Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_alert_sp2_2.0.0.0.eml

Overview

General Information

Sample name:phish_alert_sp2_2.0.0.0.eml
Analysis ID:1531694
MD5:d9d874ff1eb3dbf809345d7d6f2509ec
SHA1:ad720ca6777233dc90ab6b09fc44667e5ef5b889
SHA256:6d702762dbf87afbd3a560b77786eb584c8b05e26495152d92f2d591a7072727
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7100 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6164 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "37DDDAEE-9F34-4813-B165-420FD6211B01" "7F385A7B-179E-4911-ACAD-354D4B1CB9DA" "7100" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapp.pandadoc.com%2Fcollaborator%2Fq779Y8X3yd4DqtXnoDyU2Y%2Fdocument%2FC2edxovHUsjF2GgqzPKjZ7%2Fsignup%2F&data=05%7C02%7Cy.atamaniuk%40gms.net%7C2379b2dd68f64c818cab08dce94808b0%7Cb257b72ab83c4005915bce5ce92eaad2%7C1%7C0%7C638641742839616804%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=rNowDTcUQfioIu6tQR89ajyK0OiKQBTLi%2B%2BrVqSyBVo%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,13608333319017150822,94770162492369872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7100, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="18" height="100%" viewBox="0 0 18 18" class="btn-google__svg"> <path d="M17.64 9.2a11 11 0 0 0-.16-1.84H9v3.49h4.84a4.12 4.12 0 0 1-1.79 2.71v2.26H15a8.78 8.78 0 0 0...
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://12370631.fls.doubleclick.net/activityi;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://12370631.fls.doubleclick.net/activityi;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://12370631.fls.doubleclick.net/activityi;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: <input type="password" .../> found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No favicon
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="author".. found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="author".. found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="author".. found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="copyright".. found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="copyright".. found
Source: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.16:58079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58199 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:58093 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: eur02.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: app.pandadoc.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: static.prod.pandadoc-static.com
Source: global trafficDNS traffic detected: DNS query: tag.clearbitscripts.com
Source: global trafficDNS traffic detected: DNS query: x.clearbitjs.com
Source: global trafficDNS traffic detected: DNS query: sentry.infrastructure.pandadoc.com
Source: global trafficDNS traffic detected: DNS query: api.pandadoc.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: app.clearbit.com
Source: global trafficDNS traffic detected: DNS query: d31uqz37bvu6i7.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: dr79nymq4x8i9.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: 12370631.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: d3m3a7p0ze7hmq.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58100
Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58113
Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58114
Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58110
Source: unknownNetwork traffic detected: HTTP traffic on port 58157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58116
Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58119
Source: unknownNetwork traffic detected: HTTP traffic on port 58169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58125
Source: unknownNetwork traffic detected: HTTP traffic on port 58127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58120
Source: unknownNetwork traffic detected: HTTP traffic on port 58089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58121
Source: unknownNetwork traffic detected: HTTP traffic on port 58133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58134
Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58137
Source: unknownNetwork traffic detected: HTTP traffic on port 58197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58132
Source: unknownNetwork traffic detected: HTTP traffic on port 58084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 58123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58188
Source: unknownNetwork traffic detected: HTTP traffic on port 58102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58182
Source: unknownNetwork traffic detected: HTTP traffic on port 58131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58181
Source: unknownNetwork traffic detected: HTTP traffic on port 58154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58183
Source: unknownNetwork traffic detected: HTTP traffic on port 58177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58180
Source: unknownNetwork traffic detected: HTTP traffic on port 58137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58079
Source: unknownNetwork traffic detected: HTTP traffic on port 58092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58199
Source: unknownNetwork traffic detected: HTTP traffic on port 58119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58192
Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58190
Source: unknownNetwork traffic detected: HTTP traffic on port 58113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58084
Source: unknownNetwork traffic detected: HTTP traffic on port 58081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58081
Source: unknownNetwork traffic detected: HTTP traffic on port 58194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58097
Source: unknownNetwork traffic detected: HTTP traffic on port 58130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58094
Source: unknownNetwork traffic detected: HTTP traffic on port 58155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58090
Source: unknownNetwork traffic detected: HTTP traffic on port 58172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58091
Source: unknownNetwork traffic detected: HTTP traffic on port 58115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58138
Source: unknownNetwork traffic detected: HTTP traffic on port 58182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58141
Source: unknownNetwork traffic detected: HTTP traffic on port 58121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58140
Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58149
Source: unknownNetwork traffic detected: HTTP traffic on port 58164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58159
Source: unknownNetwork traffic detected: HTTP traffic on port 58126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58158
Source: unknownNetwork traffic detected: HTTP traffic on port 58199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58154
Source: unknownNetwork traffic detected: HTTP traffic on port 58132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58151
Source: unknownNetwork traffic detected: HTTP traffic on port 58170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58150
