18.66.57
truefalse
    unknown
    www.google.com
    142.250.186.36
    truefalse
      unknown
      api.mixpanel.com
      35.186.241.51
      truefalse
        unknown
        arya-1323461286.us-west-2.elb.amazonaws.com
        52.24.162.179
        truefalse
          unknown
          na4.docusign.net
          unknown
          unknownfalse
            unknown
            a.docusign.com
            unknown
            unknownfalse
              unknown
              docucdn-a.akamaihd.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://na4.docusign.net/Signing/?ti=99148d92ef1d4aafb5d420ce7d339c7cfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.186.241.51
                  api.mixpanel.comUnited States
                  15169GOOGLEUSfalse
                  104.18.66.57
                  cdn.optimizely.comUnited States
                  13335CLOUDFLARENETUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.18.65.57
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  54.201.17.39
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.217.18.3
                  unknownUnited States
                  15169GOOGLEUSfalse
                  64.233.167.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.190.25.25
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  2.19.126.140
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  142.250.186.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  162.248.184.189
                  unknownUnited States
                  62856DOCUS-6-PRODUSfalse
                  52.24.162.179
                  arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                  16509AMAZON-02USfalse
                  172.217.18.10
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.16.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1523554
                  Start date and time:2024-10-01 18:39:04 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:SUS
                  Classification:sus21.phis.win@17/63@22/175
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 64.233.167.84, 142.250.186.110, 162.248.184.189, 34.104.35.123
                  • Excluded domains from analysis (whitelisted): na4-se.docusign.net.akadns.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, na4.docusign.net.akadns.net
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://na4.docusign.net/Signing/EmailStart.aspx?a=d5d0bb61-b8a8-42fd-aa2f-1ae505faf4cf&etti=24&acct=b6148cf0-a698-4309-ba97-e3df70449022&er=4875ef87-9be8-46cf-8ec5-52e3535a27d6
                  InputOutput
                  URL: https://na4.docusign.net/Signing/?ti=99148d92ef1d4aafb5d420ce7d339c7c Model: jbxai
                  {
                  "brand":["docusign"],
                  "contains_trigger_text":true,
                  "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                  "prominent_button_name":"CONTINUE",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://na4.docusign.net/Signing/?ti=99148d92ef1d4aafb5d420ce7d339c7c Model: jbxai
                  {
                  "brand":["docusign"],
                  "contains_trigger_text":true,
                  "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                  "prominent_button_name":"CONTINUE",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://na4.docusign.net/Signing/?ti=99148d92ef1d4aafb5d420ce7d339c7c Model: jbxai
                  {
                  "brand":["docusign"],
                  "contains_trigger_text":true,
                  "trigger_text":"TAP HERE TO VIEW DOCUMENT",
                  "prominent_button_name":"CONTINUE",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:39:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9870644925748353
                  Encrypted:false
                  SSDEEP:
                  MD5:AFEA28F3F7A2918D46E7543CC3507148
                  SHA1:45BCC0A279190034E5258762B59CFFC0FF78B6DA
                  SHA-256:D3A3443364B8B7DE5BCA6DED1B12C07CB824FEAB2ABFBFE735EF5EC60A0721B3
                  SHA-512:F7EC1085A23223848348B585DC4BAB9A80FB3E4F7AF152428BEA68E9939257520DC374D4C6F1CAA6B3A523B308BE69AB64A54D33CE20847F2ECB46E24D400CB9
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,........ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:39:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.00384850444136
                  Encrypted:false
                  SSDEEP:
                  MD5:BDE3A4587291FC64A31DA9AA7425CB4B
                  SHA1:6386A052A7EA28ECC253CFF312ADA963D96886E0
                  SHA-256:32A337E94600FCECBDB78B85A4CBF36CFABDD1319664824B9E2F115AA109B2A9
                  SHA-512:F247800D5FA7FCB6854207A603FEF6173FD509B47498E50F07EB7F3133A31E46D67FF36A5615DEC8708D3F988C478A47ED525B4AD7BE6F862FA5FA7C9CD572DB
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....... ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.011230845716914
                  Encrypted:false
                  SSDEEP:
                  MD5:93489A31B0DF5864F5D169E9F26616A5
                  SHA1:72922D9F95907DF1DFBB8EC4AD5141D2083CC9E5
                  SHA-256:CEBFCDC42EB31637F625A3D36EB7D66F427CB34087B424FAD511CF088B5D20F8
                  SHA-512:A5EFFC1AD3236A151C4710C43E140EF9675A1ACB07BB503599D875FF074C30934A31ADD9523C00558CE65F73ED78F66E235B1935B53176CFEEC550BDFDA55397
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:39:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.0018737469238825
                  Encrypted:false
                  SSDEEP:
                  MD5:91ABDABA9A9112458F261BAF63325D77
                  SHA1:7787526025EA8356297C31BC8FB04A15058ACB17
                  SHA-256:CCE3072E31D512EA3CBAE03C789BEF9F4C85FC8D71218971C9C06DDD2DCC6D7F
                  SHA-512:B1819AB54D5286B5AF12EBD2A6C82E1C49A0FD7B4620950F193A728AA5735DE09F21708177FA183E2C67FA5E370B76369F41BCAC18EDE060BDA798E9525D2B6F
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....[~. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:39:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.990193906140511
                  Encrypted:false
                  SSDEEP:
                  MD5:3C07DB3149E6A8829D125F70F91877B9
                  SHA1:CC7D97E6556E32333FD29619F2440C5E01EB9226
                  SHA-256:50119EA42C9A89CEC8BF8711B82145546F2384EBF0443749A3D4CAD46FB33296
                  SHA-512:CE4899ABF912AC376D043080C64DEF0F12D844F2F3012EA1C1CBFC1B29A3DD1EE947EDD76E7065506CD8D31B15E5DF0218519D0DB3F8D5B63BF38A5510E2BD84
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....... ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:39:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9978382061404933
                  Encrypted:false
                  SSDEEP:
                  MD5:403A1D341EB10BBD7CC17A8AAB81C52C
                  SHA1:7C6AD015F64144300D6077A6DF6920F27EA89B8B
                  SHA-256:99612DCBBA307C9C7B7BB26451A6B52DAAEE7D3C624FFD5B8DD58530DE836C05
                  SHA-512:151F323F0B65EBADB3E10F09E4C3BA45E42D9A8136FD397BA95A2B8D73135ECFD04A845A228DC0EBB6DEE61229A9F381F15F0CDB01289226F41228B15878A028
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....t.. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S=L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9053)
                  Category:dropped
                  Size (bytes):9220
                  Entropy (8bit):5.346829361168141
                  Encrypted:false
                  SSDEEP:
                  MD5:766E9F2832F17AA1CEA66BFA99BDB438
                  SHA1:8129FA391A6E920F5E69F6E299E56120AC59C435
                  SHA-256:D3E2424FEE86961D75E47355A87880697F9E5CDEFA2B15B750240D14B49192D6
                  SHA-512:0AB7B2B5C22A97DF87B53125CDA0BC55AE4D11DCC9B80B7D6772111BC222B14B9C1B01EE0C781ECCECB9685D42DF50297C0E681DF1B51C46AA81C6AB9F378026
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.52.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[52],{660052:function(o,a,e){e.d(a,{k:function(){return O}});var t=e(544864),n=e(577204),r=e(870308),l=e.n(r),d=e(514260),i=e.n(d),s=e(49208),c=e.n(s),b=e(811504),u=e(203268),p=e.n(u),v=e(926424),f=e(248048),g=e(146356),k=e(366948),h=e(781352),C=e(117752),m=e(296651),x=e(341432),I=e(758320),y={base:o=>{var a=o.props;return{default:{tabList:{display:"flex",justifyContent:a.fullWidth?"center":void 0,listStyle:"none",margin:0,overflowX:"auto",padding:0,textAlign:a.fullWidth?"center":void 0}}}},ink:()=>({default:{tabList:{flexWrap:"nowrap"}}}),olive:o=>({default:{wrap:{borderBottom:o.props.noBottomBorder?"none":"1px solid ".concat(I.c.gray3),marginBlockStart:"12px",paddingInline:"24px"}}})},B=e(872056),T=e(323e3),w=e(542344),A=e(859292),W=e(694070),P=e(953504),q=e(402484),j=e(992688),R={base:o=>{var a,e=o.props,t=o.tokens,n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:dropped
