Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml

Overview

General Information

Sample name:Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml
Analysis ID:1530942
MD5:4e46610dcb7ece78f8c2123b95fa5e23
SHA1:8ba69d84b2b311e3e9edc433f73e36a19e6fcb4c
SHA256:e605ac00ac4839c0dfba0ad5eafe8a8c2cf0ca4b1ac3e273b0090d669de3a10b
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Suspicious MSG / EML detected (based on various text indicators)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6504 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 5780 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E2281F03-DBD0-45BA-93C4-42734399A761" "B9A67480-8303-44DE-8058-9B3EB0AFE824" "6504" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 3676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fna2.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D423c3005-40e3-4f73-b01f-22c9db5b3def%26etti%3D24%26acct%3D038966a5-ff0e-476e-8a6b-74cff2dbb75d%26er%3D394d41b2-f386-4e71-a2b3-8177fba01463__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirZCaLewk%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844817953%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zaJtoIm3TinFFKZVAkfa85ottmo3ktA9hI4XaMqBzx0%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1932,i,5493115229194152307,3648905318716236932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6504, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: MSG / EMLOCR Text: Can you please look at this? I asked Dr. Parsons to also report as suspicious. Thank you. Get Outlook for iOS From: Parsons MD, Gregory <gparsons@ceenta.com> Sent: Thursday, October 10, 2024 AM To: Woodall,Jeremie <jwoodall@ceenta.com> Subject: FW: Complete with Docusign: J929272 SOW Extension_002 09-OCT-24 201415.pdf Please help.l don't know anything about this issue and I am concerned it is fake email. Gregory S Parsons MD Otolaryngology t: 803-327-4000 | f: 803-328-1865 Charlotte Eye Ear Nose & Throat Associates, P.A. 200 South Herlong Ave Suite F Rock Hill SC 29732 From: DocuSign System <dse_na2@docusign.net> Sent: Thursday, October 10, 2024 9:43 AM To: Gill ScD, Jag <jgill@ceenta.com> Subject: Complete with Docusign: J929272 SOW Extension_002 09-OCT-24 201415.pdf External Sender I Exercise Caution Report Suspicious Verify the sender's identity BEFORE replying or opening attachments or links! docusign Lewis, Robert D sent you a document to review and sign. REVIEW DOCUMENT Lewis, Robert D robert.d.lewis@oracle.com This extends the expiration date of our NetSuite Planning and Budgeting implementation and there is no additional cost associated with it. Please let me know if you have any questions. Robert Lewis PM 817-897-2678
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.18:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.27:443 -> 192.168.2.18:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49856 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: global trafficDNS traffic detected: DNS query: nam11.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: na2.docusign.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.18:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.27:443 -> 192.168.2.18:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49856 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winEML@18/74@26/200
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241010T1200020369-6504.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E2281F03-DBD0-45BA-93C4-42734399A761" "B9A67480-8303-44DE-8058-9B3EB0AFE824" "6504" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E2281F03-DBD0-45BA-93C4-42734399A761" "B9A67480-8303-44DE-8058-9B3EB0AFE824" "6504" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fna2.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D423c3005-40e3-4f73-b01f-22c9db5b3def%26etti%3D24%26acct%3D038966a5-ff0e-476e-8a6b-74cff2dbb75d%26er%3D394d41b2-f386-4e71-a2b3-8177fba01463__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirZCaLewk%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844817953%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zaJtoIm3TinFFKZVAkfa85ottmo3ktA9hI4XaMqBzx0%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1932,i,5493115229194152307,3648905318716236932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fna2.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D423c3005-40e3-4f73-b01f-22c9db5b3def%26etti%3D24%26acct%3D038966a5-ff0e-476e-8a6b-74cff2dbb75d%26er%3D394d41b2-f386-4e71-a2b3-8177fba01463__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirZCaLewk%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844817953%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zaJtoIm3TinFFKZVAkfa85ottmo3ktA9hI4XaMqBzx0%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1932,i,5493115229194152307,3648905318716236932,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common

Persistence and Installation Behavior

barindex
Source: EmailLLM: Page contains button: 'REVIEW DOCUMENT' Source: 'Email'
Source: EmailLLM: Email contains prominent button: 'review document'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.optimizely.com
104.18.66.57
truefalse
    unknown
    nam11.safelinks.eop-tm2.outlook.com
    104.47.58.156
    truefalse
      unknown
      urldefense.com
      52.204.90.22
      truefalse
        unknown
        www.google.com
        172.217.23.100
        truefalse
          unknown
          api.mixpanel.com
          35.186.241.51
          truefalse
            unknown
            arya-1323461286.us-west-2.elb.amazonaws.com
            35.161.37.142
            truefalse
              unknown
              nam11.safelinks.protection.outlook.com
              unknown
              unknownfalse
                unknown
                a.docusign.com
                unknown
                unknownfalse
                  unknown
                  docucdn-a.akamaihd.net
                  unknown
                  unknownfalse
                    unknown
                    na2.docusign.net
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://na2.docusign.net/Signing/?ti=687025a17ea54551bfa5602a9e03a561false
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        52.113.194.132
                        unknownUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        35.161.37.142
                        arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                        16509AMAZON-02USfalse
                        142.250.186.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        35.186.241.51
                        api.mixpanel.comUnited States
                        15169GOOGLEUSfalse
                        104.18.66.57
                        cdn.optimizely.comUnited States
                        13335CLOUDFLARENETUSfalse
                        162.248.185.182
                        unknownUnited States
                        62856DOCUS-6-PRODUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        162.248.185.183
                        unknownUnited States
                        62856DOCUS-6-PRODUSfalse
                        54.201.17.39
                        unknownUnited States
                        16509AMAZON-02USfalse
                        2.19.126.218
                        unknownEuropean Union
                        16625AKAMAI-ASUSfalse
                        104.47.58.156
                        nam11.safelinks.eop-tm2.outlook.comUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        64.233.167.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        2.19.126.140
                        unknownEuropean Union
                        16625AKAMAI-ASUSfalse
                        142.250.185.131
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.23.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.186.142
                        unknownUnited States
                        15169GOOGLEUSfalse
                        52.204.90.22
                        urldefense.comUnited States
                        14618AMAZON-AESUSfalse
                        51.116.253.168
                        unknownUnited Kingdom
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.250.186.42
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.18
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1530942
                        Start date and time:2024-10-10 17:59:22 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:15
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Sample name:Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml
                        Detection:MAL
                        Classification:mal48.phis.winEML@18/74@26/200
                        Cookbook Comments:
                        • Found application associated with file extension: .eml
                        • Exclude process from analysis (whitelisted): dllhost.exe
                        • Excluded IPs from analysis (whitelisted): 52.113.194.132, 51.116.253.168, 142.250.185.131, 142.250.186.78, 64.233.167.84, 34.104.35.123, 162.248.185.183
                        • Excluded domains from analysis (whitelisted): ecs.office.com, na2.docusign.net.akadns.net, accounts.google.com, slscr.update.microsoft.com, na2-ch.docusign.net.akadns.net, clientservices.googleapis.com, s-0005-office.config.skype.com, onedscolprdgwc01.germanywestcentral.cloudapp.azure.com, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, clients2.google.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, clients.l.google.com, mobile.events.data.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml
                        InputOutput
                        URL: Email Model: jbxai
                        {
                        "brands":["Docusign"],
                        "text":"Thank you. Get Outlook for iOS From: Parsons MD,
                         Gregory <gparsons@ceenta.com> Sent: Thursday,
                         October 10,
                         2024 9:50:40 AM To: Woodall,
                        Jeremie <jwoodall@ceenta.com> Subject: FW: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf Please help.I don't know anything about this issue and I am concerned it is fake email. Gregory S Parsons MD Otolaryngology t: 803-327-4000 | f: 803-328-1865 Charlotte Eye Ear Nose & Throat Associates,
                         P.A. 200 South Herlong Ave Suite F Rock Hill SC 29732 From: Docusign System <dse_na2@docusign.net> Sent: Thursday,
                         October 10,
                         2024 9:43 AM To: Gill ScD,
                         Jag <jgill@ceenta.com> Subject: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf Lewis,
                         Robert D sent you a document to review and sign. REVIEW DOCUMENT Lewis,
                         Robert D robert.d.lewis@oracle.com This extends the expiration date of our NetSuite Planning and Budgeting implementation and there is no additional cost associated with it. Please let me know if you have any questions. Robert Lewis PM 817-897-2678",
                        "contains_trigger_text":true,
                        "trigger_text":"REVIEW DOCUMENT",
                        "prominent_button_name":"REVIEW DOCUMENT",
                        "text_input_field_labels":"unknown",
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://na2.docusign.net/Signing/?ti=687025a17ea54551bfa5602a9e03a561 Model: jbxai
                        {
                        "brands":["docusign"],
                        "text":"Please Review & Act on These Documents",
                        "contains_trigger_text":true,
                        "trigger_text":"ORACLE CONTRACT INFORMATION",
                        "prominent_button_name":"CONTINUE",
                        "text_input_field_labels":["Globi",
                        "Globi"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://na2.docusign.net/Signing/?ti=687025a17ea54551bfa5602a9e03a561 Model: jbxai
                        {
                        "brands":["docusign"],
                        "text":"This change order amends the statement of work listed below and all change orders thereto (the \"Statement of Work\") between You and Oracle America,
                         Inc. (\"Oracle\")",
                        "contains_trigger_text":true,
                        "trigger_text":"CHANGE ORDER DETAILS",
                        "prominent_button_name":"START",
                        "text_input_field_labels":["Order of Precedence. In the event of any inconsistencies between the Statement of Work and this change order,
                         this change order shall take precedence.",
                        "Other. Subject to the modifications herein,
                         the Statement of Work shall remain in full force and effect."],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://na2.docusign.net/Signing/?ti=687025a17ea54551bfa5602a9e03a561 Model: jbxai
                        {
                        "brands":["docusign"],
                        "text":"Please review the documents below.",
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"START",
                        "text_input_field_labels":"unknown",
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):231348
                        Entropy (8bit):4.388455822016392
                        Encrypted:false
                        SSDEEP:
                        MD5:384FA16F6B74049706B7F3C7A9A008D8
                        SHA1:6CCC39D7A461B414E698A17291C5D205AC8F9E91
                        SHA-256:A1511A647AC6C3D31F6464DEA4D8837EA1149F0E76FF9732A2555785C7386666
                        SHA-512:4EFD7C13212C94B072538EF42448813763111FF067D8D20ABD35C425B3A9E129F74BDC97EFACF2057ED091041E9DD848F2689E25C901EBDA75D5DEE30B7CB42A
                        Malicious:false
                        Reputation:unknown
                        Preview:TH02...... .p.ql-.......SM01X...,.....bl-...........IPM.Activity...........h...............h............H..h..\.....kS.....h........H?..H..h\nor ...ppDa...h`..0....\....h.V.f...........h........_`.k...h7P.f@...I..w...h....H...8..k...0....T...............d.........2h...............k2.0.....;.2...!h.............. hF.........\...#h....8.........$hH?......8....."h.......`....'h..............1h.V.f<.........0h....4....k../h....h......kH..h...p.....\...-h .......4.\...+hsV.f......\................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):0.045621104624311015
                        Encrypted:false
                        SSDEEP:
                        MD5:A11C0889F6C9F2051BB9D4A6C40492C1
                        SHA1:58D5F450B26E19807F7DDDD41F9210C5F92F5DC7
                        SHA-256:F666DFD2E3FED59695A331E4E130762E65901A805A166FFC06060F962B5C1F56
                        SHA-512:6DE75A83892501EA07F1C873051FDBD33E9EAD6C00F86C67019C3F2A8FCF98EAA36D32451F7D8208EB08A190825DB82E869B8369D73642C58137230F6E63D859
                        Malicious:false
                        Reputation:unknown
                        Preview:..-........................u..%.....M..C_..H.B..-........................u..%.....M..C_..H.B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:SQLite Write-Ahead Log, version 3007000
                        Category:modified
                        Size (bytes):49472
                        Entropy (8bit):0.48448749864996443
                        Encrypted:false
                        SSDEEP:
                        MD5:AC53169261C9D674B0D57EF035D8FB39
                        SHA1:2D13A21C38C244A61136A6E4C8D1BD80C628261C
                        SHA-256:511E924BCC77A2DDEECBF93CDF42D5F32E295A6E6D29AEE553167007E707BC3E
                        SHA-512:258B18A4E0667FDD8E0E87B3BC40007344E09D2FD353FEECBC08E13CE51EC2FC4AD2E3544A80717F4D099C9A48AECDFF034D2C1B192DA2C4748214F72FEF10B8
                        Malicious:false
                        Reputation:unknown
                        Preview:7....-..............M..... ...............M..6~...h ySQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:modified
                        Size (bytes):28996
                        Entropy (8bit):3.9867353164897725
                        Encrypted:false
                        SSDEEP:
                        MD5:E929D13FD849E9AE849BF049243BD29A
                        SHA1:487E837643481E214804270DE6A0D553B62A6607
                        SHA-256:E75809F83983873511ABD47A2CCAA5A9ED277DA8F345B7396D1DE9614C9E08D3
                        SHA-512:453397A096646891D126CDC2AA0B83A77E81A3FE9F0D387BB135C239170EBA3F9011371219398886A309675A503323996CC6E3E1E632C82FA0E565473B39E236
                        Malicious:false
                        Reputation:unknown
                        Preview:....C.a.n. .y.o.u. .p.l.e.a.s.e. .l.o.o.k. .a.t. .t.h.i.s.?. ...I. .a.s.k.e.d. .D.r... .P.a.r.s.o.n.s. .t.o. .a.l.s.o. .r.e.p.o.r.t. .a.s. .s.u.s.p.i.c.i.o.u.s...........T.h.a.n.k. .y.o.u...........G.e.t. ...............................................................................................................................................................................................................................................................................................................................................................Z...^......................................................................................................................................................................................................................................................................................................................................................................d....*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4.....