Source: unknownNetwork traffic detected: HTTP traffic on port 58153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58161
Source: unknownNetwork traffic detected: HTTP traffic on port 58171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58178
Source: unknownNetwork traffic detected: HTTP traffic on port 58094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58175
Source: unknownNetwork traffic detected: HTTP traffic on port 58088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58177
Source: unknownNetwork traffic detected: HTTP traffic on port 58103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58171
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58172
Source: unknownNetwork traffic detected: HTTP traffic on port 58159 -> 443
Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.16:58079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58199 version: TLS 1.2
Source: classification engineClassification label: sus23.winEML@19/58@92/502
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241011T1010520455-7100.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "37DDDAEE-9F34-4813-B165-420FD6211B01" "7F385A7B-179E-4911-ACAD-354D4B1CB9DA" "7100" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapp.pandadoc.com%2Fcollaborator%2Fq779Y8X3yd4DqtXnoDyU2Y%2Fdocument%2FC2edxovHUsjF2GgqzPKjZ7%2Fsignup%2F&data=05%7C02%7Cy.atamaniuk%40gms.net%7C2379b2dd68f64c818cab08dce94808b0%7Cb257b72ab83c4005915bce5ce92eaad2%7C1%7C0%7C638641742839616804%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=rNowDTcUQfioIu6tQR89ajyK0OiKQBTLi%2B%2BrVqSyBVo%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,13608333319017150822,94770162492369872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "37DDDAEE-9F34-4813-B165-420FD6211B01" "7F385A7B-179E-4911-ACAD-354D4B1CB9DA" "7100" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapp.pandadoc.com%2Fcollaborator%2Fq779Y8X3yd4DqtXnoDyU2Y%2Fdocument%2FC2edxovHUsjF2GgqzPKjZ7%2Fsignup%2F&data=05%7C02%7Cy.atamaniuk%40gms.net%7C2379b2dd68f64c818cab08dce94808b0%7Cb257b72ab83c4005915bce5ce92eaad2%7C1%7C0%7C638641742839616804%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=rNowDTcUQfioIu6tQR89ajyK0OiKQBTLi%2B%2BrVqSyBVo%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,13608333319017150822,94770162492369872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common

Persistence and Installation Behavior

barindex
Source: EmailLLM: Page contains button: 'OPEN THE DOCUMENT' Source: 'Email'
Source: EmailLLM: Email contains prominent button: 'open the document'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
142.250.186.70
truefalse
    unknown
    tag.clearbitscripts.com
    18.245.46.79
    truefalse
      unknown
      d31uqz37bvu6i7.cloudfront.net
      13.32.118.196
      truefalse
        unknown
        js.hs-analytics.net
        104.17.175.201
        truefalse
          unknown
          adservice.google.com
          172.217.16.130
          truefalse
            unknown
            d340ru1tcj2c5x.cloudfront.net
            52.222.214.68
            truefalse
              unknown
              eur02.safelinks.eop-tm2.outlook.com
              104.47.11.28
              truefalse
                unknown
                d296je7bbdd650.cloudfront.net
                13.249.86.140
                truefalse
                  unknown
                  track.hubspot.com
                  104.16.117.116
                  truefalse
                    unknown
                    global-v4.clearbit.com
                    18.158.205.16
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.36
                      truefalse
                        unknown
                        api.segment.io
                        34.223.74.168
                        truefalse
                          unknown
                          app.clearbit.com
                          18.158.205.16
                          truefalse
                            unknown
                            js.hs-banner.com
                            172.64.147.16
                            truefalse
                              unknown
                              d3m3a7p0ze7hmq.cloudfront.net
                              143.204.215.81
                              truefalse
                                unknown
                                x4whrmz.x.incapdns.net
                                45.223.20.103
                                truefalse
                                  unknown
                                  sentry.infrastructure.pandadoc.com
                                  54.148.238.104
                                  truefalse
                                    unknown
                                    ad.doubleclick.net
                                    142.250.186.38
                                    truefalse
                                      unknown
                                      edge.fullstory.com
                                      35.201.112.186
                                      truefalse
                                        unknown
                                        ax-0001.ax-msedge.net
                                        150.171.28.10
                                        truefalse
                                          unknown
                                          bm2ydo9.impervadns.net
                                          45.223.20.103
                                          truefalse
                                            unknown
                                            js-na1.hs-scripts.com
                                            104.16.141.209
                                            truefalse
                                              unknown
                                              td.doubleclick.net
                                              172.217.18.2
                                              truefalse
                                                unknown
                                                cdn.cookielaw.org
                                                104.18.87.42
                                                truefalse
                                                  unknown
                                                  geolocation.onetrust.com
                                                  104.18.32.137
                                                  truefalse
                                                    unknown
                                                    dr79nymq4x8i9.cloudfront.net
                                                    3.160.156.176
                                                    truefalse
                                                      unknown
                                                      static.prod.pandadoc-static.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        x.clearbitjs.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          cdn.segment.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            api.pandadoc.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              app.pandadoc.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                eur02.safelinks.protection.outlook.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  12370631.fls.doubleclick.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=truefalse