                  Size (bytes):477042
                  Entropy (8bit):5.531467677133497
                  Encrypted:false
                  SSDEEP:
                  MD5:DE7A24CE421F2A5CFE24478E88227507
                  SHA1:BFEFFA5292F546805BA75D17C7C00FE3D651224B
                  SHA-256:E3EAB388AD5441B81300308DDAD2187321114FE90415DFF908D8B80D57BCE1B6
                  SHA-512:6EF018F51F5AAF95DC9474BB9B2218FCE41D739F7800639C9B3B0DAA4E54F9D21E839B0C969D33F143010A56CCD5E0A98C820EB2E2F08C82DE7249AE19852B73
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.6672.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6672],{981120:function(e,t,n){var i=n(813624);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},c=e.hooks.helperMissing,l="function",u=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+u(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:c)===l?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+u(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:c)===l?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,column:18},end:{line:4,column:25}}}):o)+"_"+u(typeof(o=null!=(o=d(n,"pathString")||(null!=t?d(t,"pathString"):t))?o:c)===l?o.call(s,{name:"pathString",hash:{},data:a,loc:{start:{line:4,column:26},end:{line:4,column:40}}}):o)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11711)
                  Category:dropped
                  Size (bytes):11880
                  Entropy (8bit):5.268430117698908
                  Encrypted:false
                  SSDEEP:
                  MD5:7B45C6989DD5306E6C1BDE8636179C4F
                  SHA1:C74303BC6CBC0C2E5E59708DD822667D074A5D8F
                  SHA-256:6AE16634B7183AB13800739F090FF35FA36153EC16812A18B411C77CAA7A65A2
                  SHA-512:4CE74434E648A1491AFC91EC49FA434267CA67C370132E13ACF1041CD423AD6EDEF9D58C9A33528AED4C5D374546B3FF8ACB32C0144C84C04446B8B8BA0EBF9C
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.884.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[884],{470884:function(e,t,r){r(855331),r(971088),r(112084),r(853224),r(761088),r(947192),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(284204),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(395132),o=r(770572),i=r(278068),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65456)
                  Category:downloaded
                  Size (bytes):1046309
                  Entropy (8bit):5.338815527541053
                  Encrypted:false
                  SSDEEP:
                  MD5:99444614A24E39FCC1B76DA5009C6A73
                  SHA1:692E1D83C7FC8CBBEBDAF79F0F6C283AB6166231
                  SHA-256:A55BE331F8F65002A18C0D12F3C27B6C556B6BF6AE4FFFDF362C1F585845B79A
                  SHA-512:9DBC12B4F7705AEB3D5B4035C032362829FDB9070256293A7E909493570A728BB0EE9EBBAEF1B0F59604596E101662691ADC21CACF52F38FA8B259B778BCF9B2
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing-conversations.js?cs=cda8e64a
                  Preview:/*! For license information please see signing-conversations.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={6468:function(e,t,n){"use strict";var r=n(82068);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(36488)),i=r(n(28636)),a=r(n(90564)),u=r(n(55552)),c=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingOnPromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingOnPromise=!0,t.worker().then((function(n){e.workingOnPromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingOnPromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingOnPromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=c},92432:function(e,t,n){"use strict";var r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65438)
                  Category:dropped
                  Size (bytes):107155
                  Entropy (8bit):5.532306833998972
                  Encrypted:false
                  SSDEEP:
                  MD5:CE9A5364A6A9D4903A98E2CCEE06CB8E
                  SHA1:A8017DE482C013610AE0F760E7914AF09956B50D
                  SHA-256:27798DEE45F195858D9586B7DE5F9C1631C77BC46F0B4D9F99E35559EC3477E1
                  SHA-512:3D81CD4872D50A1F540C7E75169D4748747A6A08E76C549C0EC68D32E3F18CBAFB5042553DFF65A8DE502575419D4B883D7BA2E93298AF22198D5A29190BBC3A
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4596],{884364:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(831100),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},755096:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){func
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65446)
                  Category:dropped
                  Size (bytes):284674
                  Entropy (8bit):4.904366260069292
                  Encrypted:false
                  SSDEEP:
                  MD5:57B9653818BD35C881A8A44BA18C154D
                  SHA1:5B2618CE19424B4EAA7EBCB9794A48C49BE46A0E
                  SHA-256:09C36DD4B1D5BB336B39E0B6F967B9B8B05CF49E262E3A88C39DEADC0AC68107
                  SHA-512:37E38FFCB1B643DCB62519572E25C69E9140C4FF5042D57230019A4912142144D3008869D54C583B4BCAA0FCF1A19A913A4D94F6969C12C7B332E60F256478F0
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2176],{582880:function(e,t,o){var i=o(955500),n=o.n(i),a=o(302312),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:"Helvetica Neue",Helvetica,Arial,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):240748
                  Entropy (8bit):5.092451370734677
                  Encrypted:false
                  SSDEEP:
                  MD5:2C73DD9B48CB342C5FEB81C8A378B291
                  SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                  SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                  SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/css/olive.min.css
                  Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65443)
                  Category:dropped
                  Size (bytes):186956
                  Entropy (8bit):5.230136623423134
                  Encrypted:false
                  SSDEEP:
                  MD5:31E69B22E7A15EF86C60B2A212B9F377
                  SHA1:5FFE0BC88D3C3010E916772B9FFEEDAABC1871FF
                  SHA-256:2C78B2BFD2699F201D76CF33222F2D8A2450E81A928C6003F6C6E6F12AE1A9D9
                  SHA-512:B1149EBA163C397C025211CBFA154E0C4BD52DC8DCE581D2751912242335450F8604D81AB95B865ADC5FB0DE7CAA72A0085FF48022210FEF9229E310363136F5
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8316],{424664:function(t,e,r){var n=r(737588),o=r.n(n),i=r(247601),a=r(939136),c=!1;function u(t,e,r){c||o().ajax((0,a.K0)("monitoring"),{timeout:i.cp.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.c={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.cp.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},386264:function(t,e,r){r.d(e,{Qx:function(){return n},C6:function(){return h},sf:function(){return m},Kc:function(){return p},uo:function(){return f}});var n="https://a.docusign.com/f",o=(r(761088),r(855331),r(947192),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(726456),r(185179),r(3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):119869
                  Entropy (8bit):4.18401975910281
                  Encrypted:false
                  SSDEEP:
                  MD5:ECE7A224F69AB2205D90900589AE1D05
                  SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                  SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                  SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                  Malicious:false
                  Reputation:unknown
                  Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (62585), with LF, NEL line terminators
                  Category:downloaded
                  Size (bytes):262762
                  Entropy (8bit):5.3769448740267975
                  Encrypted:false
                  SSDEEP:
                  MD5:8F9745E54806858F35E13362F31580E5
                  SHA1:6D725B2D27D674651BCA20D64AEA2BE7007CEE4D
                  SHA-256:CF9EA74A80A102C61E20BD30676815FA64F6C0431CE186704EB731A3F94E6317
                  SHA-512:D2767B4EE7CEF36052E4A6BAE20F5041CDD92D8CEE59C07392482A00204C7AF464DDFA8068CBD834FF5FFE6F204D6D7F986B823858739EB2CDEEA3869E73E57A
