Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554

Overview

General Information

Sample URL:https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554
Analysis ID:1530688

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish70
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1996,i,14975212472755687281,7191084638340800402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.8.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://fendersaverse.com.de/qvuJD/LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'fendersaverse.com.de' does not match the legitimate domain for Microsoft., The URL contains an unusual domain extension '.com.de', which is not associated with Microsoft., The URL does not contain any recognizable association with Microsoft, indicating a potential phishing attempt. DOM: 1.9.pages.csv
    Source: Yara matchFile source: 1.8.pages.csv, type: HTML
    Source: Chrome DOM: 0.4OCR Text: Done! Select Finish to send the completed document OTHER ACTIONS FINISH Docusign Envelope 150T.AB7-CBF2-453A-g02g-20EF'B3F6001g docusign Accounting Department shared a PDF via DocuSign secure Remittance Advice.pdf TAP HERE TO VIEW DOCUMENT t View with DocuSign: Remittance Advice.pdf Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. docusign Cl-jcnge Language - English (LIS) Y' Terms Of & Privacy Y I Copyright Z Oocvsignlnc: V2R
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: Number of links: 0
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: Total embedded image size: 45687
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20SREF6k%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: Title: Account sign-in does not match URL
    Source: https://na4.docusign.net/Signing/?ti=46e4bf1f88514ad087aee7dac85ca21aHTTP Parser: No favicon
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: No favicon
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: No favicon
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: No favicon
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: No <meta name="author".. found
    Source: https://fendersaverse.com.de/qvuJD/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.17:49903 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 6MB later: 25MB
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: na4.docusign.net
    Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
    Source: global trafficDNS traffic detected: DNS query: a.docusign.com
    Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
    Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: fendersaverse.com.de
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: benkinslowuo.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.17:49903 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@20/76@44/267
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1996,i,14975212472755687281,7191084638340800402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1996,i,14975212472755687281,7191084638340800402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    cdn.optimizely.com
    104.18.66.57
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              unknown
              www.google.com
              172.217.16.196
              truefalse
                unknown
                api.mixpanel.com
                107.178.240.159
                truefalse
                  unknown
                  benkinslowuo.ru
                  104.21.72.134
                  truefalse
                    unknown
                    fendersaverse.com.de
                    104.21.17.45
                    truetrue
                      unknown
                      arya-1323461286.us-west-2.elb.amazonaws.com
                      54.201.17.39
                      truefalse
                        unknown
                        na4.docusign.net
                        unknown
                        unknownfalse
                          unknown
                          a.docusign.com
                          unknown
                          unknownfalse
                            unknown
                            docucdn-a.akamaihd.net
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://fendersaverse.com.de/qvuJD/true
                                unknown
                                https://na4.docusign.net/Signing/?ti=46e4bf1f88514ad087aee7dac85ca21afalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.66.57
                                  cdn.optimizely.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  2.20.245.133
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  104.21.17.45
                                  fendersaverse.com.deUnited States
                                  13335CLOUDFLARENETUStrue
                                  54.201.17.39
                                  arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                                  16509AMAZON-02USfalse
                                  104.21.72.134
                                  benkinslowuo.ruUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.206.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  107.178.240.159
                                  api.mixpanel.comUnited States
                                  15169GOOGLEUSfalse
                                  162.248.184.189
                                  unknownUnited States
                                  62856DOCUS-6-PRODUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  151.101.194.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  172.67.185.34
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  35.161.37.142
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  142.250.185.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  64.233.167.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  2.16.168.6
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  172.217.16.196
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.74
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.17.25.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1530688
                                  Start date and time:2024-10-10 11:39:53 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:19
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal60.phis.win@20/76@44/267
                                  • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.78, 64.233.167.84, 34.104.35.123, 162.248.184.189, 199.232.210.172, 192.229.221.95, 2.16.168.6, 2.16.168.5, 2.20.245.133, 2.20.245.140
                                  • Excluded domains from analysis (whitelisted): na4-se.docusign.net.akadns.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, na4.docusign.net.akadns.net, docucdn-a.akamaihd.net.edgesuite.net, fe3cr.delivery.mp.microsoft.com, a1737.b.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: a.docusign.com
                                  • VT rate limit hit for: api.mixpanel.com
                                  • VT rate limit hit for: arya-1323461286.us-west-2.elb.amazonaws.com
                                  • VT rate limit hit for: docucdn-a.akamaihd.net
                                  • VT rate limit hit for: na4.docusign.net
                                  • VT rate limit hit for: www.google.com
                                  InputOutput
                                  URL: https://na4.docusign.net/Signing/?ti=46e4bf1f88514ad087aee7dac85ca21a Model: jbxai
                                  {
                                  "brand":["Docusign"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"Please read the Electronic Record and Signature Disclosure.",
                                  "prominent_button_name":"CONTINUE",
                                  "text_input_field_labels":["Change Language - English (US)"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Please Review & Act on These Documents Alin Telearca Alin Telearca I agree to use electronic records and signatures. TAP HERE TO VIEW DOCUMENT",
                                  "has_visible_qrcode":false}
                                  URL: https://na4.docusign.net/Signing/?ti=46e4bf1f88514ad087aee7dac85ca21a Model: jbxai
                                  {
                                  "brand":["docuSign"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"Please read the Electronic Record and Signature Disclosure. I agree to use electronic records and signatures.",
                                  "prominent_button_name":"CONTINUE",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Please Review & Act on These Documents Alin Telearca Alin Telearca Change Language - English (US) | Terms Of Use & Privacy Copyright  2024 docuSign Inc. | V2R",
                                  "has_visible_qrcode":false}
                                  URL: https://fendersaverse.com.de/qvuJD/ Model: jbxai
                                  {
                                  "brand":["Cloudflare"],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"unknown",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Verifying... Browser security check in progress.",
                                  "has_visible_qrcode":false}
                                  URL: https://fendersaverse.com.de/qvuJD/ Model: jbxai
                                  {
                                  "brand":["Microsoft"],
                                  "contains_trigger_text":false,
                                  "trigger_text":"",
                                  "prominent_button_name":"Next",
                                  "text_input_field_labels":["Email",
                                  "phone",
                                  "or Skype"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"Sign in Email,
                                   phone,
                                   or Skype No account? Create one! Can't access your account? Next",
                                  "has_visible_qrcode":false}
                                  URL: https://fendersaverse.com.de/qvuJD/ Model: jbxai
                                  {
                                  "phishing_score":9,
                                  "brands":"Microsoft",
                                  "legit_domain":"microsoft.com",
                                  "classification":"wellknown",
                                  "reasons":["The brand 'Microsoft' is a well-known global technology company.",
                                  "The legitimate domain for Microsoft is 'microsoft.com'.",
                                  "The provided URL 'fendersaverse.com.de' does not match the legitimate domain for Microsoft.",
                                  "The URL contains an unusual domain extension '.com.de',
                                   which is not associated with Microsoft.",
                                  "The URL does not contain any recognizable association with Microsoft,
                                   indicating a potential phishing attempt."],
                                  "brand_matches":[false],
                                  "url_match":false,