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      35.160.35.184
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      20.189.173.4
                                                                      unknownUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      142.250.185.226
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      13.249.86.140
                                                                      d296je7bbdd650.cloudfront.netUnited States
                                                                      16509AMAZON-02USfalse
                                                                      18.158.205.16
                                                                      global-v4.clearbit.comUnited States
                                                                      16509AMAZON-02USfalse
                                                                      104.16.118.116
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.251.168.84
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.18.32.137
                                                                      geolocation.onetrust.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.47.11.28
                                                                      eur02.safelinks.eop-tm2.outlook.comUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      142.250.186.70
                                                                      dart.l.doubleclick.netUnited States
                                                                      15169GOOGLEUSfalse
                                                                      142.250.184.227
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.16.138.209
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      143.204.215.75
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      104.18.87.42
                                                                      cdn.cookielaw.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      1.1.1.1
                                                                      unknownAustralia
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.186.36
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      142.250.186.38
                                                                      ad.doubleclick.netUnited States
                                                                      15169GOOGLEUSfalse
                                                                      216.58.206.40
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      13.32.118.196
                                                                      d31uqz37bvu6i7.cloudfront.netUnited States
                                                                      16509AMAZON-02USfalse
                                                                      172.217.18.2
                                                                      td.doubleclick.netUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.64.155.119
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      34.223.74.168
                                                                      api.segment.ioUnited States
                                                                      16509AMAZON-02USfalse
                                                                      52.222.214.89
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      104.17.175.201
                                                                      js.hs-analytics.netUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      3.127.196.46
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      104.16.141.209
                                                                      js-na1.hs-scripts.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      18.245.46.79
                                                                      tag.clearbitscripts.comUnited States
                                                                      16509AMAZON-02USfalse
                                                                      142.250.186.142
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      99.86.8.175
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      142.250.185.206
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      3.160.156.176
                                                                      dr79nymq4x8i9.cloudfront.netUnited States
                                                                      16509AMAZON-02USfalse
                                                                      45.223.20.103
                                                                      x4whrmz.x.incapdns.netUnited States
                                                                      19551INCAPSULAUSfalse
                                                                      150.171.28.10
                                                                      ax-0001.ax-msedge.netUnited States
                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      172.64.147.16
                                                                      js.hs-banner.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.16.160.168
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.184.200
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      52.113.194.132
                                                                      unknownUnited States
                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                      54.148.238.104
                                                                      sentry.infrastructure.pandadoc.comUnited States
                                                                      16509AMAZON-02USfalse
                                                                      18.153.4.44
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      142.250.185.170
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      35.201.112.186
                                                                      edge.fullstory.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      143.204.215.81
                                                                      d3m3a7p0ze7hmq.cloudfront.netUnited States
                                                                      16509AMAZON-02USfalse
                                                                      172.217.16.130
                                                                      adservice.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.16.117.116
                                                                      track.hubspot.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      52.222.214.68
                                                                      d340ru1tcj2c5x.cloudfront.netUnited States
                                                                      16509AMAZON-02USfalse