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5732.js?cs=c7dbd9e00cf07e1f877b
                  Preview:/*! For license information please see signing_iframeless_mobile.5732.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5732],{407300:function(t,e,n){"use strict";var r=n(80572);t.exports=r},798981:function(t,e,n){"use strict";var r=n(984876);t.exports=r},56928:function(t,e,n){"use strict";var r=n(640416);t.exports=r},698092:function(t,e,n){"use strict";var r=n(717288);t.exports=r},364868:function(t,e,n){"use strict";var r=n(836080);t.exports=r},200008:function(t,e,n){"use strict";n(438256),n(402440);var r=n(843696);t.exports=r.Array.from},871763:function(t,e,n){"use strict";n(653204);var r=n(843696);t.exports=r.Array.isArray},278156:function(t,e,n){"use strict";n(461120);var r=n(835536);t.exports=r("Array").slice},332724:function(t,e,n){"use strict";n(835571),n(438256);var r=n(709184);t.exports=r},121472:function(t,e,n){"use strict";var r=n(509080),a=n(278156),o=Array.prototype;t.exports=function(t){var e=t.slice;return t===o||r(o,t)&&e===o.slice
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):150
                  Entropy (8bit):4.845018163410625
                  Encrypted:false
                  SSDEEP:
                  MD5:C97430373AB9005C3A90AF1A0BE778CA
                  SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                  SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                  SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/img/mobile-web/mw-plus-24x24.svg
                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (631), with no line terminators
                  Category:downloaded
                  Size (bytes):631
                  Entropy (8bit):5.136043552647566
                  Encrypted:false
                  SSDEEP:
                  MD5:890BFA774088097A0B8B9853337D716B
                  SHA1:100B63EB2C5D6462C6ECDE750F560E7AB63D0F6C
                  SHA-256:5E90EE433D5BD83CD9B84BDB55C26C737446AFB2708FAD6E47AD2E3C77E2F470
                  SHA-512:DCF0816105857E51C806AFA4ED0B14F9E6C5ECFE45BAC1BCAA4BB7840F827A4D4BD7EDAF11D98D92770B77124CF1FBC803D95BC4A7593683E07F1E0DD646E287
                  Malicious:false
                  Reputation:unknown
                  URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                  Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"8e7efa61-3e6a-4071-97ef-759a157707de","DS_A_C":""});
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (46192)
                  Category:dropped
                  Size (bytes):46375
                  Entropy (8bit):5.338003594091016
                  Encrypted:false
                  SSDEEP:
                  MD5:490E56151C8327442FA58F35FDFB9398
                  SHA1:5353C1FEB7F20632451C0FB3EB2FAFE10D743BCF
                  SHA-256:D788D21A3E33BACE3ECF4E4CE6509EDEC6527880BD2F70765876A19AF3E04DB4
                  SHA-512:D65A7C2137B9740E295B432FB8C4238481C4E676096A5B904878DF175F7672C5136B9040E654A5F159278A25A5BF49FD020B2A8F9774724D56DB981806225ADF
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.search-box.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7092],{555008:function(e,t,r){r.d(t,{W:function(){return w}});var n=r(953486),i=r(811504),a=r(203268),o=r.n(a),c=r(357240),l=r(323e3),s=r(49208),u=r.n(s),d=r(248048),h=r(926424);function f(){var e=document.createElement("style");return e.setAttribute("data-qa","dynamic-style"),document.getElementsByTagName("head")[0].appendChild(e),e}var p=i.createContext({skeletonEnabled:!0}),v={default:{block:{label:"BONE_BLOCKED_CONTENT",visibility:"hidden"},ghost:{label:"BONE_GHOST",display:"inline-block",position:"relative",backgroundColor:"#e8edf7",color:"transparent",overflow:"hidden"}},rect:{ghost:{borderRadius:"0"}},rounded:{ghost:{borderRadius:"8px"}},ellipse:{ghost:{borderRadius:"50%"}}},m=r(681712),y=["rect","rounded","ellipse"],g=["on","off","inherit"];function b(e){var t,r,a,o,c,l,s,y,g,b,x,w,S,O,k,j,E=e.children,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (5545), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):10666
                  Entropy (8bit):5.310003404268001
                  Encrypted:false
                  SSDEEP:
                  MD5:AEBC94AFB20EC97D46F2E00A52CC5025
                  SHA1:0F10B750A87D7FC559DC5C4386C37C7DB4E0F3F4
                  SHA-256:5CBA08842BBB77BB93FD555D290B63E30EE5A6521C1392CEABB7431D38805303
                  SHA-512:4BD61B779FABA8058B41A48FD3701D94AF2516D9BDF515BC98631C9393D0B4AD187C7F56B8A79FB5151D3C6027D54AD7C97F319EB5276E3D82EF9A083F62315F
                  Malicious:false
                  Reputation:unknown
                  URL:https://na4.docusign.net/Signing/conversations/?ti=99148d92ef1d4aafb5d420ce7d339c7c&integratorname=comments
                  Preview:..<!DOCTYPE html>..<html>..<head>.. <title>DocuSign</title>..</head>..<body>.. <script>.. var cAppConfig = {.. recieverOrigin: 'https://NA4.docusign.net',.. hasComments: false,.. forceLoad: false,.. historyPollingInterval: 0,.. commentsPollingInterval: 180000,.. recipientVisibleDocuments: [{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833a3818"],"RecipientId":"d546d5b4-2b00-4197-a8c1-c3188a3791dd"},{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833a3818"],"RecipientId":"a2effdd3-63ed-423c-9eee-85676c033d29"},{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833a3818"],"RecipientId":"1681751f-5872-4348-8bf8-7cb7ba767def"},{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833a3818"],"RecipientId":"4d267074-0928-4ebe-b280-08be2e2c4511"},{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833a3818"],"RecipientId":"a864f2ba-cc7d-4cd4-9bf1-5615aa2645c7"},{"DocumentIds":["cabc8ea9-eea6-47c6-b918-fb65833
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (62224)
                  Category:dropped
                  Size (bytes):217673
                  Entropy (8bit):5.684235171678171
                  Encrypted:false
                  SSDEEP:
                  MD5:7EBD748344C738D790FA2AF9E76C233F
                  SHA1:54557603A3D3F62E8809A3BD914B28DEFAF15976
                  SHA-256:3EE929C6CB5AF4C61913764B3E54D4C5099BF435FBCF8B06E305202F967B3A1E
                  SHA-512:CFEAA9FF10F85F61D74CADC9C850D7618953D85574868D1305D8F5690A9B286F6F45AA4E386319FEF757206BF0BC607CCF56CAC441B7623ECE5017751F47D159
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.9228.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9228],{111328:function(e,t,r){var a=r(492784),n=r(582504),i="EN-US";function o(e){return a.currencies[e.toUpperCase()]||""}function s(e,t){return n.formatNumber(e,n.getNumberFormat(t,a.numberFormats))}t.formatNumber=function(e,t){return s(e,t=t?n.unifyLocale(t):i)},t.formatCurrencyNumber=function(e,t,r,u){r=r?n.unifyLocale(r):i,t=t.toUpperCase();var c={num:s(e,r),sym:o(t),iso:t},l=n.getCurrencyFormat(t,r,a.currencyFormats);return l=u?l[1]:l[0],n.replacePlaceholders(l,c)},t.getSymbol=o},582504:function(e,t){t.unifyLocale=function(e){return e.replace("_","-").toUpperCase()},t.getNumberFormat=function e(t,r){var a=r[t]||r.DEFAULT;if(!a)return{LEAD_SEP:"",GROUP_SEP:"",DECIMAL_SEP:".",DECIMAL_NUM:2};var n=a.split("|");return 4!==n.length?e("DEFAULT",r):{LEAD_SEP:n[0],GROUP_SEP:n[1],DECIMAL_SEP:n[2],DECIMAL_NUM:parseInt(n[3])}},t.getCu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65453)
                  Category:dropped
                  Size (bytes):354127
                  Entropy (8bit):5.449572337019465
                  Encrypted:false
                  SSDEEP:
                  MD5:3B6E3B1F65AB730A0B06A956CC066582
                  SHA1:0084BBAE3541DDF8300E7D9846FDDE45773D91DA
                  SHA-256:8A45890A445DD88605D92B84FF1D25BF910A04A92859B445D6031C17A94C1A6B
                  SHA-512:209A60B339A0DDE78B557749653A0BB00469684298B4660F46A807A7D7EDDF09BE4B90DCC6B96C36D006CA46867EE73192E33B09DC5E1384E57F3170E284D90B
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={781276:function(t,e,r){"use strict";r.d(e,{e:function(){return s}});var n=r(58988),o=function(){function t(){}return t.prototype.active=function(){return n.Y},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a}(n),!1))},t.prototype.bind=function(t,e){return e},t.prototype.enable=function(){return this},t.prototype.disable=function(){return this},t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (24344)
                  Category:downloaded
                  Size (bytes):24527
                  Entropy (8bit):5.46869611528239
                  Encrypted:false