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:ASCII text, with very long lines (28778), with CRLF line terminators
                        Category:dropped
                        Size (bytes):20971520
                        Entropy (8bit):0.17713012560393265
                        Encrypted:false
                        SSDEEP:
                        MD5:8C76DFF834147A3C9FB4B714A6462330
                        SHA1:8E85FFBF372BFA7F6D4F7DC108D33FF2FA00B4B9
                        SHA-256:031BEB39A9CCC8AAD5268286CAE30865F4CF4AEBE39858A27B96671AED04D994
                        SHA-512:8BBDC3B9AB6AD5182C7C708EC139C6B0F79562549DEE71C7EDFCCECFBF5E4D1D23A6BC70B957DA99151D47344AEE1B14E9B6B3BF4B2DB43FB1F035708358A634
                        Malicious:false
                        Reputation:unknown
                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/10/2024 16:00:02.622.OUTLOOK (0x1968).0x12DC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-10-10T16:00:02.622Z","Contract":"Office.System.Activity","Activity.CV":"aEk2cQfOA0GC53krm6Debg.4.11","Activity.Duration":17,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/10/2024 16:00:02.654.OUTLOOK (0x1968).0x12DC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-10-10T16:00:02.654Z","Contract":"Office.System.Activity","Activity.CV":"aEk2cQfOA0GC53krm6Debg.4.12","Activity.Duration":11152,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):20971520
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:
                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                        Malicious:false
                        Reputation:unknown
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:modified
                        Size (bytes):102400
                        Entropy (8bit):4.485284921242032
                        Encrypted:false
                        SSDEEP:
                        MD5:142A9B9ACC020DEF36367F8675A0198F
                        SHA1:AB5C5C2F6CF2E213C773DA99375FDB31ADA58639
                        SHA-256:DC6D4C12AECFF0E19AC19E150FFF4A8F560FA2B1956607869DD52E17F1867839
                        SHA-512:EF2BB5C906C28FA2C22F0B170DEB60BEE7464F2DEB2CD4BE698BE7CB227D396C2F242DF1F86F3E5CDE4351D775CA0AA974AFC3604E5D5D8A126D90A7F88917A0
                        Malicious:false
                        Reputation:unknown
                        Preview:............................................................................b.......h.....!w-...................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................0&.k.Y............!w-...........v.2._.O.U.T.L.O.O.K.:.1.9.6.8.:.b.b.5.4.0.1.0.1.e.5.b.1.4.8.d.c.b.f.b.c.0.f.1.e.6.2.5.2.1.4.2.5...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.1.0.T.1.2.0.0.0.2.0.3.6.9.-.6.5.0.4...e.t.l.............P.P.....h.....!w-...................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):30
                        Entropy (8bit):1.2389205950315936
                        Encrypted:false
                        SSDEEP:
                        MD5:D44020404269C01B3919EE82C071FD5F
                        SHA1:706D64E897A297D7592C01F22C99EFAEA07F7EF7
                        SHA-256:7C2ADDEB80E545BB76B31980065F4E9AF897A192992BF710F192378B205A386B
                        SHA-512:F7A811A7F02DBCC5706823AC5B389CA024D28CB2B49113AC46B0AD5C6346CF5CF1ECBA2CDEDC5F0ED174099D4E1BD1A059C322B51D9DA25E47601691789BF526
                        Malicious:false
                        Reputation:unknown
                        Preview:..............................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:00:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):3.9846344132298737
                        Encrypted:false
                        SSDEEP:
                        MD5:B3DBF3AB520A8B5CC04E31C0E7086C95
                        SHA1:5DDD52C75306B7D47E490AB4809A4E5A7081D6CC
                        SHA-256:AB87D217C6B0B80073D5C1CE6B49E7F9AC614C279E79A2CE53E09F293B05CEA9
                        SHA-512:F78E3A4CB7FB33008EC9FD6B8325C8B58854B53D5BCC9264065278B7598358321C7708663D16D74F115A609C9779B7D187A9A3FCBB7695E2BD7417E77DC316C6
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Ub.-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:00:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.004282562836215
                        Encrypted:false
                        SSDEEP:
                        MD5:20ED010B10C6203D83F4FF51D6D835A8
                        SHA1:DCC6A16E8E50020FB034B5079850B32FC2A3A44F
                        SHA-256:685D6AA930CD0A21CD7BE7A8049608D68E1024BFE5BC5C5126FED2D1F4BBA415
                        SHA-512:0DCBF92793841F92B95015B78B79C802EF8D9C0BC1270326BAA0D872551FEC8D5FD47AA5CC25186C66861C99B40293BB2BB117C1F9A9F4431C461F403A8318C1
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......U.-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2691
                        Entropy (8bit):4.0115371163733515
                        Encrypted:false
                        SSDEEP:
                        MD5:B07D672C4910B2608FEC78054B67E2F6
                        SHA1:4FBE49BF0260593A1AF60FE9531A607A7684C4B2
                        SHA-256:97F007CF1185DDD6F6E359871491B314E65F0481413236DED9E1C88ECB5A98D1
                        SHA-512:0AFA7BD7A23F45D37E506522CAEC4C7BE727D11288D269F57E25C317903BE8B22E7E55742A483B1A3CBAF10DDB40583A27822E9A0DD1F2FE1C3D4F41045CFF9F
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:00:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.000626443473225
                        Encrypted:false
                        SSDEEP:
                        MD5:42A1ADE827EA4A30C2725DBD7B751EE2
                        SHA1:C5BCC984A1D5AD510C8F4182C0C89AF69F12DEAD
                        SHA-256:46FE8AE55AD104B25A75DF8EAE266262B365CD5A66CD534D7D8E245E6CE9B196
                        SHA-512:25CD2ABBA318BE129EB232B2B6A0FAD14C270BE9884BDA61490EB92C5477986E5F813FE6645E90CF1277026A3964FF97A060B21B3986A2C5778C018B44CFA806
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......O.-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:00:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.9860856888403493
                        Encrypted:false
                        SSDEEP:
                        MD5:7A302ED7C9A326930964BFB00C4583B6
                        SHA1:FCCDDBC844AFC276A8FE6CEB5ED9AEFD4FF71752
                        SHA-256:D3F8969508E8AFB7DE6A22ABA6AF546D3D85621877DEA1E10ADA11F857953E8D
                        SHA-512:CC451BB24FDA72892F7FA7BFDD27468F3020951F815E7CE8F2018C97F7FC7E0454992510382581AA60001EE5BFAE3C3D81E3CA7CDD46C89C21A6D3DEB776DD1C
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....:\.-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:00:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9985224790033502
                        Encrypted:false
                        SSDEEP:
                        MD5:5BD1795D408E9E47958EA2EEB08354AD
                        SHA1:6B8276013A1A7790CF95CA47B5AF91D75FD1A76E
                        SHA-256:A5DE485B7027A7A0284BE3FAFFC419FC1E27CF518662653C3C8F3750A5D8030D
                        SHA-512:1F9DC3C7F8E258D807AEA717B9AC04F2D5CF41FF3B90A512B07CAB4F878D451C8C5D5262BE7104A290B571148320228C18CE4E52828C39218408F5DDC52DB255
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....F.-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IJYu.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VJY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VJY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:Microsoft Outlook email folder (>=2003)
                        Category:dropped
                        Size (bytes):271360
                        Entropy (8bit):3.213454918367984
                        Encrypted:false
                        SSDEEP:
                        MD5:B759C029A6A86E4BBE99C22D512DF76A
                        SHA1:081A9DDE2A1B222EDA6EB47584832D45BECB858F
                        SHA-256:00BA608D9F69A0BD8AF0B7619DEA13CCBE950C718EE7290FC8D496090DD61821
                        SHA-512:565A12AB98924B544F1B657CBBFAB9ABBC5D51BF4366B9F3B4CB573596229F7B0667D0F0FB248DE2D13AFA945A81078F36BC40B5347F0C50E36FFF4508C53A96
                        Malicious:true
                        Reputation:unknown
                        Preview:!BDN7...SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......P..........................................................................................................................................................................................................................................................................................................................`.........#EUX&.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):131072
                        Entropy (8bit):4.1212510507403435
                        Encrypted:false
                        SSDEEP:
                        MD5:BD4863515F16FB16A30CF5B490D7B261
                        SHA1:95C76EE058C39CD7A9F6727DC71FB86DB950D825
                        SHA-256:A123B4AF9E88639F28BD97940A570CA5269C3308316D02C301AF021F848F046F
                        SHA-512:34A70706BFEE31A5A61DC19C8A175C4478D390C260BD3C86B3496E10DE06281D2F91C5B2418429890131E9EC7DDF1557D398AC7BE738D4ED2B709545D841D370
                        Malicious:true
                        Reputation:unknown
                        Preview:.ZY.C...m.......h...*..v-.....................#.!BDN7...SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......P..........................................................................................................................................................................................................................................................................................................................`.........#EUX&.*..v-........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (65448)
                        Category:dropped
                        Size (bytes):303464
                        Entropy (8bit):5.248521054105119
                        Encrypted:false
                        SSDEEP:
                        MD5:16716E2811BC506DF86F81DC2E6189E5
                        SHA1:C65F4A89DA8AE32000E007E8969935AE7C3774CD
                        SHA-256:10818E561AB3FBE76741883A033DED68EAC63F78FA9669B7925B4095F866F57B
                        SHA-512:C29AE8E2AE61EE63028AB137417A74FDBF41DA9A0160F82C89100021BCECF1BF843245109C1EC2DB089DA8AEA58AD8F23B79D1287A95B0326B7F2617BCAE0D7E
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.8925.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8925],{40139:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((r(n,"getResource")||t&&r(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:a,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,i,a){var r=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((r(n,"getResource")||t&&r(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:a,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,i,a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65438)
                        Category:dropped
                        Size (bytes):107050
                        Entropy (8bit):5.52879253457099
                        Encrypted:false
                        SSDEEP:
                        MD5:C9A178E87EF9D67207B744DD8252556E
                        SHA1:32A11476141AE8CC9E0881E56743DFA0DBC0843E
                        SHA-256:4298AB8A22EEDA2DEEEACBA50E9AB4E86696CEF95E639F4ACB8DA89C8187809E
                        SHA-512:24979165888C055E80601CB5787F8062127FF64BFDA8BFD18D0E5597557D832524E0731C8FEEE6F13F0143D305AF8E113033B07BBCA54F35F2A317E5F7F6ABF2
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7068],{66501:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(24391),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},82128:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){functio