                                                                      18.245.46.12
                                                                      unknownUnited States
                                                                      16509AMAZON-02USfalse
                                                                      172.217.16.131
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      IP
                                                                      192.168.2.16
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1531694
                                                                      Start date and time:2024-10-11 16:10:20 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:15
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      Analysis Mode:stream
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:phish_alert_sp2_2.0.0.0.eml
                                                                      Detection:SUS
                                                                      Classification:sus23.winEML@19/58@92/502
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .eml
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 52.113.194.132
                                                                      • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, ecs-office.s-0005.s-msedge.net
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • VT rate limit hit for: phish_alert_sp2_2.0.0.0.eml
                                                                      InputOutput
                                                                      URL: Email Model: jbxai
                                                                      {
                                                                      "brands":["Belkins"],
                                                                      "text":"You've been invited to collaborate Anastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.",
                                                                      "contains_trigger_text":true,
                                                                      "trigger_text":"GMS - BLKNS (CR) - ABM Services Agreement 942024",
                                                                      "prominent_button_name":"OPEN THE DOCUMENT",
                                                                      "text_input_field_labels":"unknown",
                                                                      "pdf_icon_visible":false,
                                                                      "has_visible_captcha":false,
                                                                      "has_urgent_text":false,
                                                                      "has_visible_qrcode":false}
                                                                      URL: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=true Model: jbxai
                                                                      {
                                                                      "brands":["PandaDoc"],
                                                                      "text":"Log in to PandaDoc",
                                                                      "contains_trigger_text":true,
                                                                      "trigger_text":"Log in",
                                                                      "prominent_button_name":"Log in",
                                                                      "text_input_field_labels":["Email",
                                                                      "Password"],
                                                                      "pdf_icon_visible":false,
                                                                      "has_visible_captcha":false,
                                                                      "has_urgent_text":false,
                                                                      "has_visible_qrcode":false}
                                                                      URL: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=true Model: jbxai
                                                                      {
                                                                      "phishing_score":1,
                                                                      "brands":"PandaDoc",
                                                                      "legit_domain":"pandadoc.com",
                                                                      "classification":"known",
                                                                      "reasons":["The brand name 'PandaDoc' is associated with the domain 'pandadoc.com'.",
                                                                      "The URL 'app.pandadoc.com' is a subdomain of the legitimate domain 'pandadoc.com'.",
                                                                      "The domain name matches fully with the legitimate domain name associated with PandaDoc.",
                                                                      "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."],
                                                                      "brand_matches":[false],
                                                                      "url_match":false,
                                                                      "brand_input":"PandaDoc",
                                                                      "input_fields":"Email"}
                                                                      URL: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=true Model: jbxai
                                                                      {
                                                                      "brands":["PandaDoc"],
                                                                      "text":"Log in to PandaDoc",
                                                                      "contains_trigger_text":true,
                                                                      "trigger_text":"Log in",
                                                                      "prominent_button_name":"Log in",
                                                                      "text_input_field_labels":["Email",
                                                                      "Password"],
                                                                      "pdf_icon_visible":false,
                                                                      "has_visible_captcha":false,
                                                                      "has_urgent_text":false,
                                                                      "has_visible_qrcode":false}
                                                                      URL: https://app.pandadoc.com/login/?next=/a/#/documents/C2edxovHUsjF2GgqzPKjZ7?requestAccessDisabled=true Model: jbxai
                                                                      {