                  SSDEEP:
                  MD5:8E8D22DCAD4A1D8B5A6C536276D669B2
                  SHA1:B525CFD557A8757CA5F8BE857715FC1204F5C652
                  SHA-256:60B12B295AFCF912C7E0853B81673094A9D4941DA696B4FB72E28B18619D4535
                  SHA-512:7F46912881B8DAE6BEBC1F426D5AEBD924E58636382047C722D7B8C8250E4BCD606CF8DC6EE0253773362CE1599AEE964A9922D434EEC3CB938736EC25DDA36D
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.optimizely.js?cs=c105636598db722b1aca
                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7716],{940480:function(t,e,r){r.d(e,{AB:function(){return o},AJ:function(){return f},CK:function(){return u},CU:function(){return n},ET:function(){return p},GM:function(){return a},G_:function(){return b},If:function(){return _},KM:function(){return d},MD:function(){return y},OO:function(){return w},Ou:function(){return m},UX:function(){return c},Wm:function(){return h},Y9:function(){return C},YR:function(){return S},_m:function(){return g},cL:function(){return v},cz:function(){return i},kx:function(){return s},nT:function(){return l}});var n="POST SIGN - ACCOUNTED - LOGIN",i="POST SIGN - ACCOUNTED - Failed to Load",o="Save A Copy - Close Dialog",a="Save A Copy - Create Account",s="Save A Copy - Create Account Failure",c="Save A Copy - Download - Combined PDF",u="Save A Copy - Download - Comment History",l="Sav
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (16131)
                  Category:dropped
                  Size (bytes):16304
                  Entropy (8bit):5.440394317836884
                  Encrypted:false
                  SSDEEP:
                  MD5:54535F95F9A2B4FBCAA312D0009D5A33
                  SHA1:307E809D3EB6F78643B1B97C16E52E2D4C744C25
                  SHA-256:F37BBDA737AD9A929644E6F3690A551BF21F5FAE1AB34EC3EA91BD83578A27D8
                  SHA-512:7C8A1794F2C6DE6806ED79B7D62E9EC51DBC594036ED4C7E394FE13312009899D1044DEAA7B0F36BF5ECF1CE477F1E2AC2B826FA72E794374515D2AECB27542A
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.9184.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9184],{519840:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.18 9.57a.6.6 0 0 0 0 .86l8.39 8.39a.6.6 0 0 0 .86 0l8.39-8.39a.6.6 0 0 0 0-.86zM11 15H9v-2h2zm0-4H9V5h2z"}))},680368:function(e,r,t){var a=t(161040),n=t(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,a.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7 13.9c-.1.2-.1.3-.1.5 0 .6.4 1 1 1h14c.6 0 1-.4 1-1 0-.2 0-.3-.1-.4zM9 14H7v-2h2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (55759)
                  Category:dropped
                  Size (bytes):55928
                  Entropy (8bit):5.3064047998334605
                  Encrypted:false
                  SSDEEP:
                  MD5:E194B4C0E243E09BCD75684704B139F7
                  SHA1:8E674C62ED2FBF27CFA74F832921BEFA3C35477E
                  SHA-256:097ADF47861ED3CE90BED8675DF062EB8BD29503714E5451B4A67E657CA06EEC
                  SHA-512:B246B486FEB654BB6218E1AEFFEFA5FEBC44E49495755205A03F2735657E702000EA7089663982116D475BBDCCCF8BBD3DC2BED7D37D2564C38A77AFAF09DE00
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.128.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[128],{530484:function(e,t,r){r.d(t,{c:function(){return s}});var n=r(811504),o=r(204324),i=r(291204),a=r(733516),u=r(500380),c=r(479600),l=r(665836),f=r(749924);function s(){var e,t,r=(0,i.c)(),s=(0,a.Qv)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.Cq)(c.WC)<f.Q9.small+(isNaN(s)?400:s)||(0,l.y8)();return{style:(0,n.useMemo)((()=>(0,o.r)(y)),[y]),isMobileLayout:y,isEnabled:d}}},204324:function(e,t,r){r.d(t,{U:function(){return o},r:function(){return i}});var n=r(681712),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                  Category:downloaded
                  Size (bytes):47748
                  Entropy (8bit):7.989435227374723
                  Encrypted:false
                  SSDEEP:
                  MD5:4A573FAC9111D6ADCB3994983539BD75
                  SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                  SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                  SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-55Roma.woff
                  Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7932)
                  Category:dropped
                  Size (bytes):8103
                  Entropy (8bit):5.135431518677764
                  Encrypted:false
                  SSDEEP:
                  MD5:488FA7EC6161F215E4750C76127E632A
                  SHA1:D9B8AC5CE83D423C8B7E784C2A6108EAED68A74E
                  SHA-256:E3E731A979D32BFD960DC266A79A76286E621FC4952746E7029FEDA43FF2CCA6
                  SHA-512:4B7D40BFA9F666341870248D038BAA012F56072375CFDFDC5480C79193528989F1380CD8DB903851BE7BC751F75524F5C6FD6819B89D2701C7BF7811F1079A88
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.2515.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2515],{942515:function(e,t,a){a(964900),a(321992),a(905004);var i=a(752856),n=a(737588),o=a.n(n),c=a(441988),d=a(642344),r=a(349268),l=a(507416),s=a(36e3),h=a(486672),u=a(213224),g=a(387660),p=a(867712),v=0,f=c.c.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.c.envelope){var n=e.resources||{},o=s.c.envelope.resources||{};(e=i.cp.extend({},s.c.envelope,e)).resources=i.cp.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.c[this.uri]?(n(s.c[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.c[this.uri]?(t.showProgress&&l.c.trigger("progressStarted"),o().getJS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):91963
                  Entropy (8bit):5.157822763671653
                  Encrypted:false
                  SSDEEP:
                  MD5:3990278F369C84213D5E8294E4619243
                  SHA1:182100807062CEA5087B0681761F57EA8A7611FF
                  SHA-256:04D3B6BDF7F912023B45FDECA0BAC6B01725E9EED18830FABBD3BED1775C1D46
                  SHA-512:814249A4A03DB6CB8B85C12D7EE1B7953DDDFFF89A4E0B147B0FC1E89D9123353470C29F323703B1A609DE46A05D3868589CF978C1517C3AAB793726AA39EEFC
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.8920.js?cs=9760eb391d1aedfbad60
                  Preview:/*! For license information please see signing_iframeless_mobile.8920.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8920],{966080:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}functio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (63903), with LF, NEL line terminators
                  Category:dropped
                  Size (bytes):176235
                  Entropy (8bit):5.384556769545428
                  Encrypted:false
                  SSDEEP:
                  MD5:F7D4F244F0FCBB99A26FC95501DC888D
                  SHA1:EE9768B63C44D885049911D339490BA169329462
                  SHA-256:F2D67F7AC829955E4B833371D0C12F18D4146079F7E23469E16242A4F0F87DD6
                  SHA-512:F557B2F03A4F57E4A0178AD6F6CEB8141B8DF3963A2DA748C859B75421C57F28E007BF224A1BEA2D78BF9C7B2C405F76EA4A1277CD1856F628B1D4E9858C36B3
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.1832.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1832],{356048:function(t,e,r){"use strict";r.d(e,{C:function(){return Ot}});var n=r(136980),o=r(999824),i=r(287403),a=r(249940),c=r(817600),u=r(519992),s=r(855072),f=r(252780),l=r(368400);function p(t,e){var r=n(t);if(o){var c=o(t);e&&(c=i(c).call(c,(function(e){return a(t,e).enumerable}))),r.push.apply(r,c)}return r}function d(t){for(var e=1;e<arguments.length;e++){var r,n,o=null!=arguments[e]?arguments[e]:{};e%2?c(r=p(Object(o),!0)).call(r,(function(e){(0,l.c)(t,e,o[e])})):u?s(t,u(o)):c(n=p(Object(o))).call(n,(function(e){f(t,e,a(o,e))}))}return t}var v=r(382204),h=r(39604),x=r(154716),g=r(503664),y=r.n(g),b=r(818108),m=r.n(b),w=r(374688),S=r.n(w),E=r(320796),T=r.n(E),R=r(631872),k=r.n(R),O={get:function(){return null},has:function(){return!1},forEach:function(){return""}},C=function t(e,r,n,o){(0,h.c)(this,t),(0,l.c)(this,"sta
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 145 x 60
                  Category:dropped
                  Size (bytes):5469
                  Entropy (8bit):7.404941626697962
                  Encrypted:false
                  SSDEEP:
                  MD5:097D652B65DEC6E954C335739754FC61
                  SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                  SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                  SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                  Malicious:false