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37014)
                        Category:downloaded
                        Size (bytes):37185
                        Entropy (8bit):5.35432732955962
                        Encrypted:false
                        SSDEEP:
                        MD5:22C262B6E67DB97DB3939E8E89842DC2
                        SHA1:A329ECF6AD90155006F12F04DFC0DAA9E12B68A7
                        SHA-256:C801D71595A7D2897D9D5BFC9F9365299965A7440B22BFCEF54B7CE2871C8D16
                        SHA-512:0D4708C00D2F424FEAB730ECB7503A0E4A5BDFB5CB07B68B642B5D0E2D7CB421F0BB3A3B0E27C3142B34562AC7DD562E14D563F4AD2FF8846427B6165FF433ED
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.7690.js?cs=3d1d46f66935fd6ee95f
                        Preview:/*! For license information please see signing_iframeless_mobile.7690.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7690],{72490:function(t,e,o){"use strict";o.d(e,{S8:function(){return A},WL:function(){return y}});var r=o(39653),n=o(13101),a=o(35352),i=o(2989),l=o(80299),d=o.n(l),c=o(62193),s=o.n(c),p=o(61240),u=o.n(p),f=o(8628),b=o.n(f),x=o(85569),v=o.n(x),g=o(11393),h=o.n(g),m=o(5306),w=function(t){(0,n.A)(o,t);var e=(0,a.A)(o);function o(t){return(0,r.A)(this,o),e.call(this,t)}return o}((0,i.A)(Error)),C="TUTORIAL:";function A(t,e){return function(t,e){return new(u())((function(o,r){try{(function(t,e){if(!B(t))throw new w("Attempt to save tutorial failed...invalid key: "+O(t));var o=I(t),r=S(o);if(!r)throw new Error("Attempt to save tutorial before retrieved: "+O(t));var n=JSON.parse(r);if(!n.all){var a={all:e.all};e.all||(a.steps=d()(n.steps,e.steps)),k(o,v()(a||{}))}})(t,{steps:e}),o()}catch(t){R(t),r(t)}}))}(t,[e])}function y(t,e){retur
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (13673)
                        Category:downloaded
                        Size (bytes):13846
                        Entropy (8bit):5.412670854924879
                        Encrypted:false
                        SSDEEP:
                        MD5:F529E89C80657A21F4F052EF31389479
                        SHA1:A6BA7AA6E586D062E67433AAF517A0A50B73154C
                        SHA-256:8BE50E593F1E4742B278E416DF2D97278F33813EBC6FBB3A5CB13191FFA6070F
                        SHA-512:BECF2282E189FAB0AF86700AC46FEA1DAF5F9E41B277546BF52E07A380C37E09ACB25A2D19B5BB4EFE49E00059815F479EC843513A0867EE9BDFC0315AF4E91C
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.5334.js?cs=4c91d6721fed7a4ee223
                        Preview:/*! For license information please see signing_iframeless_mobile.5334.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5334],{95648:function(e,t,r){r.d(t,{h:function(){return y}});var a=r(97032),n=r(38008),i=r(27026),o=r(96540),d=r(5556),l=r.n(d),s=r(90812),c=r(78786),u=r(24914),p=r(59793),f=r(53811),m=r(11393),b=r.n(m),x=r(68150),h={base:e=>{var t,r=e.tokens;return{default:{wrapper:{display:"flex",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",width:"100%",outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",transitionProperty:"border, outline","&:hover":{borderColor:r.formControlBorderColorHover}},input:(0,f.A)((0,f.A)({},r.fontBodyM),{},{textOverflow:"ellipsis",width:"100%",appearance:"none",background:"transparent",border:"none",color:r.fontColorDefault,height:"auto",margin:0,"::-webkit-calendar-picker-indicator":{d
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (27176)
                        Category:downloaded
                        Size (bytes):27375
                        Entropy (8bit):5.36611026857714
                        Encrypted:false
                        SSDEEP:
                        MD5:6ADBF15138A29729F7C437E57CB29192
                        SHA1:5A6D3F257A89E67B556A4B8B449769F6E8209ED6
                        SHA-256:625FAAC6CC2D0E6F4FB2D24763332E6B78782133CB7F9040E3BDE0A874D53AEF
                        SHA-512:649A96E3512317889798459B398583A18F69DEFDE6B4BB44AA31270F5B0882F15F1B8AB856D6BE07C608CBB9784999C418B6A096078335ADF8751F413792C100
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.telemetry-recorder.js?cs=7117503c5ab91cc4c302
                        Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4043,9523],{62247:function(e,t,r){r.r(t),r.d(t,{default:function(){return z},registerTabLookup:function(){return W}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return T},getShouldUseSendBeaconForSave:function(){return k},isTelemetryFeatureEnabled:function(){return N},promiseToSwallowErrors:function(){return A},save:function(){return D},swallowErrors:function(){return j},telemetryRecorder:function(){return E}});var o=r(72398),a=(r(40590),r(27727),r(80115),r(17),r(15195),r(18665),r(59581),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(54989),r(44154),r(56639),r(2100),r(83725),r(35019),r(29838),r(51339),r(58379),r(14602),r(74692)),i=r.n(a),c=r(83973),u=r(23487),l=r(3574),f=r(28936),s=r(40010),d=r(46887);function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbol
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (30984)
                        Category:downloaded
                        Size (bytes):31159
                        Entropy (8bit):5.242540707783587
                        Encrypted:false
                        SSDEEP:
                        MD5:48BC933608F733A9283F2218C73A941F
                        SHA1:E04E625C70A5E8505B77A51D82D9A73AFA9F3547
                        SHA-256:FCBC395A3D24699D9229846A30C9FE245D77A7AFDBC8386838A03A837C6672AA
                        SHA-512:DED1BDD62FAAD01AF0B6F05A28A8D8721080B862EFDD5866EBDB4672A21A8EE15D3965B523C691784B7EF8817296707D5A3217F7B8CE713B212520EE9170329B
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.9788.js?cs=f79a378751a74981e5f2
                        Preview:/*! For license information please see signing_iframeless_mobile.9788.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9788],{44903:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):23
                        Entropy (8bit):2.9140163035068447
                        Encrypted:false
                        SSDEEP:
                        MD5:84100B349395F367D41A8B44D0020355
                        SHA1:676BB250F143F6C863C58C79B4CA1ABF7312DF00
                        SHA-256:5EAE3F71BE133111621E17FEE9DC04578D885A74EAF4D40AAC9634B7DB4B5459
                        SHA-512:ED8456F12F188F50E15D845B240AA62195709005505A59CB5A6033C139D902DF4D504873B80E7156D79358AC901A779DBD3CA6C0010BF16D5FE18C77385081CE
                        Malicious:false
                        Reputation:unknown
                        Preview:<success>true</success>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (63087)
                        Category:dropped
                        Size (bytes):199802
                        Entropy (8bit):5.691427882956893
                        Encrypted:false
                        SSDEEP:
                        MD5:8431C8559126D5327BEAEDE042D078E7
                        SHA1:7BCF46919180A9718FE68EA351682A73F4170F2E
                        SHA-256:EB4BE71B5B17D5E5C573C02E91F3A5595D33C74A375A933CE5E730597DF83BAD
                        SHA-512:27B8F4E42EE82AB01CF2DD8DBB1BBBFD6A04F7C07CFFD4AABB0A6879584851CC2B85FA9E5A8F088EC1D81EA982CE92E622C1223A202871159B6792D8844D90FE
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.3293.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3293],{62714:function(e,t,r){"use strict";function a(e,t,r,a,n,i,s){try{var o=e[i](s),u=o.value}catch(e){return void r(e)}o.done?t(u):Promise.resolve(u).then(a,n)}function n(e){return function(){var t=this,r=arguments;return new Promise((function(n,i){var s=e.apply(t,r);function o(e){a(s,n,i,o,u,"next",e)}function u(e){a(s,n,i,o,u,"throw",e)}o(void 0)}))}}function i(e,t){var r,a,n,i,s={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return i={next:o(0),throw:o(1),return:o(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function o(e){return function(t){return u([e,t])}}function u(i){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,a&&(n=2&i[0]?a.return:i[0]?a.throw||((n=a.return)&&n.call(a),0):a.next)&&!(n=n.call(a,i[1])).done)return n;switch(a=0
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (631), with no line terminators
                        Category:downloaded
                        Size (bytes):631
                        Entropy (8bit):5.162497930123832
                        Encrypted:false
                        SSDEEP:
                        MD5:6167F0AE726EE950E9AA8EAE00BCF56C
                        SHA1:23DB6DD14D5E7C37E899D1BC27CCD41C672DA99A
                        SHA-256:C13945AEE5C41D1C015CF5E72BC8971D38C07BB3D313182E2ADB0E244857DA05
                        SHA-512:8E64DBA180AFA8D433198E86805D5E64D69BA545479AEEA2D41EE4156CB88B1D0BE4ED042D03E3CF9C4197F3CAC97C1457E8314AE7AB3E2315EF66E18FBD0F02
                        Malicious:false
                        Reputation:unknown
                        URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                        Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"8b8b81ba-ab48-4796-a57a-a7ecd9115b4a","DS_A_C":""});
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:downloaded
                        Size (bytes):200015
                        Entropy (8bit):5.22367569353563
                        Encrypted:false
                        SSDEEP:
                        MD5:01E9D5FC8D10F2B4B5BE134D6ABE68D0
                        SHA1:FDFB634A8A556BBB83D47ABEFE3A2703C1F44C1C
                        SHA-256:88F02BBD2635F80B72EF9F538B0FBD7D565F95118BEABDB9D529097ECCD75281
                        SHA-512:B5DF53B532C963D62712BA918E5D96C437E291F6338A152443F981429FD0CAA709C647F3926FE327B911C4BF55B621F9E2F5F892B69536158C12B43918C4C071
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.9764.js?cs=fd3142df7b38d48a63cd
                        Preview:/*! For license information please see signing_iframeless_mobile.9764.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9764],{39412:function(t,e,r){var n=r(74692),o=r.n(n),i=r(75550),a=r(40010),c=!1;function u(t,e,r){c||o().ajax((0,a.tB)("monitoring"),{timeout:i.Ay.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.A={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.Ay.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},95390:function(t,e,r){r.d(e,{_d:function(){return n},NA:function(){return h},aJ:function(){return m},bI:function(){return p},_q:function(){return f}});var n="https://a.docusign.com/f",o=(r(40590),r(27727),r(17),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(44154),r(56639),r(83725),r(35019),r(29838),r(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16718)
                        Category:dropped
                        Size (bytes):16889
                        Entropy (8bit):5.305771559126156
                        Encrypted:false
                        SSDEEP:
                        MD5:7E0A5ABCB31199770B38DD9A0F557491
                        SHA1:D4719F356E6800A6F664BCE7B3DDF7715607E5A3
                        SHA-256:0EE7DF63AA74F1623D01D69A016D845FD9024854A2F034D229ADE68D801DE4AA
                        SHA-512:FD96C650BE8A5714BA3A92BD6EBA045B5CBDD9666163BE3701B9357F2046F9966C9FFFEACE28F69713695B2351ADA9268511286680D2CC722A78D5DCAD260E7C
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.6463.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6463],{96463:function(e,t,s){s(19693),s(68763),s(79073),s(87136),s(6048),s(40173),s(68329);var n=s(74692),i=s.n(n),r=s(89221),o=s(75550);t.A=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s=e.length;s-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:downloaded
                        Size (bytes):88049
                        Entropy (8bit):5.2851945220564565
                        Encrypted:false
                        SSDEEP:
                        MD5:C3F69DF10A9CA0D22FE32C25432EB8B2
                        SHA1:16E89ED49525F9C9274AD408D92DB61EB01A3280
                        SHA-256:1177EA5979591FC95B15359120A77AB44ED26CA0619B9B96838D3C7730ECB078