                                  "brand_input":"Microsoft",
                                  "input_fields":"Email"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 08:40:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9954906002356814
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:01482AD758CFB1F43ED855BF4D401E25
                                  SHA1:69995B4DA4659246F5C707B15BDBD3FA8899EDF7
                                  SHA-256:6359FCB11CF2868BC1FEA322D6E203A1AE58CFC90D90094E9487E06FCDDF5889
                                  SHA-512:D548C220AA0CD5CB8EDDC38FF2BFE325515E0FD74F3DAE8402E56B040136E87C2CE47A73A0530A3C4821A03C0558CC0EEA5E95C466A5954241374FE01F84C880
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......s........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.M...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 08:40:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.01264842970928
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:699FEC2C84D1F83D7C73F79662053B33
                                  SHA1:225C78D3858A1B1FA9273046EF75E5F4084C9329
                                  SHA-256:C3CBBB5AC40A392F360E7732780D3431F85AE1296B3338490D1764DB09AD1733
                                  SHA-512:32377C56B796FD41BF862C658FCB6C89CF64F66F0933ACEDD3B36E27F43A113E973B68678F6E7B7CB73AE6190385A8790A18A3954A70C801B7FFA7032F2D2643
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......s........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.M...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.022327008675748
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E14C62816AD018C7EF008E596FAB9C1B
                                  SHA1:18917A75CDC0120D44F9BE959EF589465FB3FB43
                                  SHA-256:C2FCD52D9FADA458EC4BE69DDDC66DBA0665EA5BFA6E70C5C0E1873900E82196
                                  SHA-512:3BAF5F6A422914078752D62BEC58F0F186351781B644833835ECDE8BEBB372CB93DE4E4337DF290F8338E87257A465802B2B69026E2A30778ADFE57642FA9CA7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 08:40:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.010945248998168
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:37850F9676DAE66F294E6B60A79C4C36
                                  SHA1:96FC503CA2682C327B8D88B06CEB32B75B5914B7
                                  SHA-256:E68FD271B2DEE89AC5B2046F92FD95D34F64E82157DFD4EDE969645637EB2A6D
                                  SHA-512:F5A4DF0AD0AE1F87E1F90B7C7E0F56BC5AD640732EB959570479AF0F7CBB3561D7869BF8F3F39D02BFB7E71B7F0D613DAF672EA2E987FF48FC3452D943C10642
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....T.s........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.M...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 08:40:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.001184273068065
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:41D8BE6EFFB9BC903DE97C0D3A3FD1D6
                                  SHA1:B6DB2154CBBFE7F6D3BE2030170C2CEE5058D2E6
                                  SHA-256:28580041896879F4CF8D6650686B8A81B5A3A3FE1E06EC0E796E7DF26B5A384E
                                  SHA-512:17305F7294D464D05CDD0DEFC812A7F151F5A53C0A759154F4D8E97C1C20CA797EF131D8CFAC7B899E2F6025B85A816C797E5B08735527A341E480C468FF50D4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......s........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.M...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 08:40:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.010454379348629
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:04D319F78634CFBDE9A9FA71EF51744F
                                  SHA1:751F11200F345315BE2697BF2DF8F3215CAF3052
                                  SHA-256:9B7DF1573CD94537ED49A8FD4C706E39BFED1DB6DF43AF5D129889B73323683E
                                  SHA-512:74A1D45C0503ED2BEA6B82C7771C63B06C042C37E63B0695E2139AA7BCA5470B64E194F196A9875E025DACDB08ABD2927F3FF0E63A52C0D8DA9161C4255AB8BE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......s........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.M....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY.M....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.M...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.M...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (65448)
                                  Category:dropped
                                  Size (bytes):303464
                                  Entropy (8bit):5.248521054105119
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16716E2811BC506DF86F81DC2E6189E5
                                  SHA1:C65F4A89DA8AE32000E007E8969935AE7C3774CD
                                  SHA-256:10818E561AB3FBE76741883A033DED68EAC63F78FA9669B7925B4095F866F57B
                                  SHA-512:C29AE8E2AE61EE63028AB137417A74FDBF41DA9A0160F82C89100021BCECF1BF843245109C1EC2DB089DA8AEA58AD8F23B79D1287A95B0326B7F2617BCAE0D7E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.8925.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8925],{40139:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((r(n,"getResource")||t&&r(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:a,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,i,a){var r=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((r(n,"getResource")||t&&r(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:a,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,i,a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):257
                                  Entropy (8bit):4.936853809456331
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                                  SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                                  SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                                  SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 145 x 60
                                  Category:downloaded
                                  Size (bytes):5469
                                  Entropy (8bit):7.404941626697962
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:097D652B65DEC6E954C335739754FC61
                                  SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                                  SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                                  SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/imgs/transparentLoader.gif
                                  Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65438)
                                  Category:dropped
                                  Size (bytes):107050
                                  Entropy (8bit):5.52879253457099
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9A178E87EF9D67207B744DD8252556E
                                  SHA1:32A11476141AE8CC9E0881E56743DFA0DBC0843E
                                  SHA-256:4298AB8A22EEDA2DEEEACBA50E9AB4E86696CEF95E639F4ACB8DA89C8187809E
                                  SHA-512:24979165888C055E80601CB5787F8062127FF64BFDA8BFD18D0E5597557D832524E0731C8FEEE6F13F0143D305AF8E113033B07BBCA54F35F2A317E5F7F6ABF2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7068],{66501:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(24391),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},82128:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){functio
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10978)
                                  Category:dropped
                                  Size (bytes):11149
                                  Entropy (8bit):5.489395051091589
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DCDCFFC88E7329797D5E9496ADBF7071
                                  SHA1:D5AFBD1194A548BC4C992159A66822945EFFAFE7
                                  SHA-256:5EAA39BC29B2471A8D4C07B6710846378B7CF90B590AA605D5AD64E1FBF3367C
                                  SHA-512:45E372EF61B3E1BAE3735226243221CC9818D3C67C46261ADF602785FDB9A4EBB262E6090E0C700FFC531FEA9E015AB6B3BF1248183847A3B4B9AE2392E0F29A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.8190.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8190],{7582:function(e,t,i){i.d(t,{v:function(){return H}});var n=i(97032),a=i(27026),o=i(96540),r=i(34784),l=i(90812),s=i(5556),d=i.n(s),c=i(88427),p=i(37869),u=i(43741),f=i(31881),x=i(44608),g=i(57956),b=i(7334),m=i(60646),h=i(24914),v=i(57838),A=i(59793),I=i(19747),S=i(43507),C=i(19069),k={base:()=>({wrap:{"a, a:hover, button, button:hover":{color:"inherit"}}})},y=i(17437),E=["accessibilityText","forwardedRef","href","onClick","rel","target","text"];function w(e){var t=e.accessibilityText,i=e.forwardedRef,o=e.href,r=e.onClick,l=e.rel,s=e.target,d=e.text,c=(0,a.A)(e,E),p=(0,A.$)(k);return(0,y.jsx)("div",{css:p.wrap},(0,y.jsx)(C.$n,(0,n.A)({},c,{accessibilityText:t,forwardedRef:i,href:o,kind:"tertiary",onClick:r,rel:l,target:s,text:d})))}w.displayName="InlineMessage.Action",w.propTypes={accessibilityText:d().string,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (13673)
                                  Category:downloaded
                                  Size (bytes):13846
                                  Entropy (8bit):5.412670854924879
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F529E89C80657A21F4F052EF31389479
                                  SHA1:A6BA7AA6E586D062E67433AAF517A0A50B73154C
                                  SHA-256:8BE50E593F1E4742B278E416DF2D97278F33813EBC6FBB3A5CB13191FFA6070F
                                  SHA-512:BECF2282E189FAB0AF86700AC46FEA1DAF5F9E41B277546BF52E07A380C37E09ACB25A2D19B5BB4EFE49E00059815F479EC843513A0867EE9BDFC0315AF4E91C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.5334.js?cs=4c91d6721fed7a4ee223
                                  Preview:/*! For license information please see signing_iframeless_mobile.5334.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5334],{95648:function(e,t,r){r.d(t,{h:function(){return y}});var a=r(97032),n=r(38008),i=r(27026),o=r(96540),d=r(5556),l=r.n(d),s=r(90812),c=r(78786),u=r(24914),p=r(59793),f=r(53811),m=r(11393),b=r.n(m),x=r(68150),h={base:e=>{var t,r=e.tokens;return{default:{wrapper:{display:"flex",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",width:"100%",outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",transitionProperty:"border, outline","&:hover":{borderColor:r.formControlBorderColorHover}},input:(0,f.A)((0,f.A)({},r.fontBodyM),{},{textOverflow:"ellipsis",width:"100%",appearance:"none",background:"transparent",border:"none",color:r.fontColorDefault,height:"auto",margin:0,"::-webkit-calendar-picker-indicator":{d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.75
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9785540787087E135E2E3256D4128E6
                                  SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                                  SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                                  SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkWM_vpq0FVuBIFDaLAi2s=?alt=proto