                  Reputation:unknown
                  Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):9874
                  Entropy (8bit):4.975991366846699
                  Encrypted:false
                  SSDEEP:
                  MD5:FEC4561D4472EB46F6C606B016526570
                  SHA1:8E72EC231F1EC306DDDBAB83210409BA275CAA45
                  SHA-256:4D2C73584449221467733D125D9BCC3F8842BC02CD33D9075482630450AC1A71
                  SHA-512:BE9518B57B22728E466DF59AC9E4B9EC302F57ACA6C144C1DD4EC8B18200D41E6F2A12850F72655DC1ABA8F6F5DE26CD999B6FCC2710C1709673A369DA752563
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn.optimizely.com/datafiles/MUGKFLCdCtxUSgrSTyhbw.json
                  Preview:{"accountId":"275532918","projectId":"28979720534","revision":"27","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"30196910244"},{"name":"fv_USAA_accounts","conditions":"[\"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65443)
                  Category:downloaded
                  Size (bytes):260371
                  Entropy (8bit):5.403337722445173
                  Encrypted:false
                  SSDEEP:
                  MD5:340E7FA2F88F2BDE110CC03F583F7E4F
                  SHA1:BF50FB01AACCFFA219FD43E72D54766D51E8E217
                  SHA-256:A6AB8E3A82F78247C001BC16387C1924FA92D95B26C06CC55B5281E860CE0990
                  SHA-512:16BF1564A9AFB1A96BCC6F8E1F02155C893209C3AE9003A86803D3F4950BCC6677527B4161269328C1D9263836C0F64329BDB1DDED6F8E6FC68FD5671C3FC1B7
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.react-app.js?cs=d149591e2e11eec1f6dd
                  Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[536],{417160:function(e,t,r){var n=r(813624);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},89394
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):996
                  Entropy (8bit):7.667690083187348
                  Encrypted:false
                  SSDEEP:
                  MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                  SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                  SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                  SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16402)
                  Category:downloaded
                  Size (bytes):16571
                  Entropy (8bit):5.49235449290822
                  Encrypted:false
                  SSDEEP:
                  MD5:68161CACDFD7F74EBB7AF7597DD8E850
                  SHA1:7ACEFEB295AB703650F9EE1182D528620D8C28AC
                  SHA-256:473FDF13AE0C2DEEF522C62100A6B208E7C5AF87B1264CC9F5EA6181B6319423
                  SHA-512:D8930108C987E9FECA762AD9E8AD36C41119EB7770BC60481BB1C5498041E15BBFEDC0845FDDE112DAFBC0B1CBB47D710A4DECDE0D03E61BC0B7A8BB6EDF09EB
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.580.js?cs=ff525cf25d60ede3ea6a
                  Preview:/*! For license information please see signing_iframeless_mobile.580.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[580],{434008:function(t,e,i){"use strict";var n=i(446331),o=i(482576),s=i(296648),r=i(810152),h=i(511452),a=Math.min,c=[].lastIndexOf,u=!!c&&1/[1].lastIndexOf(1,-0)<0,d=h("lastIndexOf"),l=u||!d;t.exports=l?function(t){if(u)return n(c,this,arguments)||0;var e=o(this),i=r(e),h=i-1;for(arguments.length>1&&(h=a(h,s(arguments[1]))),h<0&&(h=i+h);h>=0;h--)if(h in e&&e[h]===t)return h||0;return-1}:c},873320:function(t,e,i){var n=i(622808),o=i(434008);n({target:"Array",proto:!0,forced:o!==[].lastIndexOf},{lastIndexOf:o})},635904:function(t,e,i){"use strict";var n=i(800376),o=i(5775),s=i(158648),r=i(810152),h=i(480972);n&&(h(Array.prototype,"lastIndex",{configurable:!0,get:function(){var t=s(this),e=r(t);return 0==e?0:e-1}}),o("lastIndex"))},674336:function(t,e,i){"use strict";i.d(e,{Cy:function(){return n}});class n{constructor(){this._dat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                  Category:downloaded
                  Size (bytes):13780
                  Entropy (8bit):7.973002703865565
                  Encrypted:false
                  SSDEEP:
                  MD5:D2793531447C140874B62B7448EF7191
                  SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                  SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                  SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/fonts/olive-icons.woff
                  Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):169
                  Entropy (8bit):4.8436943585630665
                  Encrypted:false
                  SSDEEP:
                  MD5:7363E1A92A77C2F6AB0332C9A64CC051
                  SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                  SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                  SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing-cdn-failure-reporter.js
                  Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, CFF, length 33752, version 0.0
                  Category:downloaded
                  Size (bytes):33752
                  Entropy (8bit):7.984139047245452
                  Encrypted:false
                  SSDEEP:
                  MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                  SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                  SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                  SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/maven_pro_bold.woff
                  Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):2879
                  Entropy (8bit):7.660950602080433
                  Encrypted:false
                  SSDEEP:
                  MD5:C87DA3413DAD0BC57D3F6C42C3848657
                  SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                  SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                  SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (27269)
                  Category:downloaded
                  Size (bytes):27468
                  Entropy (8bit):5.368235934332811
                  Encrypted:false
                  SSDEEP:
                  MD5:ADC41C4951C36DBCEF1C3D4620BE495C
                  SHA1:748B5F1C3D9CA438076C31095364EB05CB621DE1
                  SHA-256:876B5B2A7F8FE892E3DA45B031150D66A6A27DAB09075A5B31D8FD3AB4337E2C
                  SHA-512:256BA2F0325DB268437848686A89A9194CAF70F9393DB8A2BDF5C1585C5ABE5BEB1CBE10A5C6AE2AF65B37564D28A7A99C3B43BEAA4076B0274ED68BFE32220D
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.telemetry-recorder.js?cs=890dd1cfcb1ac588fcf3
                  Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8328],{639460:function(e,t,r){r.r(t),r.d(t,{default:function(){return $},registerTabLookup:function(){return K}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return T},getShouldUseSendBeaconForSave:function(){return O},isTelemetryFeatureEnabled:function(){return N},promiseToSwallowErrors:function(){return j},save:function(){return D},swallowErrors:function(){return S},telemetryRecorder:function(){return P}});var o=r(715968),a=(r(761088),r(855331),r(417368),r(947192),r(326972),r(853224),r(35312),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(174016),r(627632),r(757768),r(488832),r(726456),r(185179),r(518580),r(321992),r(480168),r(394976),r(473992),r(685120),r(439952),r(737588)),i=r.n(a),c=r(853584),u=r(287624),l=r(665836),f=r(733516),s=r(939136);function p(e,t){var r=Object.keys(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (48118)
                  Category:downloaded
                  Size (bytes):48291
                  Entropy (8bit):5.498686458928295
                  Encrypted:false
                  SSDEEP:
                  MD5:A040035476A2B60E44EA5FCE3ABEC6F1
                  SHA1:8AFC11869389A7B6388081697DD409697BFA4626
                  SHA-256:E08DB0F6694E8F14BDF43E0512E5EF37BC2029934D6E56157A621B8BE5B22BB0
                  SHA-512:0A7AFC2665E689832FC63FEECD954443E89FEEDA9E4218D7D020E45918F9CD93C1E02E5268A369D8EE40D9947918ED81EC3A046C33D86B76064D2DFDA25FC848
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5186.js?cs=ea13e95050298153e596
                  Preview:/*! For license information please see signing_iframeless_mobile.5186.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5186],{995186:function(e,t,n){"use strict";n.d(t,{y:function(){return S},A:function(){return j}});var r=n(265408),o=n.n(r),i=n(449740),a=n(260448);function u(e){return u="function"==typeof i&&"symbol"==typeof a?function(e){return typeof e}:function(e){return e&&"function"==typeof i&&e.constructor===i&&e!==i.prototype?"symbol":typeof e},u(e)}var s,c=n(128836),f=n.n(c),p=n(93376),l=n.n(p),d=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):337069