                        SHA-512:82A70ACD6CDE008D55C94E40DD33F946A823B04CAF6F356AE6BB1202CA70FBFA3276200496427529094E1AD8127A438A464FA66FDCF5C7DE0D57FAB5BAEDEF16
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.1704.js?cs=bdaf30d65e73bde3d159
                        Preview:/*! For license information please see signing_iframeless_mobile.1704.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1704],{14718:function(e,t,n){var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.18 9.57a.6.6 0 0 0 0 .86l8.39 8.39a.6.6 0 0 0 .86 0l8.39-8.39a.6.6 0 0 0 0-.86zM11 15H9v-2h2zm0-4H9V5h2z"}))},44608:function(e,t,n){var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9667)
                        Category:dropped
                        Size (bytes):9838
                        Entropy (8bit):5.281528459190238
                        Encrypted:false
                        SSDEEP:
                        MD5:67EB698330BC24C39D51CE54687CBE19
                        SHA1:864D423ED1CF0D6F3CF2DEF9D935DF7190094551
                        SHA-256:F5C08FB0F269E1D448373EFDB4F80474ED401EEADF6794416B20C55EFCC5AB01
                        SHA-512:0C0024BF83991959D76A640298FE01AF0F0366107FA4051A17EBC28156D03B356F01F76C4D944BFFF767B218769836F23EBE603FFBEA58B786C9AC4E8891A5B8
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.4942.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4942],{18049:function(e,t,i){i(40590),i(15195),i(18665),i(14913),i(87136),i(6048),i(14602);var s=i(21391),n=i.n(s),o=i(4523);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,a=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=o.default.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),a||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,o=t.useAttribute,r=t.useAttributes;return o?e=o:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@ite
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):257
                        Entropy (8bit):4.936853809456331
                        Encrypted:false
                        SSDEEP:
                        MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                        SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                        SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                        SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/img/mobile-web/mw-comments-24x24.svg
                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):119869
                        Entropy (8bit):4.18401975910281
                        Encrypted:false
                        SSDEEP:
                        MD5:ECE7A224F69AB2205D90900589AE1D05
                        SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                        SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                        SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                        Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):588
                        Entropy (8bit):4.940560498328831
                        Encrypted:false
                        SSDEEP:
                        MD5:21F840ABAA13C71AFB622EEC231F720C
                        SHA1:41F57D2E935AD0EED26F96729789470737FB6F3E
                        SHA-256:0DC820F1B38866F9EF0C1D25880AF9F4C924B8D1B82D1463876D0724FD4A03C8
                        SHA-512:3F9E214E17A3D66FB3336712C5E9D5393F4D08B1E7F459B08A752098D8DBE18C69C5885FE7D5018AD8E6B7D252106A56A43B8DBF1C49AD4FC361A517AC893F43
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/imgs/icons/sign-here-active.svg
                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="59px" height="59px" viewBox="0 0 59 59" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>SignHereActive</title>. <g id="SignHereActive" fill-rule="nonzero">. <g id="arrow">. <polygon points="25 41 34 41 34 0 25 0"></polygon>. <polygon points="29.5050892 47 7 24.0803538 12.9703759 18 29.5050892 34.8392925 46.0296241 18.0103659 52 24.0907197"></polygon>. </g>. <polygon id="bar" points="0 59 59 59 59 50 0 50"></polygon>. </g>.</svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:downloaded
                        Size (bytes):74443
                        Entropy (8bit):5.342806467692451
                        Encrypted:false
                        SSDEEP:
                        MD5:9F5EDE38B0D1D7FE0EE6E2A72BB52655
                        SHA1:DD7C0784B957C8103AEEF4200A1B658EFFDE28C5
                        SHA-256:83F8ECFA94B75E542672E438B4CFA06B7A819F78CD130BDD700FD2269EE4C44E
                        SHA-512:DC978E280B74078254CE1EA21A319BFF87027A0291EA10FEA353A35039021549DB4E280792A6F0477EF14512EFEC52D13BE2A9509760F7781C8DEA041BF1D536
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.6693.js?cs=3bb8fb45a63a282fc513
                        Preview:/*! For license information please see signing_iframeless_mobile.6693.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6693],{57279:function(t,e,n){"use strict";var r=n(5946);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=r(n(61240)),o=r(n(20271)),i=r(n(43563)),u=r(n(70533)),c=function(){function t(){(0,o.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,i.default)(t,[{key:"enqueue",value:function(t){var e=this;return new a.default((function(n,r){e.queue.push({worker:t,resolve:n,reject:r}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(n){t.workingOnPromise=!1,e.resolve(n),t.dequeue()})).catch((function(n){t.workingOnPromise=!1,e.reject(n),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}}]),
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):2879
                        Entropy (8bit):7.660950602080433
                        Encrypted:false
                        SSDEEP:
                        MD5:C87DA3413DAD0BC57D3F6C42C3848657
                        SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                        SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                        SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                        Malicious:false
                        Reputation:unknown
                        URL:https://na2.docusign.net/Signing/Images/Profile_Default_New.png
                        Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 535 x 234
                        Category:downloaded
                        Size (bytes):10477
                        Entropy (8bit):7.865532098775907
                        Encrypted:false
                        SSDEEP:
                        MD5:5FE976676EFD2EE48E472CD3BB564AD0
                        SHA1:5450C9C6FA27EFCE882380759C3FC738E8B33231
                        SHA-256:A12645ECFDB3F287D24C7F82F66974C8A3F21E5B098C44324E410F0D8DEF6D68
                        SHA-512:27F255E8B8B916FEB866B004CD50467AB941CB2A33EA44BED4E80E006F71975A0EB9770B677F7A5B9353A5E4CFF7DE46D126707BB1552EB64DB46A3076E04C29
                        Malicious:false
                        Reputation:unknown
                        URL:https://na2.docusign.net/Signing/image.aspx?ti=687025a17ea54551bfa5602a9e03a561&i=c92554bc-32fb-4da7-b6fd-903bd254c7b2
                        Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`.E....h.Z...JZ...),{..UEh.8\.......\.)].f...\WnT}x..q(.......F.6@(..8.=......E.'..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):318
                        Entropy (8bit):5.341417307387425
                        Encrypted:false
                        SSDEEP:
                        MD5:D2942A4771AEB6AE4AE136CB1EA2A4B5
                        SHA1:DD04F9C4A29C5144070CA75C0F74FD626E530568
                        SHA-256:95BE600849FD1D4DC66F7542054B07EA48AF259B8CABF1AD1E84C9D2065FBFE4
                        SHA-512:28C46738F0A72424D520146A9596B4F9CA2A16A96745EB3276289A99C8C872A0C11208DF6E7DD86940597C614CA53C1F43484C43AFCCA5483FEFE4812F730FF4
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9523],{19753:function(s,n,e){e.r(n),n.default={}}}]);.//# sourceMappingURL=signing_iframeless_mobile.preloader.js.map?cs=681bcf1a182fe05161c8
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (57954)
                        Category:dropped
                        Size (bytes):58125
                        Entropy (8bit):5.295763114423222
                        Encrypted:false
                        SSDEEP:
                        MD5:147ED026911280F09266EA87A69A5FC1
                        SHA1:394F5B74AE0AD9975057E732DFB2C9EE4739A760
                        SHA-256:1A7A6B6222ABC91E1E8F39A82F2D2D27A6DBCB81806463CA5511015C84F6414B
                        SHA-512:F9F646263A5D2C470C697CB04452AF83360A37C510B4C2975346ED737A5311AC982BFACA3F61C96CA284115D578E2B553C356B4CB0EFCB7AF1368998AC618136
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.4480.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4480],{49810:function(e,t,r){r.d(t,{A:function(){return s}});var n=r(96540),o=r(52474),i=r(42134),a=r(28936),u=r(79943),l=r(52738),c=r(3574),f=r(56289);function s(){var e,t,r=(0,i.A)(),s=(0,a.ir)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.GV)(l.JU)<f.SL.small+(isNaN(s)?400:s)||(0,c.Fr)();return{style:(0,n.useMemo)((()=>(0,o.Y)(y)),[y]),isMobileLayout:y,isEnabled:d}}},52474:function(e,t,r){r.d(t,{U:function(){return o},Y:function(){return i}});var n=r(17437),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"100vh",ove
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:dropped
                        Size (bytes):376504
                        Entropy (8bit):5.358910535982881
                        Encrypted:false
                        SSDEEP:
                        MD5:909800F91B439C017EA6DB37097896F7
                        SHA1:347F2D52C9E835C3B2274D02AEC5038F52A8D992
                        SHA-256:2B8A364ADC95BBB07A86A9DF54A25C92450DA38F390EAB7C4CF10CB6DF0DEE0D
                        SHA-512:C0AED4A3692B396A7EB21B869BC46B10A19E37C441ED18F7EFD7639160E4ED40ACA65C28C048EE2177148CC0ED94BED4D532E508B2CCBE156F8B5F827AA0BC92
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.1566.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1566],{51544:function(e,t,n){"use strict";n.d(t,{dF:function(){return a},fC:function(){return u},mB:function(){return l}});var r=n(39653),o=n(56213),i=n(49859),a=function(){function e(t){(0,r.A)(this,e),(0,i.A)(this,"thunk",void 0),this.thunk=t}return(0,o.A)(e,[{key:"value",get:function(){return this.thunk()}}]),e}(),u=new a((function(){return window})),l=new a((function(){return document}))},34861:function(e,t,n){"use strict";n.d(t,{$oX:function(){return h},EZk:function(){return p},EyF:function(){return v},Gpd:function(){return m},MRs:function(){return y},Md_:function(){return g},P6x:function(){return u},RJC:function(){return d},T1N:function(){return o},Tmo:function(){return b},W5p:function(){return a},Yro:function(){return i},Zkh:function(){return c},atX:function(){return l},ekt:function(){return f},f3R:function(){return w},ho7
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65169)
                        Category:dropped
                        Size (bytes):487104
                        Entropy (8bit):5.386215244804389
                        Encrypted:false
                        SSDEEP:
                        MD5:138CB6A0F4778731E5A5D983E5A4F74D
                        SHA1:A7341ED2585D73A0D2ABF48C0B42E4D8A4B26D40
                        SHA-256:4C9AA6FC7B3C5725910095C23EE201664981DBFEFD231E556325253A65027F8A
                        SHA-512:338683B6C6977DC956A9548C8C4DAC7492815DEDBA111AA35A06B1E760C727AC4E80D40549951E7272F4F028A6A7A67CEF1A8FC198E0DA2B97AE471B410AE5C0