                                  Preview:CgkKBw2iwItrGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (30984)
                                  Category:downloaded
                                  Size (bytes):31159
                                  Entropy (8bit):5.242540707783587
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:48BC933608F733A9283F2218C73A941F
                                  SHA1:E04E625C70A5E8505B77A51D82D9A73AFA9F3547
                                  SHA-256:FCBC395A3D24699D9229846A30C9FE245D77A7AFDBC8386838A03A837C6672AA
                                  SHA-512:DED1BDD62FAAD01AF0B6F05A28A8D8721080B862EFDD5866EBDB4672A21A8EE15D3965B523C691784B7EF8817296707D5A3217F7B8CE713B212520EE9170329B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.9788.js?cs=f79a378751a74981e5f2
                                  Preview:/*! For license information please see signing_iframeless_mobile.9788.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9788],{44903:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):119869
                                  Entropy (8bit):4.18401975910281
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ECE7A224F69AB2205D90900589AE1D05
                                  SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                  SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                  SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65446)
                                  Category:dropped
                                  Size (bytes):284688
                                  Entropy (8bit):4.90594785696878
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5AED14FD34298C8134A8CD857D876F2
                                  SHA1:B7119EF665F8624579125F2A1EC3A0666597898D
                                  SHA-256:B48462A3A96F73CF811C57D3212AB448C5672EF8C7028BE527A3663194E85DFB
                                  SHA-512:BEBB72664562393070365BCEAB356CAB9C76AFDAFEDD424F7C5108CFC82D5B0ECE41EACCD71E64E1DAF3D13CA55B1526578224A150D874D0E71662EE61C83E72
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1869],{52631:function(e,t,o){var i=o(31601),n=o.n(i),a=o(76314),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400;font-wei
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:dropped
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 31436, version 1.0
                                  Category:downloaded
                                  Size (bytes):31436
                                  Entropy (8bit):7.993250168057893
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:BA0E987E564CD3409E9D6F690D641F55
                                  SHA1:1C2684BD20C775B7497796C2FA66AD4943F6B824
                                  SHA-256:346CFD3DF3DBB80D08655AE396A413F66CBCCFCF201EAE36A6403DCF7ED372BC
                                  SHA-512:DFBA7D6B8114C9DD1A3288E053F6E7C18A1909F6CBBDF35E46B1972E15497D1C35FE1007FC90CAF111D20AB036D9E1C73C15EDD7B2BF24F24CA4A2A36EBA571D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Semibold.woff2
                                  Preview:wOF2......z.......jl..zc........................?FFTM..6...H..t.`..V.(..e.....l..).....6.$..(. ..4..3..M[WL.....{(HD.!..:.jV;\.......vy.b.a.us.f..j........{.I..%.%....H.j.v.n.53sP....CI..D.^.>`Jdb.y.. .E.L...I....I...vD.c. .VD..S.f..x.E....v!...k...b.../.....;...s..T..Y~....~N7m...P.wv..t.....K|.(...b...h..~.....m..*{|......SdU.RI._M......*.s...,wW.0.~..P...F1Q..Umt..LP..#.'...........3.......BL..4.\....qL&\.o"...[.A.0..+.r.b...s.y.Y..d..o...KOa.M..Dk..u.?XS..J.i.7..6..)B..W.].....P.......K)q.f.._.Xy.~....>.Cn#G681..jb....3u........I..;....CBI....T*b.T.*...5.Z...jFi9~.'.1.g.M.h<.S....:[..m.3g...,.DQ.A..i..j.T@.E...1u.....X.s._.s.....'.......O....`,...y@......U/a.!.......T.[.0.'`..l(....h.Z..$...m4..h...*._..@...;!=......ZM.TP.......^N.T..p.!.4@.(m...~._....{..&.85j...Q#f...)......................j. t.s]..m..&.^.G...2.........<..(..(..(..(..(..h4..F..._vx...g....P...PU/`...L<..RJ)..i.+3..p.A.+[....=.X...........B...../.(..X........T.U...3M..]....&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (631), with no line terminators
                                  Category:downloaded
                                  Size (bytes):631
                                  Entropy (8bit):5.171855532841159
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3F2A17178B25223CE0D197894832E3BF
                                  SHA1:122289799677F7EA6ACAB85EB467C7BFF7CCD43A
                                  SHA-256:3CCCEDA7248328DF9036A8009D69FEE3ABB604F29D5E2A4FA95D2E6CA4F041F0
                                  SHA-512:E050B8B12F681FA4D9B0AF9F57913A639BFDB24DDE5DD0A76C63A434EB19001ABAD08342B8E5FBD03895391A91CC92F56E3FCBE54AFB1F0F1B2DD5F7030A858C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                                  Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"634489fc-c218-4470-b793-9a808a1bcb3a","DS_A_C":""});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47459)
                                  Category:downloaded
                                  Size (bytes):47460
                                  Entropy (8bit):5.397735966179774
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                  SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                  SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                  SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js
                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:downloaded
                                  Size (bytes):88049
                                  Entropy (8bit):5.2851945220564565
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C3F69DF10A9CA0D22FE32C25432EB8B2
                                  SHA1:16E89ED49525F9C9274AD408D92DB61EB01A3280
                                  SHA-256:1177EA5979591FC95B15359120A77AB44ED26CA0619B9B96838D3C7730ECB078
                                  SHA-512:82A70ACD6CDE008D55C94E40DD33F946A823B04CAF6F356AE6BB1202CA70FBFA3276200496427529094E1AD8127A438A464FA66FDCF5C7DE0D57FAB5BAEDEF16
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.1704.js?cs=bdaf30d65e73bde3d159
                                  Preview:/*! For license information please see signing_iframeless_mobile.1704.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1704],{14718:function(e,t,n){var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.18 9.57a.6.6 0 0 0 0 .86l8.39 8.39a.6.6 0 0 0 .86 0l8.39-8.39a.6.6 0 0 0 0-.86zM11 15H9v-2h2zm0-4H9V5h2z"}))},44608:function(e,t,n){var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:downloaded
                                  Size (bytes):376504
                                  Entropy (8bit):5.358910535982881
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:909800F91B439C017EA6DB37097896F7
                                  SHA1:347F2D52C9E835C3B2274D02AEC5038F52A8D992
                                  SHA-256:2B8A364ADC95BBB07A86A9DF54A25C92450DA38F390EAB7C4CF10CB6DF0DEE0D
                                  SHA-512:C0AED4A3692B396A7EB21B869BC46B10A19E37C441ED18F7EFD7639160E4ED40ACA65C28C048EE2177148CC0ED94BED4D532E508B2CCBE156F8B5F827AA0BC92
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.1566.js?cs=797bb988060e84ea62fe
                                  Preview:/*! For license information please see signing_iframeless_mobile.1566.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1566],{51544:function(e,t,n){"use strict";n.d(t,{dF:function(){return a},fC:function(){return u},mB:function(){return l}});var r=n(39653),o=n(56213),i=n(49859),a=function(){function e(t){(0,r.A)(this,e),(0,i.A)(this,"thunk",void 0),this.thunk=t}return(0,o.A)(e,[{key:"value",get:function(){return this.thunk()}}]),e}(),u=new a((function(){return window})),l=new a((function(){return document}))},34861:function(e,t,n){"use strict";n.d(t,{$oX:function(){return h},EZk:function(){return p},EyF:function(){return v},Gpd:function(){return m},MRs:function(){return y},Md_:function(){return g},P6x:function(){return u},RJC:function(){return d},T1N:function(){return o},Tmo:function(){return b},W5p:function(){return a},Yro:function(){return i},Zkh:function(){return c},atX:function(){return l},ekt:function(){return f},f3R:function(){return w},ho7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                  Category:downloaded
                                  Size (bytes):47992
                                  Entropy (8bit):5.605846858683577
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (20560)
                                  Category:dropped
                                  Size (bytes):20731
                                  Entropy (8bit):5.488777566484376
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D56F8C4A6B3DB2677E962A7B0F45634A
                                  SHA1:5AFF66065038A218B20AAA779AE7F9023C88287A
                                  SHA-256:1C0ECB84B8364F76298D5022BDD9A03CDE1E065964BDB5870FA6439572F550D9
                                  SHA-512:0DCF83E2602241685D5763AF0F2C9FEC8F8358B3084DD73322665515273435CA603E5017069DC51BC189FC0FBF4C1CE715438A617795278CD5CE4869888C3F80
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.3188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3188],{8306:function(t,e,n){"use strict";n.d(e,{$:function(){return A},AL:function(){return _},D$:function(){return l},G:function(){return C},IM:function(){return M},QB:function(){return f},S0:function(){return D},dS:function(){return L},iD:function(){return P},mj:function(){return k},nD:function(){return N}});var i=n(96319),r=n.n(i),s=n(11265),o=n.n(s),a=n(25514),h={first2:{firstN:2,lastN:0,cjk_validate:!1},last2:{firstN:0,lastN:2,cjk_validate:!1},first1last1:{firstN:1,lastN:1,cjk_validate:!1},last2_cjk:{firstN:0,lastN:2,cjk_validate:!0}},u={full:{numN:5,separator:" ",lastfirst:!1,cjk_validate:!1},first_middle_last:{numN:3,separator:" ",lastfirst:!1,cjk_validate:!1},lastfirst:{numN:1,separator:"",lastfirst:!0,cjk_validate:!1},last_first:{numN:2,separator:" ",lastfirst:!0,cjk_validate:!1},lastfirst_cjk:{numN:1,separator:"",lastfi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (57954)
                                  Category:downloaded
                                  Size (bytes):58125
                                  Entropy (8bit):5.295763114423222
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:147ED026911280F09266EA87A69A5FC1
                                  SHA1:394F5B74AE0AD9975057E732DFB2C9EE4739A760
                                  SHA-256:1A7A6B6222ABC91E1E8F39A82F2D2D27A6DBCB81806463CA5511015C84F6414B
                                  SHA-512:F9F646263A5D2C470C697CB04452AF83360A37C510B4C2975346ED737A5311AC982BFACA3F61C96CA284115D578E2B553C356B4CB0EFCB7AF1368998AC618136
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.4480.js?cs=aa03ff9505b836e25915