                  Entropy (8bit):5.319449968223712
                  Encrypted:false
                  SSDEEP:
                  MD5:91214E8F7EBCBD0794B848B0FC7F1324
                  SHA1:B25BB5A4B7E43E9D4D3A4A8BC1C10ECBF22F3BD4
                  SHA-256:2B619D3D9C9C36B67F2A6D9DFD134BA79AD399A736544BC7F571FE9168D30A48
                  SHA-512:1A92AA4099FE608AA5B5AABDD688048FBF3391C3C3E84023E50FA3DC06F2B6FD3B28BB64291ACDA2C9548105117CEC5B9DDF870D8D37B150CDA41328925E173E
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.124.js?cs=6f81e185ad444bca7407
                  Preview:/*! For license information please see signing_iframeless_mobile.124.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[124],{395132:function(e,t,n){"use strict";n.d(t,{IL:function(){return l},UF:function(){return a},of:function(){return u}});var r=n(968996),o=n(369904),i=n(933536),u=function(){function e(t){(0,r.c)(this,e),(0,i.c)(this,"thunk",void 0),this.thunk=t}return(0,o.c)(e,[{key:"value",get:function(){return this.thunk()}}]),e}(),a=new u((function(){return window})),l=new u((function(){return document}))},273864:function(e,t,n){var r=n(368592);e.exports=r},386652:function(e,t,n){var r=n(380844);e.exports=r},609880:function(e,t,n){var r=n(257376);e.exports=r},180168:function(e,t,n){var r=n(841152);e.exports=r},385096:function(e,t,n){n(371428);var r=n(108064).Object,o=e.exports=function(e,t,n){return r.defineProperty(e,t,n)};r.defineProperty.sham&&(o.sham=!0)},954696:function(e,t,n){n(656304),n(775260),n(542096),n(200620),n(993024),n(135224),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65440)
                  Category:dropped
                  Size (bytes):903977
                  Entropy (8bit):5.331037600468879
                  Encrypted:false
                  SSDEEP:
                  MD5:1F3BCF91E634567729387694C90D1495
                  SHA1:09E97C32767E1DD84A1C6958C8DE805515DF55A2
                  SHA-256:6CC0CAA12ED9D32B182305F6A919E7800F73924A8B3B6E9413D57C560B080B18
                  SHA-512:03D147F4CAEEAA919324094E1A839FE0F9D941F19D384296BFEAC908F3A228C11B8BB6110D57C5872649832AA626E15760C0E2DB0E016749E77B70D9921DFDAC
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7576,284],{75609:function(e,t,n){var a=n(813624);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16730)
                  Category:downloaded
                  Size (bytes):16901
                  Entropy (8bit):5.306976001667736
                  Encrypted:false
                  SSDEEP:
                  MD5:DEE2BE7A1101E70CEC548CE620BFF398
                  SHA1:AEE0A5A305BC9D02A421B26A5F5CBCA61337F974
                  SHA-256:547931DECAAF2E62308FEEC20F751A9D7B1310B0269717F1618E8C8A791A241D
                  SHA-512:88831A86728BEBD20683931D12A96FB81261DC8388298D6868B7AC2E192FADCE2771F3A4B5088E5DE04BB2F311BB54CAA27369AE0A519484BE3F937C8F5F57C5
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.2120.js?cs=4cf5965c51eae1855ac1
                  Preview:/*! For license information please see signing_iframeless_mobile.2120.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2120],{402120:function(e,t,s){s(112084),s(375300),s(454068),s(174016),s(627632),s(757768),s(409624);var n=s(737588),i=s.n(n),r=s(349268),o=s(247601);t.c=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):84410
                  Entropy (8bit):5.267775722654506
                  Encrypted:false
                  SSDEEP:
                  MD5:11A174475A2898CB95EA72DA7FD1DFD7
                  SHA1:F362B2018F42C4657AAAF58FD29D87A4D486581E
                  SHA-256:2C9754A4928D388B0C5EAC9FA704E14D60193ADAE4549CFC9A22FCC5CB454EEE
                  SHA-512:0A4F707376837B3AADF0A76EDDFE1CDCA80921C5BB015E6FE334075A9FD08FC3E94C83667C885AC47B3C38181405F2AFEC1716EB990914AB788E5E16DC9394B1
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5560.js?cs=7f5208508ee985622d40
                  Preview:/*! For license information please see signing_iframeless_mobile.5560.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5560],{248048:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(921699),o=n(811504),i=n(818220),u=function(){var e=(0,o.useState)((0,i.Et)()||""),t=(0,r.c)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.am)(e),function(){return(0,i.IP)(e)}}),[]),n}},662296:function(e,t,n){n.d(t,{_:function(){return x}});var r=n(953504),o=n(577204),i=n(811504),u=n(248048),c=n(146356),l=n(283504),s=n(431488),a=n(324075),f=n(345252),d=n(334896),m=n(117752),p=n(719813),v=n(459528),g={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1]}},shift:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],cros
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65169)
                  Category:dropped
                  Size (bytes):516385
                  Entropy (8bit):5.400194201354081
                  Encrypted:false
                  SSDEEP:
                  MD5:AB8AB283F341C684109D99A4D0C6D1FD
                  SHA1:BE3DA96C3C9B76E93635C2D582F62E360DE2E1E2
                  SHA-256:DB9B8ADEE06F3D2FF5DDDEC02E247DC15974969004266EF46602F04AD58251A4
                  SHA-512:66640746BABD45C3110995A0D47EBE519BF07888B587CA34F591012B13C1F2C75C632F5117292D5DE976F3BCA30BA7BB48780175A0D5D838480BC53BF80A3461
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.5840.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5840],{9096:function(t,e,r){"use strict";r.d(e,{Ar:function(){return f}});var i=r(956696),n=r(337256),a=r.n(n),s=r(374688),o=r.n(s),l=r(915672),h=r.n(l),p=r(90964),c=r.n(p),u=r(929452),d=r(829128),f=function(t,e,r){var i=a()(e).call(e,(function(e){return void 0!==e[t]}));if(i){var n=i[t];if("string"==typeof n)return m(n,r);var s=y(t,i,r);if(s)return m(s,r)}return t},m=function(t,e){return e?o()(e).reduce((function(t,r){return t.replace(new RegExp("{{\\s*"+r+"\\s*}}","g"),e[r]+"")}),t):t},y=function(t,e,r){var n=e[t];if("object"===(0,i.c)(n)){var a,s=r?r.PLURAL_COUNT:void 0,o=null!==(a=e._LOCALE)&&void 0!==a?a:"en";if(n[u.G]&&o&&void 0!==s)return n[g((0,d.Ax)(o),s,n)]||n[u.G]}},g=function(t,e,r){var i="string"==typeof e?parseInt(e,10):e;return isNaN(i)?u.G:(0,u.w)(t,i,new(h())(o()(r)))};new(c()),new(c())},635244:function(t,e,r){"u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65442)
                  Category:dropped
                  Size (bytes):500325
                  Entropy (8bit):5.712407461311744
                  Encrypted:false
                  SSDEEP:
                  MD5:C9D54614A6EB69653834E2F0CA8AED72
                  SHA1:A4D6C02E1E78858875565B029399B3AADD2B9459
                  SHA-256:976ECEF90E522733974615D3F1549175D6A5C3E22D258A104C288F71DB5C6876
                  SHA-512:184B3ABE4E31EFD4FD92534B9F3AE45B23530331BBBB59BA552D98B23D7AE5166D522758AB02D82F747DDFE96A48E82D0C7166389D34F4823987ED2BEE9DF261
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.2136.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2136],{453800:function(t,e,n){"use strict";n(952312);var r=n(835536);t.exports=r("Array").includes},368960:function(t,e,n){"use strict";var r=n(509080),o=n(453800),a=n(540400),i=Array.prototype,s=String.prototype;t.exports=function(t){var e=t.includes;return t===i||r(i,t)&&e===i.includes?o:"string"==typeof t||t===s||r(s,t)&&e===s.includes?a:e}},540400:function(t,e,n){"use strict";n(473488);var r=n(835536);t.exports=r("String").includes},641416:function(t,e,n){"use strict";var r=n(233164)("match");t.exports=function(t){var e=/./;try{"/./"[t](e)}catch(n){try{return e[r]=!1,"/./"[t](e)}catch(t){}}return!1}},349879:function(t,e,n){"use strict";var r=n(843028),o=n(856936),a=n(233164)("match");t.exports=function(t){var e;return r(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==o(t))}},80856:function(t,e,n){"use strict";var r=n(349879),o=TypeError
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):633981
                  Entropy (8bit):5.6476901069827585
                  Encrypted:false
                  SSDEEP:
                  MD5:3EF52F494CEE1DF703DFD90C270EFA2F
                  SHA1:B64A7C95A147E7C7182A902D0F714CB9E3CE6E51
                  SHA-256:CD6FE5EF4B2CF2283F66FEE670BD4716CECE96023AA05AF777C26D12FE48DE0F
                  SHA-512:0A1C41DF9FE3FBCA55731D0490B2079D2673034BF265B58B1CE0F9F45ECE494DF407830A03458848A3E60B688909C41405E2CF09C64599FEB133DB67F45E1D55