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.4188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4188],{26288:function(t,e,r){"use strict";r.d(e,{A:function(){return U}});var i=r(62193),a=r.n(i),n=r(48079),s=r.n(n),o=r(85569),l=r.n(o),h=r(96540),p=r(17988),c=r.n(p),d=r(19747),u=r(3593),f=r(85638),m=r(8870),y=r(53811),g=(r(11393),r(86345)),v=r.n(g),_=r(26140),b=[],x=!1,S=!1;function E(t){try{v().track(t.eventName,(e=t.meta,(r=_.A.getAppDescription()).appId?(0,y.A)((0,y.A)({},e||{}),r):e))}catch(t){console.log("mixpanel not available..."+t.message)}var e,r}function k(){return _.A.isSimulatingAnalytics()}var C=r(34964),A=r(70441),P=r(19069),w=r(28574),M=r(12687),T=r(17437),I=function(t){var e=(0,d.g)();return(0,T.jsx)(h.Fragment,null,e?(0,T.jsx)("div",{css:M.A.footerMenuTriggerInkButtonCSS},(0,T.jsx)(P.$n,{kind:"tertiary",menuTrigger:!0,onClick:t.onClick,onKeyDown:t.onKeyDown,forwardedRef:t.forwardedRef,"aria-haspopup":"true","
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:dropped
                        Size (bytes):91926
                        Entropy (8bit):5.156624150524966
                        Encrypted:false
                        SSDEEP:
                        MD5:811581C23FEE6BDDBA046C8F08214F11
                        SHA1:A9B5566253314D172EF90CE4D58018EFF5AF67B0
                        SHA-256:49A1D8D973C45CBF80C4FB3E1FF386FEE0059706BD8C0E9CE91426FF87DB05F1
                        SHA-512:CA4CC3E6B87A68291E8C1B25B86AF1DD3DA8EF6290A0B90537204CB1C9BF4DF56EF55C1EA15B9E73AE31C947A2F461225189EE813FFDDD4765BA43D4F5E3F2EE
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.8919.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8919],{83201:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}function
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:dropped
                        Size (bytes):486784
                        Entropy (8bit):5.53332820597858
                        Encrypted:false
                        SSDEEP:
                        MD5:113837D09BD96E9F251276B99E5EC0A1
                        SHA1:42913962D76A800D10811D932D98845C68027B5E
                        SHA-256:1FE082EBA6481FBAB28E59AF28FDEA69D40882F0B0260B3FB807A332AFB6FDBC
                        SHA-512:C8E0F9D824701439B812960100F9F6A92F60E13FADF3871D502A4DBD099B2EF377300C0F1D58F24BD8A608916EF2BB82FF822A2753C2CA26D7D0E0B70A52DA03
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.3821.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3821],{58079:function(e){function t(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=function(){return[]},t.resolve=t,t.id=58079,e.exports=t},42584:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},l=e.hooks.helperMissing,u="function",c=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+c(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:l)===u?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+c(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:l)===u?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,colum
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 210 x 234
                        Category:dropped
                        Size (bytes):4016
                        Entropy (8bit):7.55982993191685
                        Encrypted:false
                        SSDEEP:
                        MD5:D5BED5D7A41476A2B1E8DA2BA024E90B
                        SHA1:E62F24E715895E473A615E9FB47E3C79366EC262
                        SHA-256:08F0A90F9D52B8253E84CAD1C42A07D45675F4880F1CA54398AF5BCEBC987433
                        SHA-512:8F210DC43C3D6083CC52B114A5ED3C94F075A180AD2EC01C1D68D588E1AE764A459785CDFBCF0B9ABCB59286F7567E14AE181453EC5076714B543EAA1E87EEFA
                        Malicious:false
                        Reputation:unknown
                        Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.........J........ ..).-.:...T...u$.K..J..,.#].z.j6.X............+.S.I..8Ep].v.S.G./.g...[0....3C...."....... -..S3d+4.B.t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):17529
                        Entropy (8bit):5.057000802522896
                        Encrypted:false
                        SSDEEP:
                        MD5:F704DBFF52454E03BBC3FBFBDF9FB9FF
                        SHA1:74DC58AEFC214A97233093F45BEA3207B1F81B78
                        SHA-256:634A17427C54E934107C3DE36E357D6705E3915348B7AF3B6CB6CC66B5DE7773
                        SHA-512:F3DBDA6D89F66D904765CA4D66ED140333A609DCB3EC45D752506135DF97040B7F2A0D9C3D5600D799F14AC89457C8314691E3AF38DA81EFE1AEB16B49B2FAEC
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn.optimizely.com/datafiles/MUGKFLCdCtxUSgrSTyhbw.json
                        Preview:{"accountId":"275532918","projectId":"28979720534","revision":"54","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"5038366994464768","key":"isBranded"},{"id":"5361812727136256","key":"senderAccountPlanName"},{"id":"6039513536397312","key":"senderAccountDistributorCode"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","conditions":"[\"or\", {\"match\": \"exact\", \"na
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65446)
                        Category:downloaded
                        Size (bytes):284688
                        Entropy (8bit):4.90594785696878
                        Encrypted:false
                        SSDEEP:
                        MD5:E5AED14FD34298C8134A8CD857D876F2
                        SHA1:B7119EF665F8624579125F2A1EC3A0666597898D
                        SHA-256:B48462A3A96F73CF811C57D3212AB448C5672EF8C7028BE527A3663194E85DFB
                        SHA-512:BEBB72664562393070365BCEAB356CAB9C76AFDAFEDD424F7C5108CFC82D5B0ECE41EACCD71E64E1DAF3D13CA55B1526578224A150D874D0E71662EE61C83E72
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.styles.js?cs=2d3dac2f7c971d861d04
                        Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1869],{52631:function(e,t,o){var i=o(31601),n=o.n(i),a=o(76314),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400;font-wei
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):240748
                        Entropy (8bit):5.092451370734677
                        Encrypted:false
                        SSDEEP:
                        MD5:2C73DD9B48CB342C5FEB81C8A378B291
                        SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                        SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                        SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/css/olive.min.css
                        Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                        Category:downloaded
                        Size (bytes):29516
                        Entropy (8bit):7.993944632054563
                        Encrypted:true
                        SSDEEP:
                        MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                        SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                        SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                        SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
                        Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65443)
                        Category:downloaded
                        Size (bytes):238387
                        Entropy (8bit):5.389561643043081
                        Encrypted:false
                        SSDEEP:
                        MD5:EB6A17CF377B81B94B0D5A0BA4A97A42
                        SHA1:80E2E8B10D97D8D426EEF8F33FC1512EE5E02D6D
                        SHA-256:0AE019E7A9DB996C3E21E0DE08FA17EC215C509CAD09B6DC0C37191B44834BC6
                        SHA-512:94A073385ECF2E4AFF97ECA63E6074E2A82BB2B3B6B87B5FF65813A8A517ED8992FAFC9D18BFC4390C02157148722000F5BFC1E57B106DB91628136935FF5F03
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.react-app.js?cs=68506e6460ae56168d35
                        Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4210],{15324:function(e,t,r){var n=r(93633);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,s=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?s(t,"resources"):t)?s(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},69153:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):20
                        Entropy (8bit):3.921928094887362
                        Encrypted:false
                        SSDEEP:
                        MD5:1000A6CAF7299F030F5C73974CCD617E
                        SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                        SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                        SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/signing/cdn-reporter.js
                        Preview:window.cdnReport();
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                        Category:downloaded
                        Size (bytes):13780
                        Entropy (8bit):7.973002703865565
                        Encrypted:false
                        SSDEEP:
                        MD5:D2793531447C140874B62B7448EF7191
                        SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                        SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                        SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/olive/17.20.0/fonts/olive-icons.woff
                        Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                        Category:downloaded
                        Size (bytes):31468
                        Entropy (8bit):7.993603561926699
                        Encrypted:true
                        SSDEEP:
                        MD5:B70FB054C362CBA0FE0E6233920555E4
                        SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                        SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                        SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
                        Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):136176
                        Entropy (8bit):5.178395204770072
                        Encrypted:false
                        SSDEEP:
                        MD5:B996140AA55B4DCEFBE20B0EC96447B3
                        SHA1:5C715DD38582604148904BADAF0342982195F698
                        SHA-256:54C6DB3FC48C1F54FAD197E91744DA04EB8FB584FBDB581A5C1E92CD6E72E12D
                        SHA-512:529A34EEEE2EB0765F549CBD667238928DA1C57CC48B41B5674CABA9098E44E7706B0B7F7B3FB9A22C69CD5ACF29EB0546DCAC4515FA2E298C72A7CD5B034561
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.olive.js?cs=e0740911f01cf8fd8c81
                        Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1540],{43466:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFle
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65442)
                        Category:dropped
                        Size (bytes):376228
                        Entropy (8bit):5.736127157201074
                        Encrypted:false
                        SSDEEP:
                        MD5:EFA35FF69FEDE1DDF50A1642C7E3A41D
                        SHA1:67562C6324D944E82E5E3779074108A96930A82C
                        SHA-256:C8644722991E31AD65A2410D32E83A18D58AAE0B4840356E74B780AB4E0AF10E
                        SHA-512:F6AFAD1809AE432C8F2879DCE5D512FAD834CF7B2C9D5FB78725348B78D4180817651D1E4B825CEA53AED84E94FE68C900430F37A335DEC01F17A70D2F6E3686
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.2191.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2191,1976],{81652:function(t,e,n){"use strict";n.d(e,{e:function(){return yt}});var r=n(53811),o=n(34963),a=n(39653),i=n(56213),s=n(49859),c=n(44828),l=n.n(c),u=n(61240),f=n.n(u),_=n(50697),v=n.n(_),d=n(96319),h=n.n(d),p=n(11393),m=n.n(p),A={get:function(){return null},has:function(){return!1},forEach:function(){return""}},E=function t(e,n,r,o){(0,a.A)(this,t),(0,s.A)(this,"status",void 0),(0,s.A)(this,"description",void 0),(0,s.A)(this,"request",void 0),(0,s.A)(this,"error",void 0),(0,s.A)(this,"willRetry",void 0),(0,s.A)(this,"attempt",void 0),this.request=r,this.description=n,this.status=e,this.error=o},g=n(11922),C=n(49166),T=n(13101),S=n(35352),I=n(85569),R=n.n(I),y="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==n.g&&n.g||{},N="URLSearchParams"in y,O="Symbol"in y&&"iterator"in Symbol,w="