                                  Preview:/*! For license information please see signing_iframeless_mobile.4480.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4480],{49810:function(e,t,r){r.d(t,{A:function(){return s}});var n=r(96540),o=r(52474),i=r(42134),a=r(28936),u=r(79943),l=r(52738),c=r(3574),f=r(56289);function s(){var e,t,r=(0,i.A)(),s=(0,a.ir)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.GV)(l.JU)<f.SL.small+(isNaN(s)?400:s)||(0,c.Fr)();return{style:(0,n.useMemo)((()=>(0,o.Y)(y)),[y]),isMobileLayout:y,isEnabled:d}}},52474:function(e,t,r){r.d(t,{U:function(){return o},Y:function(){return i}});var n=r(17437),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"100vh",ove
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12839)
                                  Category:downloaded
                                  Size (bytes):13052
                                  Entropy (8bit):5.287652716056971
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8121EBC1ED98F1C422DB06BD07314F28
                                  SHA1:3EED7BFA7B27DF00C245B328AC1ED42DC7F6581E
                                  SHA-256:EE129C66EF904C9E672419CD355922936DED5DA313AAEC82F314777AF0E9809F
                                  SHA-512:2AFE96701A6D3B7A671F49693AFE2A72ACDE52B7F65B002DA0EB15BD38A3789E989B90E254F7D98E8E82A1458D2B450A2A0D8E8FAD74F336EE8191C6F6535DEF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.search-box-enabled-checks.js?cs=b4b80b234551d53d5c39
                                  Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4047],{3727:function(t,e,r){var n=r(47061).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},77413:function(t,e,r){var n=r(47061);t.exports=/MSIE|Trident/.test(n)},79965:function(t,e,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},35231:function(t,e,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),s=r(95362),l=r(92074),f=r(68039),h=r(92349),p=r(3727),v=r(77413),y=r(6845),d=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:e+n,v:r})}for(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):150
                                  Entropy (8bit):4.845018163410625
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C97430373AB9005C3A90AF1A0BE778CA
                                  SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                                  SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                                  SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/img/mobile-web/mw-plus-24x24.svg
                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9667)
                                  Category:downloaded
                                  Size (bytes):9838
                                  Entropy (8bit):5.281528459190238
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67EB698330BC24C39D51CE54687CBE19
                                  SHA1:864D423ED1CF0D6F3CF2DEF9D935DF7190094551
                                  SHA-256:F5C08FB0F269E1D448373EFDB4F80474ED401EEADF6794416B20C55EFCC5AB01
                                  SHA-512:0C0024BF83991959D76A640298FE01AF0F0366107FA4051A17EBC28156D03B356F01F76C4D944BFFF767B218769836F23EBE603FFBEA58B786C9AC4E8891A5B8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.4942.js?cs=f52deaefefd4ca8ebdde
                                  Preview:/*! For license information please see signing_iframeless_mobile.4942.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4942],{18049:function(e,t,i){i(40590),i(15195),i(18665),i(14913),i(87136),i(6048),i(14602);var s=i(21391),n=i.n(s),o=i(4523);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,a=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=o.default.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),a||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,o=t.useAttribute,r=t.useAttributes;return o?e=o:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@ite
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):318
                                  Entropy (8bit):5.341417307387425
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2942A4771AEB6AE4AE136CB1EA2A4B5
                                  SHA1:DD04F9C4A29C5144070CA75C0F74FD626E530568
                                  SHA-256:95BE600849FD1D4DC66F7542054B07EA48AF259B8CABF1AD1E84C9D2065FBFE4
                                  SHA-512:28C46738F0A72424D520146A9596B4F9CA2A16A96745EB3276289A99C8C872A0C11208DF6E7DD86940597C614CA53C1F43484C43AFCCA5483FEFE4812F730FF4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9523],{19753:function(s,n,e){e.r(n),n.default={}}}]);.//# sourceMappingURL=signing_iframeless_mobile.preloader.js.map?cs=681bcf1a182fe05161c8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65443)
                                  Category:dropped
                                  Size (bytes):238387
                                  Entropy (8bit):5.389561643043081
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB6A17CF377B81B94B0D5A0BA4A97A42
                                  SHA1:80E2E8B10D97D8D426EEF8F33FC1512EE5E02D6D
                                  SHA-256:0AE019E7A9DB996C3E21E0DE08FA17EC215C509CAD09B6DC0C37191B44834BC6
                                  SHA-512:94A073385ECF2E4AFF97ECA63E6074E2A82BB2B3B6B87B5FF65813A8A517ED8992FAFC9D18BFC4390C02157148722000F5BFC1E57B106DB91628136935FF5F03
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4210],{15324:function(e,t,r){var n=r(93633);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},69153:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (37014)
                                  Category:dropped
                                  Size (bytes):37185
                                  Entropy (8bit):5.35432732955962
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:22C262B6E67DB97DB3939E8E89842DC2
                                  SHA1:A329ECF6AD90155006F12F04DFC0DAA9E12B68A7
                                  SHA-256:C801D71595A7D2897D9D5BFC9F9365299965A7440B22BFCEF54B7CE2871C8D16
                                  SHA-512:0D4708C00D2F424FEAB730ECB7503A0E4A5BDFB5CB07B68B642B5D0E2D7CB421F0BB3A3B0E27C3142B34562AC7DD562E14D563F4AD2FF8846427B6165FF433ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.7690.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7690],{72490:function(t,e,o){"use strict";o.d(e,{S8:function(){return A},WL:function(){return y}});var r=o(39653),n=o(13101),a=o(35352),i=o(2989),l=o(80299),d=o.n(l),c=o(62193),s=o.n(c),p=o(61240),u=o.n(p),f=o(8628),b=o.n(f),x=o(85569),v=o.n(x),g=o(11393),h=o.n(g),m=o(5306),w=function(t){(0,n.A)(o,t);var e=(0,a.A)(o);function o(t){return(0,r.A)(this,o),e.call(this,t)}return o}((0,i.A)(Error)),C="TUTORIAL:";function A(t,e){return function(t,e){return new(u())((function(o,r){try{(function(t,e){if(!B(t))throw new w("Attempt to save tutorial failed...invalid key: "+O(t));var o=I(t),r=S(o);if(!r)throw new Error("Attempt to save tutorial before retrieved: "+O(t));var n=JSON.parse(r);if(!n.all){var a={all:e.all};e.all||(a.steps=d()(n.steps,e.steps)),k(o,v()(a||{}))}})(t,{steps:e}),o()}catch(t){R(t),r(t)}}))}(t,[e])}function y(t,e){retur
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65169)
                                  Category:dropped
                                  Size (bytes):487104
                                  Entropy (8bit):5.386215244804389
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:138CB6A0F4778731E5A5D983E5A4F74D
                                  SHA1:A7341ED2585D73A0D2ABF48C0B42E4D8A4B26D40
                                  SHA-256:4C9AA6FC7B3C5725910095C23EE201664981DBFEFD231E556325253A65027F8A
                                  SHA-512:338683B6C6977DC956A9548C8C4DAC7492815DEDBA111AA35A06B1E760C727AC4E80D40549951E7272F4F028A6A7A67CEF1A8FC198E0DA2B97AE471B410AE5C0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.4188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4188],{26288:function(t,e,r){"use strict";r.d(e,{A:function(){return U}});var i=r(62193),a=r.n(i),n=r(48079),s=r.n(n),o=r(85569),l=r.n(o),h=r(96540),p=r(17988),c=r.n(p),d=r(19747),u=r(3593),f=r(85638),m=r(8870),y=r(53811),g=(r(11393),r(86345)),v=r.n(g),_=r(26140),b=[],x=!1,S=!1;function E(t){try{v().track(t.eventName,(e=t.meta,(r=_.A.getAppDescription()).appId?(0,y.A)((0,y.A)({},e||{}),r):e))}catch(t){console.log("mixpanel not available..."+t.message)}var e,r}function k(){return _.A.isSimulatingAnalytics()}var C=r(34964),A=r(70441),P=r(19069),w=r(28574),M=r(12687),T=r(17437),I=function(t){var e=(0,d.g)();return(0,T.jsx)(h.Fragment,null,e?(0,T.jsx)("div",{css:M.A.footerMenuTriggerInkButtonCSS},(0,T.jsx)(P.$n,{kind:"tertiary",menuTrigger:!0,onClick:t.onClick,onKeyDown:t.onKeyDown,forwardedRef:t.forwardedRef,"aria-haspopup":"true","
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (499), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):6746
                                  Entropy (8bit):4.750598974846182
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F7A39755D761EB1E4283AF2C83F7B487
                                  SHA1:F617B8252560AFA2EE7BA32E9E1DEB03E25AF917
                                  SHA-256:C892626F61BA7AE8F871E9ED9A3173CBECD13EC602D68A5F9F0AB3DB8F5D93F9
                                  SHA-512:92C5C2E634B65CED8B228B3A86B1EB180BEE3744CEF8C5C8637B71B0DB4C416D1F2E3BE3121A421D95853999490AA153F103AC447C9559B0E76CF0C6FAFFAEBE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Luxury Sports Car Collectors - benkinslowuo.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://benkinslowuo.ru/#">.. <i class="fas fa-car"></i> Luxury Sports Car Collectors .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:dropped
                                  Size (bytes):486784
                                  Entropy (8bit):5.53332820597858
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:113837D09BD96E9F251276B99E5EC0A1
                                  SHA1:42913962D76A800D10811D932D98845C68027B5E
                                  SHA-256:1FE082EBA6481FBAB28E59AF28FDEA69D40882F0B0260B3FB807A332AFB6FDBC
                                  SHA-512:C8E0F9D824701439B812960100F9F6A92F60E13FADF3871D502A4DBD099B2EF377300C0F1D58F24BD8A608916EF2BB82FF822A2753C2CA26D7D0E0B70A52DA03
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.3821.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3821],{58079:function(e){function t(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=function(){return[]},t.resolve=t,t.id=58079,e.exports=t},42584:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},l=e.hooks.helperMissing,u="function",c=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+c(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:l)===u?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+c(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:l)===u?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,colum
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:dropped
                                  Size (bytes):74443
                                  Entropy (8bit):5.342806467692451
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F5EDE38B0D1D7FE0EE6E2A72BB52655
                                  SHA1:DD7C0784B957C8103AEEF4200A1B658EFFDE28C5
                                  SHA-256:83F8ECFA94B75E542672E438B4CFA06B7A819F78CD130BDD700FD2269EE4C44E