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.6932.js?cs=d7eeec0eb9c09e497ca2
                  Preview:/*! For license information please see signing_iframeless_mobile.6932.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6932,364],{439587:function(t,e,n){"use strict";var r=n(497352);t.exports=r},610076:function(t,e,n){"use strict";var r=n(170560);t.exports=r},520456:function(t,e,n){"use strict";var r=n(959304);t.exports=r},853180:function(t,e,n){"use strict";var r=n(567040);t.exports=r},958944:function(t,e,n){"use strict";var r=n(52684);t.exports=r},557896:function(t,e,n){"use strict";var r=n(840056);t.exports=r},575684:function(t,e,n){"use strict";var r=n(471800);t.exports=r},401312:function(t,e,n){"use strict";var r=n(616812);t.exports=r},742704:function(t,e,n){"use strict";var r=n(245380);t.exports=r},840944:function(t,e,n){"use strict";var r=n(25928);t.exports=r},10448:function(t,e,n){"use strict";var r=n(876804);t.exports=r},215876:function(t,e,n){"use strict";var r=n(535564);t.exports=r},431720:function(t,e,n){"use strict";var r=n(855772);n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9662)
                  Category:downloaded
                  Size (bytes):9833
                  Entropy (8bit):5.257642839270819
                  Encrypted:false
                  SSDEEP:
                  MD5:1390FC732356F02AA7B7CB0B1F3755A6
                  SHA1:567B69C29B3406A828217CF9B08912BF36237A81
                  SHA-256:32B4276F3F424EAD557C6F068C86501891103E26110E01AAA0C491A4CAF4ED6A
                  SHA-512:E81CEBEECDB0AC302586BECFDBB1075045FE2B193E49A89AFD9D4166F50C05A4B26DA12FD7F1A3BBF5D94A744E9E82FDAD8C9555D35E648D98337122B20C32AC
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.6615.js?cs=bc5e3a9043bdb3d31ff7
                  Preview:/*! For license information please see signing_iframeless_mobile.6615.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6615],{641548:function(e,t,i){i(761088),i(326972),i(853224),i(427164),i(174016),i(627632),i(439952);var s=i(654888),n=i.n(s),a=i(752856);function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,o=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=a.cp.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),o||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,a=t.useAttribute,r=t.useAttributes;return a?e=a:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):3728
                  Entropy (8bit):4.718277261919778
                  Encrypted:false
                  SSDEEP:
                  MD5:EC396047518A7FEF11D53D1B4F6BE65B
                  SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                  SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                  SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                  Malicious:false
                  Reputation:unknown
                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):136177
                  Entropy (8bit):5.178504502403718
                  Encrypted:false
                  SSDEEP:
                  MD5:45E9F15CED8CBD83BCC82A5944B39B51
                  SHA1:3ED7652897552ED89586170F19F38D05182007AA
                  SHA-256:6536407B38F198296F45A08A4B01FB42F6F8138F158F4C75289EF10C53F8E3F4
                  SHA-512:4C6A75B62BAE35D489E0AB39580D706EF1821A9F922C9BE18B4948DA4A698D9B644371EFC4A134B53E95407D71313A125BF1FED23CEEF9A3FC0C65CAD4563237
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.olive.js?cs=6967951d2ad3b4b0daf8
                  Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3784],{483788:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):95990
                  Entropy (8bit):5.443305800695292
                  Encrypted:false
                  SSDEEP:
                  MD5:87D8D67F01459F6923E8693DC0FBADBE
                  SHA1:C63593EAEF6129460FD1495CB2FC77193F87EA32
                  SHA-256:E9EAB3A9F6FB1471D03479687011FE1D809E5F4D40475488F18BCE06D964F7B7
                  SHA-512:3D8A43F1B33C7F2FA7D481F2B94ABAA45C981F6675B3364518ED506B4BB7A8E8CCF53FD8707EFE7125146D996C67F881BF33A9D15B3B4BF2A7AACE1DAF32197A
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.1038.js?cs=2771bc70bc75e0fc27ac
                  Preview:/*! For license information please see signing_iframeless_mobile.1038.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1038],{634596:function(e,t,n){"use strict";n(644564);var r=n(835536);e.exports=r("Array").map},63012:function(e,t,n){"use strict";n(899920);var r=n(835536);e.exports=r("Array").sort},563104:function(e,t,n){"use strict";var r=n(509080),o=n(634596),i=Array.prototype;e.exports=function(e){var t=e.map;return e===i||r(i,e)&&t===i.map?o:t}},80900:function(e,t,n){"use strict";var r=n(509080),o=n(63012),i=Array.prototype;e.exports=function(e){var t=e.sort;return e===i||r(i,e)&&t===i.sort?o:t}},996256:function(e,t,n){"use strict";var r=n(75120),o=Math.floor,i=function(e,t){var n=e.length,s=o(n/2);return n<8?a(e,t):c(e,i(r(e,0,s),t),i(r(e,s),t),t)},a=function(e,t){for(var n,r,o=e.length,i=1;i<o;){for(r=i,n=e[i];r&&t(e[r-1],n)>0;)e[r]=e[--r];r!==i++&&(e[r]=n)}return e},c=function(e,t,n,r){for(var o=t.length,i=n.length,a=0,c=0;a<o||c<i;)e[a+
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12920)
                  Category:dropped
                  Size (bytes):13133
                  Entropy (8bit):5.303415106596764
                  Encrypted:false
                  SSDEEP:
                  MD5:55EA137C2ACE2452F958B0EECD202F32
                  SHA1:D8F90EA606E3B1F804825DC21D8DA4CE2BB4503B
                  SHA-256:47C38E7F51A14BF612971960066726E8FA0F45A4890253CCE254E118BB251A82
                  SHA-512:FBCE522EBBCE2EFE808BE18E81213DE44788534EA834BA032B4B431F03D4AAE06B82E6F3120A89E4A307C8EEEF76DF2EF3F58FADE4A64BB6E39C21525F086057
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8372],{640088:function(t,e,r){var n=r(758488).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},759428:function(t,e,r){var n=r(758488);t.exports=/MSIE|Trident/.test(n)},594008:function(t,e,r){var n=r(758488).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},825960:function(t,e,r){"use strict";var n=r(622808),o=r(749352),i=r(477548),a=r(158648),c=r(810152),u=r(243556),s=r(580391),l=r(540996),f=r(147972),h=r(511452),p=r(640088),v=r(759428),y=r(668960),d=r(594008),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):89408
                  Entropy (8bit):5.387182551791347
                  Encrypted:false
                  SSDEEP:
                  MD5:C0631CA8A93EFFEF8F3CCDB57E1DF87C
                  SHA1:FF4BAB0F1140E397D5484E64CE366150AD483557
                  SHA-256:8DECCA1E0AE18FBDF06E595FD2F39A3D1003C8F42871A21A65C9AB5BD6B56B2D
                  SHA-512:59FEBC51E7B91671AFE2FC6F0FAC9D960EC8C9E10B3004A81595E8FD6069EEC4A91625DABE8A4BEC2E3DAF2343DA2CABB35B79AE31203DCF89B712991E0E8FC1
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.5764.js?cs=dc9343cd95cba95c08f5
                  Preview:/*! For license information please see signing_iframeless_mobile.5764.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5764],{876712:function(e,t,n){var r=n(813624);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var o=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((o(n,"getResource")||t&&o(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:i,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,i){var o=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((o(n,"getResource")||t&&o(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:i,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:C9785540787087E135E2E3256D4128E6
                  SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                  SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                  SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkWM_vpq0FVuBIFDaLAi2s=?alt=proto
                  Preview:CgkKBw2iwItrGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (31005)
                  Category:dropped
                  Size (bytes):31180
                  Entropy (8bit):5.242409516669761
                  Encrypted:false
                  SSDEEP:
                  MD5:58EE2E9200D8E5DEEF5E96C19AC2E44C
                  SHA1:3DD92699CAAC2FD9C5A69F47DEF56824B6A785F5
                  SHA-256:EFEA1BB1B887ADCC7BF14BD81FC4C67A485FA1B3B040832356FAADC7685CF8FA
                  SHA-512:FC30D25994AA9D4CB6E3FCF75F6B18239513304EF9994DC6B98B76B29BB96BF62623143090B672B338AB58AD43FD0A3D0D5F9AA79E83BDD097478473FD6063CB