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 145 x 60
                        Category:dropped
                        Size (bytes):5469
                        Entropy (8bit):7.404941626697962
                        Encrypted:false
                        SSDEEP:
                        MD5:097D652B65DEC6E954C335739754FC61
                        SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                        SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                        SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                        Malicious:false
                        Reputation:unknown
                        Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (46034)
                        Category:downloaded
                        Size (bytes):46203
                        Entropy (8bit):5.323166886001885
                        Encrypted:false
                        SSDEEP:
                        MD5:B132A2B1FF6239DB7559C14823C8DDE4
                        SHA1:91A97746EC7D0AD09878F31C44296F65B92B31AD
                        SHA-256:94ECEB951F7B7CF12F313B60ADC665714B26E54BE9A912DBEAA0CF30AF9FB3D7
                        SHA-512:1E7A0180454F8EA52DD137D11472B2F5C8A02B85DD6F38DBBD7A0BC16EFED02C6E77ABB881715DE90E01289ED558F69D151F59441C15EDB12A789C2491908F96
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.661.js?cs=620ea75330ea36520ffa
                        Preview:/*! For license information please see signing_iframeless_mobile.661.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[661],{54707:function(t,e,r){r.d(e,{C:function(){return _},R:function(){return P}}),r(40590),r(15195),r(18665),r(14913),r(87136),r(6048),r(14602);var n=r(96540),o=r(19069),a=r(22434),i=r(90993),c=(r(80115),r(47746),r(7918),r(79073),r(43148),r(40173),r(68329),r(56639),r(83725),r(29838),r(79404),r(39982),r(57399),r(86970),r(11048),r(2236),r(71650),r(26884),r(58710),r(63617),r(83019),r(98657),r(53380),r(58379),r(74692)),l=r.n(c),u=r(7456),s=r(63868),h=r(3574),f=r(60862),p=r(51552),d=r(5984),y=r(79361),v=r(75550);function m(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=a.call(r)).done)&&(c.push(n.v
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):326
                        Entropy (8bit):6.860674885804344
                        Encrypted:false
                        SSDEEP:
                        MD5:AFE00DB89CE086B91A541C227EDBF136
                        SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                        SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                        SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65449)
                        Category:downloaded
                        Size (bytes):85171
                        Entropy (8bit):5.403340805279199
                        Encrypted:false
                        SSDEEP:
                        MD5:4C42510553118994DAE00ECF04B267C7
                        SHA1:66223CA571111E0F56B3BC58A6580EB2030D38FF
                        SHA-256:7F8B1B1E0333E669CC10FC8BF5956A7B71B87B57E4057485C99BE5F48AE2CCE0
                        SHA-512:BDB114551C428E3B8D5BCAC9465DEA813795FCA4FE3E382086449BEA765EF7B5C6DCAA7F9F6B4E137BB9E482818B15F2DD07B643F677F99EE40D2DA3CBCB9C8A
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.344.js?cs=2c1138289f2e832d3311
                        Preview:/*! For license information please see signing_iframeless_mobile.344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[344],{12685:function(e,t,n){"use strict";var o=n(97032),r=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>r.createElement("svg",(0,o.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",width:24,height:24,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),r.createElement("path",{d:"M20 5.36 18.64 4 12 10.65 5.36 4 4 5.36 10.65 12 4 18.66 5.34 20 12 13.35 18.66 20 20 18.66 13.35 12 20 5.36z"}))},49780:function(e,t,n){"use strict";var o=n(97032),r=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>r.createElement("svg",(0,o.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),r.createElement("path",{d:"M17 4.34 15.66 3 10 8.66 4.34 3 3 4.34 8.66 10 3 15.66 4.34 17 10 11.34
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65442)
                        Category:downloaded
                        Size (bytes):322796
                        Entropy (8bit):5.801202323899064
                        Encrypted:false
                        SSDEEP:
                        MD5:F74CF54CCDE6B5407F8664D8DF85AFE6
                        SHA1:A0B9F7F72A7A82C62FB46F8FF20C8AA49FBED246
                        SHA-256:1F4DA21A71FCAA527BE447F9E4F43D99113FF853E3B9150A8E4831694534DEB8
                        SHA-512:3ABC2F67C5BD6E3931327CDD83E795741239E5527F325252E6037CF64B4564F6C6530682EFD1FFDC3373634DDC5E9B33FDE0BE9B55DC2713D43472E5967849C2
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.8882.js?cs=43f07b6f64dfacc0eab5
                        Preview:/*! For license information please see signing_iframeless_mobile.8882.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8882],{30578:function(t,e){"use strict";e.A={currentColor:"currentColor",inherit:"inherit",initial:"initial",transparent:"transparent",unset:"unset",white:"#ffffff",whiteTranslucent:"rgba(255,255,255,0.4)",gray1:"#f9f9f9",gray2:"#f4f4f4",gray3:"#e9e9e9",gray4:"#d9d9d9",gray5:"#cccccc",gray6:"#a9a9a9",gray7:"#999999",gray8:"#777777",gray9:"#666666",gray10:"#555555",black:"#333333",gray9_alpha90:"#666666EE",black_alpha50:"#33333380",avatarBackground:"#e8edf7",avatarPlaceholderBackground:"#b8bfcc",badgeOrange:"#cc4c15",badgeTurquoise:"#3d7e8f",commentsDotBlueActive:"rgba(65,134,236,0.8)",commentsDotBlueInActive:"rgba(65,134,236,0.33)",commentJustPosted:"#e7edf8",DocuSignBluePale2:"#e3edf7",DocuSignBluePale:"#c9dcf0",DocuSignBlueDisabled:"#4f8dce",DocuSignBlueLight:"#2875c4",DocuSignBlue:"#005cb9",DocuSignBlueDark:"#004185",DocuSignB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (11684)
                        Category:dropped
                        Size (bytes):11855
                        Entropy (8bit):5.26221743463149
                        Encrypted:false
                        SSDEEP:
                        MD5:C80C3EE7F2985F623C8987DF045B1B9D
                        SHA1:78BD993D005B1531A4A95137299BC9055555A5C5
                        SHA-256:E0C3549C802D72F10F33F6CE070AA088E36FCE73544510B64EDA2C37041CFEAA
                        SHA-512:EA2FE6855F2B72878A5AAAC0B71E7D2FA9813331ED042FC2D5A93B60BBB868DA6200E30CD3C340913BCBAE7072BDC891A65F9509915A1DBA43A6FA666A338D05
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.2776.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2776],{92776:function(e,t,r){r(27727),r(47746),r(19693),r(18665),r(40590),r(17),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(43148),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(51544),o=r(51486),i=r(65939),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||[]);return o(a,"_invoke",{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16777)
                        Category:downloaded
                        Size (bytes):16972
                        Entropy (8bit):5.364956296191538
                        Encrypted:false
                        SSDEEP:
                        MD5:D0C21017536DCF0C23F1ECAA5BBE0976
                        SHA1:A05C5276719510DE9BDA7551D04774975884D015
                        SHA-256:5491AE8CC407D46F15E544CF6CAED0C79C640199DCFC7567FD6DA0F7C6539F45
                        SHA-512:682D7A1B8B0192F78D7C8C91D9FF6B8D55CE4F9EB65FE83AA9D485E1AA1702AD1D9FD9D9D05B046720F0AE2096A4E8DFD8A56E8DEF99029051538078E850A8B5
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=d9272ee15a93f42937be
                        Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6202,9523],{3727:function(e,t,r){var n=r(47061).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},77413:function(e,t,r){var n=r(47061);e.exports=/MSIE|Trident/.test(n)},79965:function(e,t,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},35231:function(e,t,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),f=r(95362),l=r(92074),s=r(68039),p=r(92349),h=r(3727),v=r(77413),d=r(6845),y=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),k=p("sort"),P=!l((function(){if(d)return d<70;if(!(h&&h>3)){if(v)return!0;if(y)return y<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:t+n,v:r})}for(g.so
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):3728
                        Entropy (8bit):4.718277261919778
                        Encrypted:false
                        SSDEEP:
                        MD5:EC396047518A7FEF11D53D1B4F6BE65B
                        SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                        SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                        SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                        Malicious:false
                        Reputation:unknown
                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65440)
                        Category:downloaded
                        Size (bytes):906408
                        Entropy (8bit):5.337763902854792
                        Encrypted:false
                        SSDEEP:
                        MD5:5D81758C68059F4BBDD35B9E236192D1
                        SHA1:6BF894633C8F38A3DDC23A5488D938ED29D4F308
                        SHA-256:53EC1CEEEA54741A338272B3AEBE0D7DE6FD335D95D3B25B8F7C68E128A36A85
                        SHA-512:E3ED55471FAB35412317F7314CCA14BCF2A1B9BA6F7054D67D97A7459B8A2A6E79A263521D47FFA939ADEC3700B195E6857A986ADAC6CCF3A62A917FC7A34CF8
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.backbone-app.js?cs=2f64bc15be1205a6b145
                        Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2618,3920],{443:function(e,t,n){var a=n(93633);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="sim
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (20560)
                        Category:downloaded
                        Size (bytes):20731
                        Entropy (8bit):5.488777566484376
                        Encrypted:false
                        SSDEEP:
                        MD5:D56F8C4A6B3DB2677E962A7B0F45634A
                        SHA1:5AFF66065038A218B20AAA779AE7F9023C88287A
                        SHA-256:1C0ECB84B8364F76298D5022BDD9A03CDE1E065964BDB5870FA6439572F550D9
                        SHA-512:0DCF83E2602241685D5763AF0F2C9FEC8F8358B3084DD73322665515273435CA603E5017069DC51BC189FC0FBF4C1CE715438A617795278CD5CE4869888C3F80
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.3188.js?cs=b35d60540278334d0601
                        Preview:/*! For license information please see signing_iframeless_mobile.3188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3188],{8306:function(t,e,n){"use strict";n.d(e,{$:function(){return A},AL:function(){return _},D$:function(){return l},G:function(){return C},IM:function(){return M},QB:function(){return f},S0:function(){return D},dS:function(){return L},iD:function(){return P},mj:function(){return k},nD:function(){return N}});var i=n(96319),r=n.n(i),s=n(11265),o=n.n(s),a=n(25514),h={first2:{firstN:2,lastN:0,cjk_validate:!1},last2:{firstN:0,lastN:2,cjk_validate:!1},first1last1:{firstN:1,lastN:1,cjk_validate:!1},last2_cjk:{firstN:0,lastN:2,cjk_validate:!0}},u={full:{numN:5,separator:" ",lastfirst:!1,cjk_validate:!1},first_middle_last:{numN:3,separator:" ",lastfirst:!1,cjk_validate:!1},lastfirst:{numN:1,separator:"",lastfirst:!0,cjk_validate:!1},last_first:{numN:2,separator:" ",lastfirst:!0,cjk_validate:!1},lastfirst_cjk:{numN:1,separator:"",lastfi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):169
                        Entropy (8bit):4.8436943585630665
                        Encrypted:false
                        SSDEEP:
                        MD5:7363E1A92A77C2F6AB0332C9A64CC051