                                  SHA-512:DC978E280B74078254CE1EA21A319BFF87027A0291EA10FEA353A35039021549DB4E280792A6F0477EF14512EFEC52D13BE2A9509760F7781C8DEA041BF1D536
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.6693.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6693],{57279:function(t,e,n){"use strict";var r=n(5946);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=r(n(61240)),o=r(n(20271)),i=r(n(43563)),u=r(n(70533)),c=function(){function t(){(0,o.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,i.default)(t,[{key:"enqueue",value:function(t){var e=this;return new a.default((function(n,r){e.queue.push({worker:t,resolve:n,reject:r}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(n){t.workingOnPromise=!1,e.resolve(n),t.dequeue()})).catch((function(n){t.workingOnPromise=!1,e.reject(n),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}}]),
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):240748
                                  Entropy (8bit):5.092451370734677
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2C73DD9B48CB342C5FEB81C8A378B291
                                  SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                                  SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                                  SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/css/olive.min.css
                                  Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                  Category:downloaded
                                  Size (bytes):29516
                                  Entropy (8bit):7.993944632054563
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                  SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                  SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                  SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
                                  Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65453)
                                  Category:downloaded
                                  Size (bytes):345940
                                  Entropy (8bit):5.445375101924942
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B97295549B6CCC07A875710755227041
                                  SHA1:B7D3DE8850B86C54AC89A5FAC61DD5B7145712B7
                                  SHA-256:64FAB500F51819BE48C82D056B8C4C5E21C9E9B5F5EF342D147BEB060865521D
                                  SHA-512:33DB6310D515091A5F3B8C30D288A55DC4E15295A344366BB47EB214E44F7AF2A1A58944212C66EF3C04DDD20F0F3EFFDF1C85EF2B56C165197820FA481A7C60
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.js?cs=7aa34814
                                  Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={79100:function(t,e,r){"use strict";r.d(e,{_:function(){return s}});var n=r(38729),o=function(){function t(){}return t.prototype.active=function(){return n.l},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a}(n),!1))},t.prototype.bind=function(t,e){return e},t.prototype.enable=function(){return this},t.prototype.disable=function(){return this},t}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                                  Category:downloaded
                                  Size (bytes):13780
                                  Entropy (8bit):7.973002703865565
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D2793531447C140874B62B7448EF7191
                                  SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                                  SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                                  SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/fonts/olive-icons.woff
                                  Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                                  Category:downloaded
                                  Size (bytes):31468
                                  Entropy (8bit):7.993603561926699
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:B70FB054C362CBA0FE0E6233920555E4
                                  SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                                  SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                                  SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
                                  Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65442)
                                  Category:dropped
                                  Size (bytes):322796
                                  Entropy (8bit):5.801202323899064
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F74CF54CCDE6B5407F8664D8DF85AFE6
                                  SHA1:A0B9F7F72A7A82C62FB46F8FF20C8AA49FBED246
                                  SHA-256:1F4DA21A71FCAA527BE447F9E4F43D99113FF853E3B9150A8E4831694534DEB8
                                  SHA-512:3ABC2F67C5BD6E3931327CDD83E795741239E5527F325252E6037CF64B4564F6C6530682EFD1FFDC3373634DDC5E9B33FDE0BE9B55DC2713D43472E5967849C2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.8882.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8882],{30578:function(t,e){"use strict";e.A={currentColor:"currentColor",inherit:"inherit",initial:"initial",transparent:"transparent",unset:"unset",white:"#ffffff",whiteTranslucent:"rgba(255,255,255,0.4)",gray1:"#f9f9f9",gray2:"#f4f4f4",gray3:"#e9e9e9",gray4:"#d9d9d9",gray5:"#cccccc",gray6:"#a9a9a9",gray7:"#999999",gray8:"#777777",gray9:"#666666",gray10:"#555555",black:"#333333",gray9_alpha90:"#666666EE",black_alpha50:"#33333380",avatarBackground:"#e8edf7",avatarPlaceholderBackground:"#b8bfcc",badgeOrange:"#cc4c15",badgeTurquoise:"#3d7e8f",commentsDotBlueActive:"rgba(65,134,236,0.8)",commentsDotBlueInActive:"rgba(65,134,236,0.33)",commentJustPosted:"#e7edf8",DocuSignBluePale2:"#e3edf7",DocuSignBluePale:"#c9dcf0",DocuSignBlueDisabled:"#4f8dce",DocuSignBlueLight:"#2875c4",DocuSignBlue:"#005cb9",DocuSignBlueDark:"#004185",DocuSignB
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:downloaded
                                  Size (bytes):136176
                                  Entropy (8bit):5.178395204770072
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B996140AA55B4DCEFBE20B0EC96447B3
                                  SHA1:5C715DD38582604148904BADAF0342982195F698
                                  SHA-256:54C6DB3FC48C1F54FAD197E91744DA04EB8FB584FBDB581A5C1E92CD6E72E12D
                                  SHA-512:529A34EEEE2EB0765F549CBD667238928DA1C57CC48B41B5674CABA9098E44E7706B0B7F7B3FB9A22C69CD5ACF29EB0546DCAC4515FA2E298C72A7CD5B034561
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.olive.js?cs=e0740911f01cf8fd8c81
                                  Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1540],{43466:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFle
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65442)
                                  Category:dropped
                                  Size (bytes):376228
                                  Entropy (8bit):5.736127157201074
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EFA35FF69FEDE1DDF50A1642C7E3A41D
                                  SHA1:67562C6324D944E82E5E3779074108A96930A82C
                                  SHA-256:C8644722991E31AD65A2410D32E83A18D58AAE0B4840356E74B780AB4E0AF10E
                                  SHA-512:F6AFAD1809AE432C8F2879DCE5D512FAD834CF7B2C9D5FB78725348B78D4180817651D1E4B825CEA53AED84E94FE68C900430F37A335DEC01F17A70D2F6E3686
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.2191.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2191,1976],{81652:function(t,e,n){"use strict";n.d(e,{e:function(){return yt}});var r=n(53811),o=n(34963),a=n(39653),i=n(56213),s=n(49859),c=n(44828),l=n.n(c),u=n(61240),f=n.n(u),_=n(50697),v=n.n(_),d=n(96319),h=n.n(d),p=n(11393),m=n.n(p),A={get:function(){return null},has:function(){return!1},forEach:function(){return""}},E=function t(e,n,r,o){(0,a.A)(this,t),(0,s.A)(this,"status",void 0),(0,s.A)(this,"description",void 0),(0,s.A)(this,"request",void 0),(0,s.A)(this,"error",void 0),(0,s.A)(this,"willRetry",void 0),(0,s.A)(this,"attempt",void 0),this.request=r,this.description=n,this.status=e,this.error=o},g=n(11922),C=n(49166),T=n(13101),S=n(35352),I=n(85569),R=n.n(I),y="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==n.g&&n.g||{},N="URLSearchParams"in y,O="Symbol"in y&&"iterator"in Symbol,w="
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):17529
                                  Entropy (8bit):5.057000802522896
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F704DBFF52454E03BBC3FBFBDF9FB9FF
                                  SHA1:74DC58AEFC214A97233093F45BEA3207B1F81B78
                                  SHA-256:634A17427C54E934107C3DE36E357D6705E3915348B7AF3B6CB6CC66B5DE7773
                                  SHA-512:F3DBDA6D89F66D904765CA4D66ED140333A609DCB3EC45D752506135DF97040B7F2A0D9C3D5600D799F14AC89457C8314691E3AF38DA81EFE1AEB16B49B2FAEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"accountId":"275532918","projectId":"28979720534","revision":"54","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"5038366994464768","key":"isBranded"},{"id":"5361812727136256","key":"senderAccountPlanName"},{"id":"6039513536397312","key":"senderAccountDistributorCode"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","conditions":"[\"or\", {\"match\": \"exact\", \"na
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (46034)
                                  Category:downloaded
                                  Size (bytes):46203
                                  Entropy (8bit):5.323166886001885
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B132A2B1FF6239DB7559C14823C8DDE4
                                  SHA1:91A97746EC7D0AD09878F31C44296F65B92B31AD
                                  SHA-256:94ECEB951F7B7CF12F313B60ADC665714B26E54BE9A912DBEAA0CF30AF9FB3D7
                                  SHA-512:1E7A0180454F8EA52DD137D11472B2F5C8A02B85DD6F38DBBD7A0BC16EFED02C6E77ABB881715DE90E01289ED558F69D151F59441C15EDB12A789C2491908F96
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.661.js?cs=620ea75330ea36520ffa
                                  Preview:/*! For license information please see signing_iframeless_mobile.661.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[661],{54707:function(t,e,r){r.d(e,{C:function(){return _},R:function(){return P}}),r(40590),r(15195),r(18665),r(14913),r(87136),r(6048),r(14602);var n=r(96540),o=r(19069),a=r(22434),i=r(90993),c=(r(80115),r(47746),r(7918),r(79073),r(43148),r(40173),r(68329),r(56639),r(83725),r(29838),r(79404),r(39982),r(57399),r(86970),r(11048),r(2236),r(71650),r(26884),r(58710),r(63617),r(83019),r(98657),r(53380),r(58379),r(74692)),l=r.n(c),u=r(7456),s=r(63868),h=r(3574),f=r(60862),p=r(51552),d=r(5984),y=r(79361),v=r(75550);function m(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=a.call(r)).done)&&(c.push(n.v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:downloaded
                                  Size (bytes):91926
                                  Entropy (8bit):5.156624150524966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:811581C23FEE6BDDBA046C8F08214F11