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.1748.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1748],{893184:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):326
                  Entropy (8bit):6.860674885804344
                  Encrypted:false
                  SSDEEP:
                  MD5:AFE00DB89CE086B91A541C227EDBF136
                  SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                  SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                  SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png
                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9320)
                  Category:dropped
                  Size (bytes):9491
                  Entropy (8bit):5.264870547434581
                  Encrypted:false
                  SSDEEP:
                  MD5:594B7018A7AE964B3C8FC6C89F64D3B3
                  SHA1:68A1315CE29BCC8C00DC4374D79AE18BD78DAA4B
                  SHA-256:05A5C4C92C4BA9DEE4BEA6C26213BB99F351BD877E3E1B1FE7713070903934C5
                  SHA-512:71381561AD3E505BF13CCD47B8F8DD488AE4685AC794BAF0B0892CD05DE72AFB648CD7646A338DF637823A34DC187ECF8493975B7E8886A5C01481847D40B7EB
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.4628.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4628],{144628:function(t,e,i){i.d(e,{c:function(){return u}});var n=i(132432),a=i(305792),s=i(500852),r=function(t){this._make(t)};n.c.extend(r.prototype,{_make:function(t){this._data=n.c.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.c.send("document:change:numberOfPages",n.c.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnail
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):257
                  Entropy (8bit):4.936853809456331
                  Encrypted:false
                  SSDEEP:
                  MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                  SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                  SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                  SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/olive/17.20.0/img/mobile-web/mw-comments-24x24.svg
                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):20
                  Entropy (8bit):3.921928094887362
                  Encrypted:false
                  SSDEEP:
                  MD5:1000A6CAF7299F030F5C73974CCD617E
                  SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                  SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                  SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                  Malicious:false
                  Reputation:unknown
                  Preview:window.cdnReport();
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 37560, version 1.0
                  Category:downloaded
                  Size (bytes):37560
                  Entropy (8bit):7.986336222628645
                  Encrypted:false
                  SSDEEP:
                  MD5:B9D0556A2C620A939D54C63BE3DF6C6C
                  SHA1:97968884D4C5A93C46AB1334CE9E9156C694EA4D
                  SHA-256:90973DB3F26FE86B648EC735F3183B44902E5CEDF2B1A042402BAC39DA70404F
                  SHA-512:37B59878D38EC5E9CEFB9877E53D616696FE430298CE4F26D61DBBD7402F2867554E25DBD78BA95C445BC145EA469895BE43E2BD30C1906B8D27D8AF14E84EDA
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-75Bold.woff
                  Preview:wOFF..............=4........................LTSH............F.jOS/2...8...V...`e<..VDMX.......m....sPz.cmap...............cvt .......>...>....fpgm...........b2Msfgasp................glyf......m'...h/z..hdmx..u@.......(..'.head.......6...6..2.hhea....... ...$...Ghmtx...(.......x.j..kern...$.......<...loca.............i.vmaxp....... ... ....name.......e.......post........... ...2prep... ............x.5.!..0.....6.....y......"d...H8.....;...vg."3.v../..^.,...m...c.d[.N5.. ..x...xSH...I.*...H...g.,(.....[J.80.#.a...M<.......n.....)..}J.F.qc_1N....iD?....x.c`f.a.........................9X.@....A_......|<...........N0.g...3..X.N1(.!...J.h..x...c`.....w.....m.p..m..k..Zm............@..#..N..N...d...$3.Yf!.."..ld....s....IN..\27.e....4.O.'.,@.Y.....,....E(".RT....P...%dIJ.R...)m...,KYY.r.<.e.*X...(+QIV..T...J...Ue5...2..T.5.!kQS...Cm...ud=.....R_6.....a#...4.Mh,...biFS.f...eKZX...R...lMk.FF.6..me{.......`Qt...L'..+]d7.Z$..&{.]....EO.^.A.z.....+.....@.9..r...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47599)
                  Category:dropped
                  Size (bytes):47794
                  Entropy (8bit):5.341814474947291
                  Encrypted:false
                  SSDEEP:
                  MD5:29B879FA7D7ABDF98F774C9BAD588730
                  SHA1:B96E0C60FD9AA1E57DEC5ED0CC03BA63384D1647
                  SHA-256:02A5C340875D23742420C3EE19C0012BD5AE67CDC4E3070892FD97EBBD9296C5
                  SHA-512:DC54492ABE0D74F342CE54F4A2DAA043F213B185EA5391918B910077E79C57CDD1876658F8C57A0936419E6ECA676E1C2090EFC4AB3DFA3F6D2B7E2178B02A5A
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.mobile-optimized.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5204],{620108:function(e,t,r){r.r(t),r(761088),r(855331),r(947192),r(326972),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(174016),r(627632),r(467512),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(402312),o=r(150400),a=r(271448),i=r(983532),c=r(694070),l=r(681712),u=r(811504),s=r(752856),h=r(341416),f=r(374988),p=r(594956),d=r(181332),y=r(680128),v=r(507416),m=r(665836),g=r(353936),b=r(247601),w=r(910104),S=r(441748),x=r(985884),E=r(349268),O=r(754872),_=r(500380),L=r(479600),j=r(695768);function A(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function C(e){for(var t=1;t<arguments.lengt
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16870)
                  Category:downloaded
                  Size (bytes):17065
                  Entropy (8bit):5.375785681334098
                  Encrypted:false
                  SSDEEP:
                  MD5:4982004316697F202BF02F8ABDB3A1AB
                  SHA1:C8AE7FF6F6F805D7C9D1A77A73798D372D9BCF2F
                  SHA-256:2EA9CF1ABF5169CB6B58368AB39FEAA86F8EDA4B3A5C833E74384B3891102BA9
                  SHA-512:F168DF1E96D2639AA5B24565BD6A8FC0F332DB198BCE3F5DF610DB3C6615891522F8CDABD2E9157B3EE583CAB73CAACD6D878AA44CE2E033D856D95915D04449
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.8.24-3/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=a402294f15bf98594125
                  Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2804],{640088:function(e,t,r){var n=r(758488).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},759428:function(e,t,r){var n=r(758488);e.exports=/MSIE|Trident/.test(n)},594008:function(e,t,r){var n=r(758488).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},825960:function(e,t,r){"use strict";var n=r(622808),o=r(749352),i=r(477548),a=r(158648),c=r(810152),u=r(243556),f=r(580391),l=r(540996),s=r(147972),p=r(511452),h=r(640088),v=r(759428),y=r(668960),d=r(594008),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),P=p("sort"),k=!l((function(){if(y)return y<70;if(!(h&&h>3)){if(v)return!0;if(d)return d<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65449)
                  Category:dropped
                  Size (bytes):108048
                  Entropy (8bit):5.346756343653726
                  Encrypted:false
                  SSDEEP:
                  MD5:DA03F26C7C63BF5F1D17E548BBD49822
                  SHA1:6D2393BC4F15AB9BA9F10C9404679DFDF898A7D2
                  SHA-256:11567853913F0862E4A86ED3EF54D157A630F73E5C7E8D60B1E2220828091CD3
                  SHA-512:4EED5BB51166D8FACAD3D6E031F33246F8A521B9E84A67A8ECC8E5DC7AC8592D43E8DC62E397A81D6E311917CA3AD186142B1382EC6371F32028192D0C059EC6
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.252.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[252],{506468:function(t,e,r){"use strict";var n=r(282068);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o=n(r(36488)),i=n(r(651016)),a=n(r(412944)),u=n(r(355552)),c=function(){function t(){(0,i.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(t,[{key:"enqueue",value:function(t){var e=this;return new o.default((function(r,n){e.queue.push({worker:t,resolve:r,reject:n}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(r){t.workingOnPromise=!1,e.resolve(r),t.dequeue()})).catch((function(r){t.workingOnPromise=!1,e.reject(r),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}
                  No static file info