                        SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                        SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                        SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing-cdn-failure-reporter.js
                        Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (12839)
                        Category:dropped
                        Size (bytes):13052
                        Entropy (8bit):5.287652716056971
                        Encrypted:false
                        SSDEEP:
                        MD5:8121EBC1ED98F1C422DB06BD07314F28
                        SHA1:3EED7BFA7B27DF00C245B328AC1ED42DC7F6581E
                        SHA-256:EE129C66EF904C9E672419CD355922936DED5DA313AAEC82F314777AF0E9809F
                        SHA-512:2AFE96701A6D3B7A671F49693AFE2A72ACDE52B7F65B002DA0EB15BD38A3789E989B90E254F7D98E8E82A1458D2B450A2A0D8E8FAD74F336EE8191C6F6535DEF
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4047],{3727:function(t,e,r){var n=r(47061).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},77413:function(t,e,r){var n=r(47061);t.exports=/MSIE|Trident/.test(n)},79965:function(t,e,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},35231:function(t,e,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),s=r(95362),l=r(92074),f=r(68039),h=r(92349),p=r(3727),v=r(77413),y=r(6845),d=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:e+n,v:r})}for(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (16888)
                        Category:dropped
                        Size (bytes):17060
                        Entropy (8bit):5.309223340446732
                        Encrypted:false
                        SSDEEP:
                        MD5:CE7C0BB19E58A93C8F056BC20DAB9A26
                        SHA1:13E50DC5E64A6BCB229ED4FE3B7AD1233833914F
                        SHA-256:18283FDE9392D1E5083F28DFF6FBE0DFE9FA450F1829A885858C05DEA1BF2813
                        SHA-512:135296A622D4EC5E34CFE8016E8F2136E4E62F909347426F67E7DC72141AB0DB2ECFE467EE626A53ADFB7CEE5511CBF87CFB024BF30B81F20D63C7BF8BF99FBB
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.2708.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2708],{22708:function(e,n,a){a.d(n,{T:function(){return v},k:function(){return y}});var r,s=a(11393),t=a.n(s),i=a(22204),l=a(71426),u=a.n(l),o=a(50697),d=a.n(o),c=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_ae","ar_qa","ar_sa","de_at","de_ch","de_lu","fr_lu","fr_ch","it_ch","zh_hk","zh_sg","sw_ke","ur_pk","yo_ng"],p={bg:"bg_bg",cs:"cs_cz",da:"da_dk",de:"de_de",el:"el_gr",en:"en_us",es:"es_es",et:"e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7965)
                        Category:dropped
                        Size (bytes):8136
                        Entropy (8bit):5.127481723253427
                        Encrypted:false
                        SSDEEP:
                        MD5:CF0A3FB647010CD001AF1B0430E25098
                        SHA1:2DEA95C29D245223540CCBFE2F246F718DB7B283
                        SHA-256:D7B8DDB44BFC73780B9AF7FBB6619AABEDC3C57062FF68E06A016DE042A7FF71
                        SHA-512:44A4FC311EE835098B68CC2FA8CF5CA11620DBFAB17544B848769256C62FB803F4CB72A053C207394B5FF2D684A9ACA10CEE75B7F16EF237F7CD0D16FB43FF38
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.1946.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1946],{1946:function(e,t,a){a(83995),a(83725),a(52598);var i=a(4523),n=a(74692),o=a.n(n),d=a(85919),l=a(3147),r=a(89221),c=a(51552),s=a(19753),h=a(23664),u=a(19839),g=a(973),p=a(6232),v=0,f=d.A.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.default.envelope){var n=e.resources||{},o=s.default.envelope.resources||{};(e=i.default.extend({},s.default.envelope,e)).resources=i.default.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.default[this.uri]?(n(s.default[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.default[this.uri]?(t.showProgress&&c.A.trigger("
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65448)
                        Category:downloaded
                        Size (bytes):213053
                        Entropy (8bit):5.3048536075085995
                        Encrypted:false
                        SSDEEP:
                        MD5:9DA993B3F5C7590CCCA0A4D411BC44A8
                        SHA1:23D1C23805D2C364B5FCD8B26863584180B00714
                        SHA-256:CBF3E508493FAF9864881FA1DD1A157739501028FBE7006C78ED3299556BA349
                        SHA-512:8D7EDC3EC76A9C0CE29D1AE39FEB37D2C6AF691C2056E2E9974C24C51AD2A87931D6D70BF2A7178917AEE030943B857ED7F9818FC6877227C183022103BFD020
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.1344.js?cs=8e84cf5db98c39a94426
                        Preview:/*! For license information please see signing_iframeless_mobile.1344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1344],{49955:function(t,e,n){"use strict";n.d(e,{f:function(){return a},n:function(){return o}});const a=["action-required","actionRequired","add","add-column-left","add-column-right","add-logic","add-row-above","add-row-below","addColumnLeft","addColumnRight","addLogic","addRowAbove","addRowBelow","alert","alert-triangle","alertTriangle","align-bottom","align-left","align-right","align-top","alignBottom","alignLeft","alignRight","alignTop","approve","arrow-down","arrow-left","arrow-right","arrow-up","arrow-up-left","arrowDown","arrowLeft","arrowRight","arrowUp","arrowUpLeft","at","attachment","authentication","auto-fill","autoFill","award","bell","block","bold","book","book-open","bookOpen","boolean","box-plus-above","box-plus-after","box-plus-before","box-plus-below","boxPlusAbove","boxPlusAfter","boxPlusBefore","boxPlusBelow",
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (24513)
                        Category:dropped
                        Size (bytes):24696
                        Entropy (8bit):5.465869782371999
                        Encrypted:false
                        SSDEEP:
                        MD5:DEE3ACB144002DC7CE943395961513C6
                        SHA1:466134785A8419111FCFE49C03AA4BAA5A37AADF
                        SHA-256:08C559F348FB32A07FF05AD6DFB9B5C18E38AA54993CE132CAC17E0179CF4772
                        SHA-512:507C7B0624C449E07668860E22D6397F8BDBB257E25F09AFA9434613C9E816FBD5E97993F24504CE656E23BF7D6358D96753104EF5E38B8BCB09CB6CCFB52B78
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4279],{32512:function(t,e,r){r.d(e,{A8:function(){return a},Dq:function(){return _},Ds:function(){return y},GQ:function(){return b},Gs:function(){return c},HA:function(){return v},HO:function(){return C},Hk:function(){return u},II:function(){return f},LX:function(){return i},NJ:function(){return s},Ni:function(){return g},Uy:function(){return h},X_:function(){return o},a5:function(){return w},kq:function(){return A},ou:function(){return m},pg:function(){return d},sJ:function(){return p},xK:function(){return l},yu:function(){return n}});var n="POST SIGN - ACCOUNTED - LOGIN",i="POST SIGN - ACCOUNTED - Failed to Load",o="Save A Copy - Close Dialog",a="Save A Copy - Create Account",s="Save A Copy - Create Account Failure",c="Save A Copy - Download - Combined PDF",u="Save A Copy - Download - Comment History",l="Save
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):996
                        Entropy (8bit):7.667690083187348
                        Encrypted:false
                        SSDEEP:
                        MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                        SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                        SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                        SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/imgs/icon_avatar.png
                        Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:
                        MD5:C9785540787087E135E2E3256D4128E6
                        SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                        SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                        SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn3qRtDfMoshxIFDaLAi2s=?alt=proto
                        Preview:CgkKBw2iwItrGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):52
                        Entropy (8bit):4.334679141051594
                        Encrypted:false
                        SSDEEP:
                        MD5:41CA76A699859BBACC56AFEF3AFCEECE
                        SHA1:BA803CD85C15DED3486AEDAB1D4C48439E5FE9EE
                        SHA-256:72DE07A3EEA6DCC4CFD9E4489DCD64E09916BB4530CF26C879731C419953949D
                        SHA-512:DCCFB5A1C0AD61BFD475A0DDD57069F6B3B205DAAB1EABBDA45D3EE7046332A485D9CE5FF9AD7B3F5D702A33DA1B72589267C108208B278104BE9736C509F2D3
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQlLDygXH-_mDxIFDfMgU4ISBQ1IQXp9EgUN0NH8JRIFDaLAi2s=?alt=proto
                        Preview:CiQKBw3zIFOCGgAKBw1IQXp9GgAKBw3Q0fwlGgAKBw2iwItrGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9377)
                        Category:downloaded
                        Size (bytes):9548
                        Entropy (8bit):5.249913681512712
                        Encrypted:false
                        SSDEEP:
                        MD5:B37450C5A66EEE84E294D821A6A02A64
                        SHA1:3BF70E88ADEE39121B6237EE5D3BE9021565BB71
                        SHA-256:30092DA12ACD136AE59B9DAA166475DAEB91A6C1085CB2A78EB70793E9F5C5C1
                        SHA-512:A9E9F7C98526C532A1728C2055A3F1F6D23E473E13DBD556B72B0FE423CD8782782A372C41D4E516C1609BB32DC91490F84E91A0A5CA286011F3531F03D4C007
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.9.37-2/signing_iframeless_mobile.9904.js?cs=af71957ed394aec4b4de
                        Preview:/*! For license information please see signing_iframeless_mobile.9904.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9904],{79904:function(t,e,i){i.d(e,{A:function(){return u}});var n=i(13861),a=i(8784),s=i(16297),r=function(t){this._make(t)};n.A.extend(r.prototype,{_make:function(t){this._data=n.A.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.A.send("document:change:numberOfPages",n.A.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnailsColl
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65453)
                        Category:dropped
                        Size (bytes):345940
                        Entropy (8bit):5.445375101924942
                        Encrypted:false
                        SSDEEP:
                        MD5:B97295549B6CCC07A875710755227041
                        SHA1:B7D3DE8850B86C54AC89A5FAC61DD5B7145712B7
                        SHA-256:64FAB500F51819BE48C82D056B8C4C5E21C9E9B5F5EF342D147BEB060865521D
                        SHA-512:33DB6310D515091A5F3B8C30D288A55DC4E15295A344366BB47EB214E44F7AF2A1A58944212C66EF3C04DDD20F0F3EFFDF1C85EF2B56C165197820FA481A7C60
                        Malicious:false
                        Reputation:unknown
                        Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={79100:function(t,e,r){"use strict";r.d(e,{_:function(){return s}});var n=r(38729),o=function(){function t(){}return t.prototype.active=function(){return n.l},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=i.return)&&r.call(i)}finally{if(o)throw o.error}}return a}(n),!1))},t.prototype.bind=function(t,e){return e},t.prototype.enable=function(){return this},t.prototype.disable=function(){return this},t}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format, CFF, length 33752, version 0.0
                        Category:downloaded
                        Size (bytes):33752
                        Entropy (8bit):7.984139047245452
                        Encrypted:false
                        SSDEEP:
                        MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                        SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                        SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                        SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                        Malicious:false