                                  SHA1:A9B5566253314D172EF90CE4D58018EFF5AF67B0
                                  SHA-256:49A1D8D973C45CBF80C4FB3E1FF386FEE0059706BD8C0E9CE91426FF87DB05F1
                                  SHA-512:CA4CC3E6B87A68291E8C1B25B86AF1DD3DA8EF6290A0B90537204CB1C9BF4DF56EF55C1EA15B9E73AE31C947A2F461225189EE813FFDDD4765BA43D4F5E3F2EE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.8919.js?cs=916ae5584fed80a256d1
                                  Preview:/*! For license information please see signing_iframeless_mobile.8919.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8919],{83201:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}function
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):23
                                  Entropy (8bit):2.9140163035068447
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84100B349395F367D41A8B44D0020355
                                  SHA1:676BB250F143F6C863C58C79B4CA1ABF7312DF00
                                  SHA-256:5EAE3F71BE133111621E17FEE9DC04578D885A74EAF4D40AAC9634B7DB4B5459
                                  SHA-512:ED8456F12F188F50E15D845B240AA62195709005505A59CB5A6033C139D902DF4D504873B80E7156D79358AC901A779DBD3CA6C0010BF16D5FE18C77385081CE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<success>true</success>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (63087)
                                  Category:downloaded
                                  Size (bytes):199802
                                  Entropy (8bit):5.691427882956893
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8431C8559126D5327BEAEDE042D078E7
                                  SHA1:7BCF46919180A9718FE68EA351682A73F4170F2E
                                  SHA-256:EB4BE71B5B17D5E5C573C02E91F3A5595D33C74A375A933CE5E730597DF83BAD
                                  SHA-512:27B8F4E42EE82AB01CF2DD8DBB1BBBFD6A04F7C07CFFD4AABB0A6879584851CC2B85FA9E5A8F088EC1D81EA982CE92E622C1223A202871159B6792D8844D90FE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.3293.js?cs=7839427603820cc7c645
                                  Preview:/*! For license information please see signing_iframeless_mobile.3293.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3293],{62714:function(e,t,r){"use strict";function a(e,t,r,a,n,i,s){try{var o=e[i](s),u=o.value}catch(e){return void r(e)}o.done?t(u):Promise.resolve(u).then(a,n)}function n(e){return function(){var t=this,r=arguments;return new Promise((function(n,i){var s=e.apply(t,r);function o(e){a(s,n,i,o,u,"next",e)}function u(e){a(s,n,i,o,u,"throw",e)}o(void 0)}))}}function i(e,t){var r,a,n,i,s={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return i={next:o(0),throw:o(1),return:o(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function o(e){return function(t){return u([e,t])}}function u(i){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,a&&(n=2&i[0]?a.return:i[0]?a.throw||((n=a.return)&&n.call(a),0):a.next)&&!(n=n.call(a,i[1])).done)return n;switch(a=0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (11684)
                                  Category:dropped
                                  Size (bytes):11855
                                  Entropy (8bit):5.26221743463149
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C80C3EE7F2985F623C8987DF045B1B9D
                                  SHA1:78BD993D005B1531A4A95137299BC9055555A5C5
                                  SHA-256:E0C3549C802D72F10F33F6CE070AA088E36FCE73544510B64EDA2C37041CFEAA
                                  SHA-512:EA2FE6855F2B72878A5AAAC0B71E7D2FA9813331ED042FC2D5A93B60BBB868DA6200E30CD3C340913BCBAE7072BDC891A65F9509915A1DBA43A6FA666A338D05
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.2776.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2776],{92776:function(e,t,r){r(27727),r(47746),r(19693),r(18665),r(40590),r(17),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(43148),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(51544),o=r(51486),i=r(65939),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||[]);return o(a,"_invoke",{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (27176)
                                  Category:dropped
                                  Size (bytes):27375
                                  Entropy (8bit):5.36611026857714
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6ADBF15138A29729F7C437E57CB29192
                                  SHA1:5A6D3F257A89E67B556A4B8B449769F6E8209ED6
                                  SHA-256:625FAAC6CC2D0E6F4FB2D24763332E6B78782133CB7F9040E3BDE0A874D53AEF
                                  SHA-512:649A96E3512317889798459B398583A18F69DEFDE6B4BB44AA31270F5B0882F15F1B8AB856D6BE07C608CBB9784999C418B6A096078335ADF8751F413792C100
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4043,9523],{62247:function(e,t,r){r.r(t),r.d(t,{default:function(){return z},registerTabLookup:function(){return W}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return T},getShouldUseSendBeaconForSave:function(){return k},isTelemetryFeatureEnabled:function(){return N},promiseToSwallowErrors:function(){return A},save:function(){return D},swallowErrors:function(){return j},telemetryRecorder:function(){return E}});var o=r(72398),a=(r(40590),r(27727),r(80115),r(17),r(15195),r(18665),r(59581),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(54989),r(44154),r(56639),r(2100),r(83725),r(35019),r(29838),r(51339),r(58379),r(14602),r(74692)),i=r.n(a),c=r(83973),u=r(23487),l=r(3574),f=r(28936),s=r(40010),d=r(46887);function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbol
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65449)
                                  Category:dropped
                                  Size (bytes):85171
                                  Entropy (8bit):5.403340805279199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4C42510553118994DAE00ECF04B267C7
                                  SHA1:66223CA571111E0F56B3BC58A6580EB2030D38FF
                                  SHA-256:7F8B1B1E0333E669CC10FC8BF5956A7B71B87B57E4057485C99BE5F48AE2CCE0
                                  SHA-512:BDB114551C428E3B8D5BCAC9465DEA813795FCA4FE3E382086449BEA765EF7B5C6DCAA7F9F6B4E137BB9E482818B15F2DD07B643F677F99EE40D2DA3CBCB9C8A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[344],{12685:function(e,t,n){"use strict";var o=n(97032),r=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>r.createElement("svg",(0,o.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",width:24,height:24,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),r.createElement("path",{d:"M20 5.36 18.64 4 12 10.65 5.36 4 4 5.36 10.65 12 4 18.66 5.34 20 12 13.35 18.66 20 20 18.66 13.35 12 20 5.36z"}))},49780:function(e,t,n){"use strict";var o=n(97032),r=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>r.createElement("svg",(0,o.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),r.createElement("path",{d:"M17 4.34 15.66 3 10 8.66 4.34 3 3 4.34 8.66 10 3 15.66 4.34 17 10 11.34
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):3728
                                  Entropy (8bit):4.718277261919778
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                  SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                  SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                  SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65440)
                                  Category:downloaded
                                  Size (bytes):906408
                                  Entropy (8bit):5.337763902854792
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D81758C68059F4BBDD35B9E236192D1
                                  SHA1:6BF894633C8F38A3DDC23A5488D938ED29D4F308
                                  SHA-256:53EC1CEEEA54741A338272B3AEBE0D7DE6FD335D95D3B25B8F7C68E128A36A85
                                  SHA-512:E3ED55471FAB35412317F7314CCA14BCF2A1B9BA6F7054D67D97A7459B8A2A6E79A263521D47FFA939ADEC3700B195E6857A986ADAC6CCF3A62A917FC7A34CF8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.backbone-app.js?cs=2f64bc15be1205a6b145
                                  Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2618,3920],{443:function(e,t,n){var a=n(93633);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="sim
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21368)
                                  Category:dropped
                                  Size (bytes):21557
                                  Entropy (8bit):5.471594045163313
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F77E27E09ED4F66AABFAF112AB33A992
                                  SHA1:45E5C8E5575AF96D253989BA620000EA899845EC
                                  SHA-256:9427D60DA2DEF9E6887AFEC8DE23F44575A7ECD0164CB81756E20D03D5EDC42C
                                  SHA-512:F5A9B8A7193F7CD367F55537E7BF41D3384D9D0076C1D2CA49BBCB39F9BDA540F1A8CC17A6422E849E29FEC434E4DB2B60B2460A8C0B2DE053992CC0C1D60780
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.global-modals.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[705],{52704:function(e,t,o){o.d(t,{f:function(){return Y}});var r=o(97032),n=o(38008),i=o(27026),a=o(11265),l=o.n(a),s=o(11393),d=o.n(s),c=o(96540),u=o(5556),p=o.n(u),g=o(6982),b=o(59579),h=o(20770),v=o(53483),f=o(39266),m=o(87515),C=o(90812),S=o(24914),_=o(59793),y=o(94801),A=o(78786),D=o(53811),R={base:e=>{var t,o=e.props,r=e.tokens;return{default:{textarea:(0,D.A)((0,D.A)({},r.fontBodyM),{},{appearance:"none",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",color:r.fontColorDefault,display:"block",margin:0,minHeight:1===o.rows?void 0:"68px",overflow:"auto",padding:"6px 8px",width:"100%","&:hover":{borderColor:r.formControlBorderColorHover},outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65457)
                                  Category:downloaded
                                  Size (bytes):1030528
                                  Entropy (8bit):5.334234773801562
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:792E736A6A792B0BEA9EF231B091EAFD
                                  SHA1:5CE79EA8CB243237638BDDC1C879DE21F2496E22
                                  SHA-256:7DCC0DD809351B61183EE6C40D7734E94C635119CD69230D4F2297E3CD28DC9F
                                  SHA-512:BCAC4ED61784FF3E8DA33944A2D9EB1C2E3CD1F3BF3FBE9015B9FF7113CBF58EDB566E18BE298C8194F74982D0A3BEB99B2F1ACB913A8D768FA5EFC7FD4AF8C2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing-conversations.js?cs=7aa34814
                                  Preview:/*! For license information please see signing-conversations.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={57279:function(e,t,n){"use strict";var r=n(5946);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(61240)),i=r(n(20271)),a=r(n(43563)),u=r(n(70533)),s=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingOnPromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingOnPromise=!0,t.worker().then((function(n){e.workingOnPromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingOnPromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingOnPromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=s},74087:function(e,t,n){"use strict";var r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (24513)
                                  Category:downloaded
                                  Size (bytes):24696
                                  Entropy (8bit):5.465869782371999
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DEE3ACB144002DC7CE943395961513C6
                                  SHA1:466134785A8419111FCFE49C03AA4BAA5A37AADF
                                  SHA-256:08C559F348FB32A07FF05AD6DFB9B5C18E38AA54993CE132CAC17E0179CF4772
                                  SHA-512:507C7B0624C449E07668860E22D6397F8BDBB257E25F09AFA9434613C9E816FBD5E97993F24504CE656E23BF7D6358D96753104EF5E38B8BCB09CB6CCFB52B78
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.optimizely.js?cs=0b97ddc06b270c20206f
                                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4279],{32512:function(t,e,r){r.d(e,{A8:function(){return a},Dq:function(){return _},Ds:function(){return y},GQ:function(){return b},Gs:function(){return c},HA:function(){return v},HO:function(){return C},Hk:function(){return u},II:function(){return f},LX:function(){return i},NJ:function(){return s},Ni:function(){return g},Uy:function(){return h},X_:function(){return o},a5:function(){return w},kq:function(){return A},ou:function(){return m},pg:function(){return d},sJ:function(){return p},xK:function(){return l},yu:function(){return n}});var n="POST SIGN - ACCOUNTED - LOGIN",i="POST SIGN - ACCOUNTED - Failed to Load",o="Save A Copy - Close Dialog",a="Save A Copy - Create Account",s="Save A Copy - Create Account Failure",c="Save A Copy - Download - Combined PDF",u="Save A Copy - Download - Comment History",l="Save
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):169
                                  Entropy (8bit):4.8436943585630665
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7363E1A92A77C2F6AB0332C9A64CC051
                                  SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                                  SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                                  SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing-cdn-failure-reporter.js
                                  Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (16777)
                                  Category:dropped
                                  Size (bytes):16972
                                  Entropy (8bit):5.364956296191538
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0C21017536DCF0C23F1ECAA5BBE0976
                                  SHA1:A05C5276719510DE9BDA7551D04774975884D015
                                  SHA-256:5491AE8CC407D46F15E544CF6CAED0C79C640199DCFC7567FD6DA0F7C6539F45
                                  SHA-512:682D7A1B8B0192F78D7C8C91D9FF6B8D55CE4F9EB65FE83AA9D485E1AA1702AD1D9FD9D9D05B046720F0AE2096A4E8DFD8A56E8DEF99029051538078E850A8B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6202,9523],{3727:function(e,t,r){var n=r(47061).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},77413:function(e,t,r){var n=r(47061);e.exports=/MSIE|Trident/.test(n)},79965:function(e,t,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},35231:function(e,t,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),f=r(95362),l=r(92074),s=r(68039),p=r(92349),h=r(3727),v=r(77413),d=r(6845),y=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),k=p("sort"),P=!l((function(){if(d)return d<70;if(!(h&&h>3)){if(v)return!0;if(y)return y<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:t+n,v:r})}for(g.so
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 39 x 66, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):4.035372245524405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B7A8A290E180D94065AC3599E54846EF
                                  SHA1:93E0439E0BE3387EBA3A68C4D1779954D9B7B6CC
                                  SHA-256:F3B97BABCA2AB165B3CAAD2CB64AC30B25089C9D1EC1DAE6A7773DAF3D5697AC
                                  SHA-512:EE18B9591583A8B287088A5C554C9F92AA72666895B6A01FB336565279C7C03FAF89F8576B76FAB4FE87C77DD9CDB21B269CB2F356182E5FB5ACC0E8C42CA4A6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d05a755a8e54204/1728553277427/pEsqt3VBXFQwkox
                                  Preview:.PNG........IHDR...'...B.....[.X.....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (16888)
                                  Category:dropped
                                  Size (bytes):17060
                                  Entropy (8bit):5.309223340446732
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CE7C0BB19E58A93C8F056BC20DAB9A26
                                  SHA1:13E50DC5E64A6BCB229ED4FE3B7AD1233833914F
                                  SHA-256:18283FDE9392D1E5083F28DFF6FBE0DFE9FA450F1829A885858C05DEA1BF2813
                                  SHA-512:135296A622D4EC5E34CFE8016E8F2136E4E62F909347426F67E7DC72141AB0DB2ECFE467EE626A53ADFB7CEE5511CBF87CFB024BF30B81F20D63C7BF8BF99FBB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.2708.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2708],{22708:function(e,n,a){a.d(n,{T:function(){return v},k:function(){return y}});var r,s=a(11393),t=a.n(s),i=a(22204),l=a(71426),u=a.n(l),o=a(50697),d=a.n(o),c=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_ae","ar_qa","ar_sa","de_at","de_ch","de_lu","fr_lu","fr_ch","it_ch","zh_hk","zh_sg","sw_ke","ur_pk","yo_ng"],p={bg:"bg_bg",cs:"cs_cz",da:"da_dk",de:"de_de",el:"el_gr",en:"en_us",es:"es_es",et:"e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):1249
                                  Entropy (8bit):5.242453121762845
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F58515DFE987F7E027C8A71BBC884621
                                  SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                  SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                  SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fendersaverse.com.de/favicon.ico
                                  Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7965)
                                  Category:dropped
                                  Size (bytes):8136
                                  Entropy (8bit):5.127481723253427
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CF0A3FB647010CD001AF1B0430E25098
                                  SHA1:2DEA95C29D245223540CCBFE2F246F718DB7B283
                                  SHA-256:D7B8DDB44BFC73780B9AF7FBB6619AABEDC3C57062FF68E06A016DE042A7FF71
                                  SHA-512:44A4FC311EE835098B68CC2FA8CF5CA11620DBFAB17544B848769256C62FB803F4CB72A053C207394B5FF2D684A9ACA10CEE75B7F16EF237F7CD0D16FB43FF38
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.1946.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1946],{1946:function(e,t,a){a(83995),a(83725),a(52598);var i=a(4523),n=a(74692),o=a.n(n),d=a(85919),l=a(3147),r=a(89221),c=a(51552),s=a(19753),h=a(23664),u=a(19839),g=a(973),p=a(6232),v=0,f=d.A.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.default.envelope){var n=e.resources||{},o=s.default.envelope.resources||{};(e=i.default.extend({},s.default.envelope,e)).resources=i.default.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.default[this.uri]?(n(s.default[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.default[this.uri]?(t.showProgress&&c.A.trigger("
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:downloaded
                                  Size (bytes):213053
                                  Entropy (8bit):5.3048536075085995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9DA993B3F5C7590CCCA0A4D411BC44A8
                                  SHA1:23D1C23805D2C364B5FCD8B26863584180B00714
                                  SHA-256:CBF3E508493FAF9864881FA1DD1A157739501028FBE7006C78ED3299556BA349
                                  SHA-512:8D7EDC3EC76A9C0CE29D1AE39FEB37D2C6AF691C2056E2E9974C24C51AD2A87931D6D70BF2A7178917AEE030943B857ED7F9818FC6877227C183022103BFD020
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.1344.js?cs=8e84cf5db98c39a94426
                                  Preview:/*! For license information please see signing_iframeless_mobile.1344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1344],{49955:function(t,e,n){"use strict";n.d(e,{f:function(){return a},n:function(){return o}});const a=["action-required","actionRequired","add","add-column-left","add-column-right","add-logic","add-row-above","add-row-below","addColumnLeft","addColumnRight","addLogic","addRowAbove","addRowBelow","alert","alert-triangle","alertTriangle","align-bottom","align-left","align-right","align-top","alignBottom","alignLeft","alignRight","alignTop","approve","arrow-down","arrow-left","arrow-right","arrow-up","arrow-up-left","arrowDown","arrowLeft","arrowRight","arrowUp","arrowUpLeft","at","attachment","authentication","auto-fill","autoFill","award","bell","block","bold","book","book-open","bookOpen","boolean","box-plus-above","box-plus-after","box-plus-before","box-plus-below","boxPlusAbove","boxPlusAfter","boxPlusBefore","boxPlusBelow",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):326
                                  Entropy (8bit):6.860674885804344
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AFE00DB89CE086B91A541C227EDBF136
                                  SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                  SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                  SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png
                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (41855)
                                  Category:downloaded
                                  Size (bytes):42038
                                  Entropy (8bit):5.32459690650951
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA3804DC225E5976C4F65B77D2F0B8EB
                                  SHA1:39C5F70C12F6CD844A78CE30F93547C5F2691026
                                  SHA-256:3C278D72B8DAE938C4DCF788BF382033BCF0971585D748EDEED7762425D4D986
                                  SHA-512:3D790C7945E57B01E4E237863B300C5D4E31DBC38430061D1091FBCD504813D80C70BB5C1FD5B7791CC29AD91EF0FBC21BCFA72CCC5192E1A5B8933C72BD8397
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.search-box.js?cs=8bce7f5d90fe62ef48e7
                                  Preview:/*! For license information please see signing_iframeless_mobile.search-box.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8511],{99785:function(e,t,r){r.d(t,{Ay:function(){return Y},Sg:function(){return P}}),r(40590),r(27727),r(17),r(15195),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(68329),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(96540),a=(r(80115),r(92776)),i=r(64044),o=r(3147),c=r(29827),l=r(64480),s=r(51486),u=r(3574),d=r(85276);function h(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function f(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?h(Object(r),!0).forEach((function(t){var n,a,i,o;n=e,a=t,i=r[t],(a="symbol"==typeof(o=function(e,t){if("object"!=typeof e||