                        Reputation:unknown
                        URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/maven_pro_bold.woff
                        Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                        File type:RFC 822 mail, ASCII text, with very long lines (857), with CRLF line terminators
                        Entropy (8bit):5.886901185959978
                        TrID:
                        • E-Mail message (Var. 5) (54515/1) 100.00%
                        File name:Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.eml
                        File size:52'688 bytes
                        MD5:4e46610dcb7ece78f8c2123b95fa5e23
                        SHA1:8ba69d84b2b311e3e9edc433f73e36a19e6fcb4c
                        SHA256:e605ac00ac4839c0dfba0ad5eafe8a8c2cf0ca4b1ac3e273b0090d669de3a10b
                        SHA512:cb05baab1daf51ec7b76965622ffab81584635457f3b25bcfacb40192173f68afec9c3d11f7b2cbf163ec83240369dac8cf0030792915575f48df28bcb946158
                        SSDEEP:768:szT3G6IYA8/xl30WQdzY6g+fzkQCwrYl5bJq2KJeNwYtpwm4I9Po+T:sP3XPAkH+nzvsKOoo7T
                        TLSH:4C339EE24E8B27A8ED1D1A78DCDDFA066E38DA4B32D281898734CF854D757E00CD55AC
                        File Content Preview:Received: from SN4PR13MB5309.namprd13.prod.outlook.com (2603:10b6:806:208::17).. by BY5PR13MB3794.namprd13.prod.outlook.com with HTTPS; Thu, 10 Oct 2024.. 13:56:23 +0000..Received: from SJ0PR13MB6052.namprd13.prod.outlook.com (2603:10b6:a03:4e7::20).. by
                        Subject:Fw: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf
                        From:"Woodall,Jeremie" <jwoodall@ceenta.com>
                        To:"Goolsby,Caroline" <cgoolsby@ceenta.com>
                        Cc:
                        BCC:
                        Date:Thu, 10 Oct 2024 13:56:20 +0000
                        Communications:
                        • Can you please look at this? I asked Dr. Parsons to also report as suspicious. Thank you. Get Outlook for iOS<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Faka.ms%2Fo0ukef&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844757448%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=WLSFxsQaFYUuKLmuShKfwUKttDT433wyQR5hKnuBhO4%3D&reserved=0> ________________________________
                        • From: Parsons MD, Gregory <gparsons@ceenta.com> Sent: Thursday, October 10, 2024 9:50:40 AM To: Woodall,Jeremie <jwoodall@ceenta.com> Subject: FW: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf Please help.I dont know anything about this issue and I am concerned it is fake email. Gregory S Parsons MD Otolaryngology t: 803-327-4000 | f: 803-328-1865 Charlotte Eye Ear Nose & Throat Associates, P.A. 200 South Herlong Ave Suite F Rock Hill SC 29732
                        • From: DocuSign System <dse_na2@docusign.net> Sent: Thursday, October 10, 2024 9:43 AM To: Gill ScD, Jag <jgill@ceenta.com> Subject: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf Lewis, Robert D sent you a document to review and sign. REVIEW DOCUMENT Lewis, Robert D robert.d.lewis@oracle.com This extends the expiration date of our NetSuite Planning and Budgeting implementation and there is no additional cost associated ZjQcmQRYFpfptBannerStart External Sender | Exercise Caution Verify the sender's identity BEFORE replying or opening attachments or links! Report Suspicious <https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fus-phishalarm-ewt.proofpoint.com%2FEWT%2Fv1%2FC8I-Dec!hqGqyqwS7n6mjDk7oCB-SCIBTujywaMjw2279jfKkgL0d8ePCJjw5uaeyAMboueIwiL1x_Z0RBPkMMb2HWOd63iFB4Ui%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844794491%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=jnK3Dm0diKhYu1ehPnadYVEw584g8zup5uSmMRPkHe4%3D&reserved=0> ZjQcmQRYFpfptBannerEnd [DocuSign] [https://na2.docusign.net/member/Images/email/docInvite-white.png] Lewis, Robert D sent you a document to review and sign. REVIEW DOCUMENT <https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fna2.docusign.net%2FSigning%2FEmailStart.aspx%3Fa%3D423c3005-40e3-4f73-b01f-22c9db5b3def%26etti%3D24%26acct%3D038966a5-ff0e-476e-8a6b-74cff2dbb75d%26er%3D394d41b2-f386-4e71-a2b3-8177fba01463__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirZCaLewk%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844817953%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zaJtoIm3TinFFKZVAkfa85ottmo3ktA9hI4XaMqBzx0%3D&reserved=0> Lewis, Robert D robert.d.lewis@oracle.com<mailto:robert.d.lewis@oracle.com> This extends the expiration date of our NetSuite Planning and Budgeting implementation and there is no additional cost associated with it. Please let me know if you have any questions. Robert Lewis PM 817-897-2678 Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit Docusign.com, click 'Access Documents', and enter the security code: 423C300540E34F73B01F22C9DB5B3DEF2 About Docusign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- Docusign provides a professional trusted solution for Digital Transaction Management. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fprotect.docusign.net%2Freport-abuse%3Fe%3DAUtomjpFak9GlbPL0zFFi13qgVbLQhKu6jc0XZ3n1y1BfNAzoF1B0urflk5z-TG-qbrg-Pz4SLsa7WoOEbicOzUUpvb03C89fmEXDnyHaMJeiVx5Xjd7MY7Lh4rZMwG7rhbaGZuB9zG58lHCDxp5GcFmoCxE0bBZaVYRoVgICFUmLYSbD0qseTE0oLO5oGC3Hxfo8W1LzwsEIucdWeXuFP5BCLbMgsNYYFAbvabn0KoNgug1OxM8LX3VT9COLGCkhrdDzaIHHvXo_g2fGrgaywuMuQKlPF_KgF2Edgol2oqZe_-36Z-bVlozZN9UXD75Ot38ZlJFYaw3z-XFEda_pUnBiMG3yBS5y9OtXZ1FbRdG0Q2hVN_9jNGVBE859JR2-et63r9fB_zUl5XNESOQv59g8forwQMSklksIciauUw6fNSa-4wLsAnQiHgXLU4qJg%26lang%3Den__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqir52PeZ3Y%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844833926%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=CVXt%2FINwrBbV0EdsPGzpWoePggPhL2aEDPlgsub14mA%3D&reserved=0> or read more about Declining to sign<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fsupport.docusign.com%2Fen%2Fguides%2FDeclining-to-sign-DocuSign-Signer-Guide__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirjaV2onE%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844849319%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=bTMZhExgpVIZq8%2FUceEcUGuHYvopZyPsEMc5v3os7xA%3D&reserved=0> and Managing notifications<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fsupport.docusign.com%2Fen%2Farticles%2FHow-do-I-manage-my-email-notifications__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqir0FRjdMs%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844870170%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=VA9%2BjlezzsdvmFufE1S2DvZwBWpiX%2F9vJ%2FE53jAfroY%3D&reserved=0>. If you have trouble signing, visit "How to Sign a Document<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fsupport.docusign.com%2Fs%2Farticles%2FHow-do-I-sign-a-DocuSign-document-Basic-Signing%3Flanguage%3Den_US%26utm_campaign%3DGBL_XX_DBU_UPS_2211_SignNotificationEmailFooter%26utm_medium%3Dproduct%26utm_source%3Dpostsend__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirdsVzsxA%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844893199%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=qIfQwQ9k6BS8QZ436WEj3fDr0q4%2B6jg5rRFTdWfE5Ms%3D&reserved=0>" on our Docusign Support Center<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fsupport.docusign.com%2F__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirDo8Da7c%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844919218%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=qlLb6R1KDnUOYCChRFyPhbubFn708MSjk2Jfjlw0uaQ%3D&reserved=0>, or browse our Docusign Community<https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fcommunity.docusign.com%2Fesignature-111%3Futm_campaign%3DGBL_US_PRD_AWA_2405_CommunityCTA%26utm_medium%3Demail%26utm_source%3Dpostsend__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqir526U-VU%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844942136%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zsqGWN6o75CxGIYm%2FspyFSvezcSL8VSNlztKuXeAVZw%3D&reserved=0> for more information. [https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/icon-download-app.png]Download the Docusign App <https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2Fwww.docusign.com%2Ffeatures-and-benefits%2Fmobile%3Futm_campaign%3DGBL_XX_DBU_UPS_2211_SignNotificationEmailFooter%26utm_medium%3Dproduct%26utm_source%3Dpostsend__%3B!!C8I-Dec!486hyGdic1hV2am9VfDJH5Ax3zwY0qv4ruelnV64xkz4xB5hLT894olBod_KeZbxsIbkdqirl8iOjYo%24&data=05%7C02%7Ccgoolsby%40ceenta.com%7C0c2dd23699af4d34b13e08dce93351f7%7C97bf5e89559d4b3e997ec4ee27dbd4cf%7C1%7C0%7C638641653844962776%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=cSZh285KL8V4X0mNbGlv3qOQkTfSBzAcruziRoV6JIw%3D&reserved=0> This message was sent to you by Lewis, Robert D who is using the Docusign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request. Confidentiality: The information in this electronic mail may contain confidential, sensitive and/or protected health information intended only for the addressee(s). Any other person, including anyone who believes he/she might have received it due to an addressing error, is requested to notify this sender immediately by telephone and/or return e-mail, and shall delete it without further reading and retention. The information shall not be forwarded or shared. Intentional interception or dissemination of electronic mail not belonging to you may violate Federal or State law.
                        Attachments:
                          Key Value
                          Receivedfrom SJ0PR13MB6052.namprd13.prod.outlook.com ([fe80::17e1:f724:44f9:5180]) by SJ0PR13MB6052.namprd13.prod.outlook.com ([fe80::17e1:f724:44f9:5180%4]) with mapi id 15.20.8048.017; Thu, 10 Oct 2024 13:56:20 +0000
                          From"Woodall,Jeremie" <jwoodall@ceenta.com>
                          To"Goolsby,Caroline" <cgoolsby@ceenta.com>
                          SubjectFw: Complete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf
                          Thread-TopicComplete with Docusign: J929272_SOW Extension_002_09-OCT-24_201415.pdf
                          Thread-IndexAQHbGxrx0QnmZqsJnEqy3Dd+l6ECg7KAAEXggAABojc=
                          DateThu, 10 Oct 2024 13:56:20 +0000
                          Message-ID <SJ0PR13MB605243BD82C67A085614BD62B5782@SJ0PR13MB6052.namprd13.prod.outlook.com>
                          References<993d3238c2464d0e9031244eb249a71c@docusign.net> <MN2PR13MB3856A92A1B7EBAAAB5B64C4CA8782@MN2PR13MB3856.namprd13.prod.outlook.com>
                          In-Reply-To <MN2PR13MB3856A92A1B7EBAAAB5B64C4CA8782@MN2PR13MB3856.namprd13.prod.outlook.com>
                          Accept-Languageen-US
                          Content-Languageen-US
                          X-MS-Exchange-Organization-AuthAsInternal
                          X-MS-Exchange-Organization-AuthMechanism04
                          X-MS-Exchange-Organization-AuthSourceSJ0PR13MB6052.namprd13.prod.outlook.com
                          X-MS-Has-Attach
                          X-MS-Exchange-Organization-Network-Message-Id 0c2dd236-99af-4d34-b13e-08dce93351f7
                          X-MS-Exchange-Organization-SCL1
                          X-MS-TNEF-Correlator
                          X-MS-Exchange-Organization-RecordReviewCfmType0
                          x-ms-publictraffictypeEmail
                          x-ms-reactionsallow
                          X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(425001)(930097)(140003)(1420198);
                          X-Microsoft-Antispam-Message-Info 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
                          Content-Typemultipart/alternative; boundary="_000_SJ0PR13MB605243BD82C67A085614BD62B5782SJ0PR13MB6052namp_"
                          MIME-Version1.0

                          Icon Hash:46070c0a8e0c67d6