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):996
                                  Entropy (8bit):7.667690083187348
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                                  SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                                  SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                                  SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/imgs/icon_avatar.png
                                  Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12755)
                                  Category:downloaded
                                  Size (bytes):12926
                                  Entropy (8bit):5.3970419621556704
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E1AF2939639E4D63E5F64B8D423E26CD
                                  SHA1:2A430D33D35F2245AA01035EC1973093506C6911
                                  SHA-256:CF1C66D42BB9385EA5EB4FEC3D379605E2E1BDE9BF728C91A711495EF9D4DCF2
                                  SHA-512:AC57A8793011B9467F9E9CCD994BFC68626DF0C4D9E4C9B3EBEED653F56E7D227185F0214069831FCE0AD24BD584143714A33FA5D3623AE3F3BAE8004CFBAD18
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.8984.js?cs=7dd3aa81410ca9fd2409
                                  Preview:/*! For license information please see signing_iframeless_mobile.8984.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8984],{14378:function(e,o,n){n.d(o,{E:function(){return x}});var t=n(38008),a=n(96540),r=n(5556),l=n.n(r),i=n(34784),d=n(24914),s=n(11393),c=n.n(s),u=n(45603),b=n(59579);function f(){var e=document.createElement("style");return e.setAttribute("data-qa","dynamic-style"),document.getElementsByTagName("head")[0].appendChild(e),e}var p=a.createContext({skeletonEnabled:!0}),v={default:{block:{label:"BONE_BLOCKED_CONTENT",visibility:"hidden"},ghost:{label:"BONE_GHOST",display:"inline-block",position:"relative",backgroundColor:"#e8edf7",color:"transparent",overflow:"hidden"}},rect:{ghost:{borderRadius:"0"}},rounded:{ghost:{borderRadius:"8px"}},ellipse:{ghost:{borderRadius:"50%"}}},g=n(17437),h=["rect","rounded","ellipse"],m=["on","off","inherit"];function k(e){var o,n,r,l,i,d,s,h,m,k,C,x,y,A,B,I,w=e.children,T=e.height,j=e.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):3.921928094887362
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1000A6CAF7299F030F5C73974CCD617E
                                  SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                                  SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                                  SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:window.cdnReport();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65448)
                                  Category:dropped
                                  Size (bytes):200015
                                  Entropy (8bit):5.22367569353563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:01E9D5FC8D10F2B4B5BE134D6ABE68D0
                                  SHA1:FDFB634A8A556BBB83D47ABEFE3A2703C1F44C1C
                                  SHA-256:88F02BBD2635F80B72EF9F538B0FBD7D565F95118BEABDB9D529097ECCD75281
                                  SHA-512:B5DF53B532C963D62712BA918E5D96C437E291F6338A152443F981429FD0CAA709C647F3926FE327B911C4BF55B621F9E2F5F892B69536158C12B43918C4C071
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.9764.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9764],{39412:function(t,e,r){var n=r(74692),o=r.n(n),i=r(75550),a=r(40010),c=!1;function u(t,e,r){c||o().ajax((0,a.tB)("monitoring"),{timeout:i.Ay.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.A={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.Ay.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},95390:function(t,e,r){r.d(e,{_d:function(){return n},NA:function(){return h},aJ:function(){return m},bI:function(){return p},_q:function(){return f}});var n="https://a.docusign.com/f",o=(r(40590),r(27727),r(17),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(44154),r(56639),r(83725),r(35019),r(29838),r(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (5545), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):10666
                                  Entropy (8bit):5.310766933443091
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AA38B936934E9333E3B2E704D6A83042
                                  SHA1:AC94245779D111D68703025EA69C09B3FC95F906
                                  SHA-256:D24E613A898EAAFD2060AE8059D69AC65083CC0BF273CC1D15E150278E4D5C66
                                  SHA-512:10B9074128A395CB7C59685CB3D8F4AC069B8AC421F8996BA0A1D491DBA3A54B21EACF736FC33C9EF9C3EB4B1FAB357D9C9FB52E9C68E6F0C5F739DFE6280F08
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://na4.docusign.net/Signing/conversations/?ti=46e4bf1f88514ad087aee7dac85ca21a&integratorname=comments
                                  Preview:..<!DOCTYPE html>..<html>..<head>.. <title>DocuSign</title>..</head>..<body>.. <script>.. var cAppConfig = {.. recieverOrigin: 'https://NA4.docusign.net',.. hasComments: false,.. forceLoad: false,.. historyPollingInterval: 0,.. commentsPollingInterval: 180000,.. recipientVisibleDocuments: [{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9ab56ab"],"RecipientId":"ad3361c1-8abd-47a5-8260-12cfb6f470c2"},{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9ab56ab"],"RecipientId":"fe0cdc6d-a393-47f8-8d2f-1c6391047f58"},{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9ab56ab"],"RecipientId":"4d569df4-e90b-4416-8462-fabab729693d"},{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9ab56ab"],"RecipientId":"cbcaad72-6e28-4841-b6ad-c1bbdbcce9f7"},{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9ab56ab"],"RecipientId":"eca8057f-8de0-4c44-a9cd-a4a886f5ca7b"},{"DocumentIds":["469760b7-f7e5-400e-ae66-c4b6f9a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9377)
                                  Category:downloaded
                                  Size (bytes):9548
                                  Entropy (8bit):5.249913681512712
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B37450C5A66EEE84E294D821A6A02A64
                                  SHA1:3BF70E88ADEE39121B6237EE5D3BE9021565BB71
                                  SHA-256:30092DA12ACD136AE59B9DAA166475DAEB91A6C1085CB2A78EB70793E9F5C5C1
                                  SHA-512:A9E9F7C98526C532A1728C2055A3F1F6D23E473E13DBD556B72B0FE423CD8782782A372C41D4E516C1609BB32DC91490F84E91A0A5CA286011F3531F03D4C007
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.9904.js?cs=af71957ed394aec4b4de
                                  Preview:/*! For license information please see signing_iframeless_mobile.9904.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9904],{79904:function(t,e,i){i.d(e,{A:function(){return u}});var n=i(13861),a=i(8784),s=i(16297),r=function(t){this._make(t)};n.A.extend(r.prototype,{_make:function(t){this._data=n.A.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.A.send("document:change:numberOfPages",n.A.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnailsColl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (24020)
                                  Category:dropped
                                  Size (bytes):24191
                                  Entropy (8bit):5.389706920268091
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1F2FB3C9EF2D42AC3C4FDDD5329A2386
                                  SHA1:6E396740CB7AC842E94196EB522E862E668A7D78
                                  SHA-256:F79E800927AAA1DD1428D7DAA9A3564436F71DA9D27F3DFEF4440D2B76D1C216
                                  SHA-512:07E4C46D93CDAD426F4CF4BE539B123CE78552B9B143C4337C1352D5FF9C2709459446DE7536168D874240523302F5DDEC05298E12968DC8F11D4FE363BEE2AA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see signing_iframeless_mobile.1180.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1180],{72559:function(e,t,o){"use strict";o.d(t,{H:function(){return h}});var n=o(38008),r=o(96540),l=o(32627),a=o(39653),i=o(56213),d=o(49859),c=o(11393),s=o.n(c),u=o(5306);function f(e,t){return(e.matches||e.webkitMatchesSelector||e.msMatchesSelector).call(e,t)}function b(e,t){if(e.closest)return e.closest(t);for(var o=e;o;){if(f(o,t))return o;o=o.parentElement}return null}var g=function(e){var t=(0,r.useState)([]),o=(0,n.A)(t,2),l=o[0],a=o[1],i=(0,r.useState)(0),d=(0,n.A)(i,2),c=d[0],s=d[1],u=(0,r.useCallback)((function(e){a(e),s((function(e){return e+1}))}),[]);return(e.length!==l.length||e.some((function(e,t){return e!==l[t]})))&&u(e),c},p=function(){function e(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},o=t.actionKey,n=void 0===o?"action":o,r=t.ignoreKey,l=void 0===r?"ignore":r;(0,a.A)(this,e),(0,d.A)(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                  Category:downloaded
                                  Size (bytes):33752
                                  Entropy (8bit):7.984139047245452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                  SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                  SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                  SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/maven_pro_bold.woff
                                  Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):2879
                                  Entropy (8bit):7.660950602080433
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C87DA3413DAD0BC57D3F6C42C3848657
                                  SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                                  SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                                  SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://na4.docusign.net/Signing/Images/Profile_Default_New.png
                                  Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (16718)
                                  Category:downloaded
                                  Size (bytes):16889
                                  Entropy (8bit):5.305771559126156
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7E0A5ABCB31199770B38DD9A0F557491
                                  SHA1:D4719F356E6800A6F664BCE7B3DDF7715607E5A3
                                  SHA-256:0EE7DF63AA74F1623D01D69A016D845FD9024854A2F034D229ADE68D801DE4AA
                                  SHA-512:FD96C650BE8A5714BA3A92BD6EBA045B5CBDD9666163BE3701B9357F2046F9966C9FFFEACE28F69713695B2351ADA9268511286680D2CC722A78D5DCAD260E7C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.6463.js?cs=1ccc097fdc30afbdcae8
                                  Preview:/*! For license information please see signing_iframeless_mobile.6463.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6463],{96463:function(e,t,s){s(19693),s(68763),s(79073),s(87136),s(6048),s(40173),s(68329);var n=s(74692),i=s.n(n),r=s(89221),o=s(75550);t.A=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s=e.length;s-
                                  No static file info