                                                                      "phishing_score":1,
                                                                      "brands":"PandaDoc",
                                                                      "legit_domain":"pandadoc.com",
                                                                      "classification":"known",
                                                                      "reasons":["The brand name 'PandaDoc' is associated with the domain 'pandadoc.com'.",
                                                                      "The URL 'app.pandadoc.com' is a subdomain of the legitimate domain 'pandadoc.com'.",
                                                                      "The domain name matches fully with the legitimate domain name associated with PandaDoc.",
                                                                      "No suspicious elements such as misspellings or unusual domain extensions are present in the URL.",
                                                                      "The input field 'Email' is common for a document management service like PandaDoc."],
                                                                      "brand_matches":[false],
                                                                      "url_match":false,
                                                                      "brand_input":"PandaDoc",
                                                                      "input_fields":"Email"}
                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):231348
                                                                      Entropy (8bit):4.385461410478056
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:88DB3DCF312495BA611276E67D025D25
                                                                      SHA1:4B94D86B80ED2465D39604C6D62F8B22315B088D
                                                                      SHA-256:6F94B413F03BE8D205B7524050EAA60F47B62D3DB889158385C043725AEECF70
                                                                      SHA-512:860E28A9F350673183701870729026F0BB1CA98D97D67925FD9264B84C9E0FE71D062B4351F695BD4578BA70DA3095C0A36B2271BF6B15480C4931CEB26610F1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:TH02...... .. .V........SM01X...,....9uV............IPM.Activity...........h...............h............H..h..v.....z.74...h.........;..H..h\cal ...pDat...h....0.....v....h...]...........h........_`Pk...h...]@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. h...F......v...#h....8.........$h.;......8....."h.^......XZ....'h..~...........1h...]<.........0h....4....Uk../h....h.....UkH..hx...p.....v...-h .......<.v...+hj..]......v................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):30
                                                                      Entropy (8bit):1.2389205950315936
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1B43E42B353DE52B9862757675DC2DA8
                                                                      SHA1:98F1635CE09256BF9C2BA0FC0DBD6F5DBC69CABF
                                                                      SHA-256:80BC6C7ED1971B23ECD4B6861F2EC541A3FA1E9AA92F2F5F0E2AE5A8C0A8A60E
                                                                      SHA-512:F65B3C5AC0D9068F35339B5B774BBDCAB8C7D46C616532CB6058B888137241C16637096FA87AD77FEC8CB34128B1E90D7C6BE974615A1B50911C70755413C3AE
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:..............................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:11:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2673
                                                                      Entropy (8bit):3.985385209115487
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E651110300053F6C2C3E0C9D7383E3D4
                                                                      SHA1:390EFC2AB0E9D2D62855E5D7803CC5357B5FE699
                                                                      SHA-256:4F0379B12A9F48E710CF32DE4D65D5DD07AAAC92A3A2E798CD09010B64B3936B
                                                                      SHA-512:448734DD44EE6B2411873B6053C9EA70FEB7E3F46407143CE848DC5C13FF814756C9E31AC7D66F1D3B75198F259F336D63A1DBB0D1BADA8C80049EE4CD6E0A0D
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....I..g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKYbq...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:11:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2675
                                                                      Entropy (8bit):4.000419987704335
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B0A43645DF087A84F4B6E9380C5AA0C7
                                                                      SHA1:4639579C1364A6249FDD376A13F628CFE501A788
                                                                      SHA-256:3A6801EF829D69A7826C68D097313D0DB368CEACAA21CA8D651F53820B787C6F
                                                                      SHA-512:A5336694A32D88390B22FEBE6963EA16ED8EDB0831A35B59C8FA29B82D0B1732F86BAF28A2180BE5E15C1E5A3A1E9C6B4A20C9A4AC6C4DB78811A7483CC44016
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....t..g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKYbq...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2689
                                                                      Entropy (8bit):4.009665512268139
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5EC2FE4D6A70360DA608A7AD7D80333E
                                                                      SHA1:083D933F99B2C297A54B160E01DF566B63151582
                                                                      SHA-256:3006A47BB1BB88C0A3796D8189BE597DC248BCA70BA24E751B6FAD95BE9D7974
                                                                      SHA-512:282E58D28479879AE3023FF1A8172116DFA42BBA7D6A04A444B08A9B1822BDC3352619A750A56F6754E9BFEF25DA7CFA4D95578455492472C55B80ADEB1792F5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:11:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.9976891731016737
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D5DC8DF71C4C190EAD1D4E0C0E5C97CC
                                                                      SHA1:AFB391644F8D548CD24C69D1991EBF893770D603
                                                                      SHA-256:D9F39B31F50615D1E1E9F3B66495D7E7E5026819A539DDFC2696BCD290C2FFD9
                                                                      SHA-512:E5CC9DA1BEE2AD838B19F0BC60322C35727AA564E94256B417E2526A64176E99960218484B7CAB935636DB8656CE6422B4E61CB66F518FA95392718398C75A08
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,....n..g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKYbq...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:11:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.9897011133453146
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A05E1F7317E86C60569383F93084A36D
                                                                      SHA1:9470B32506210323883783980DA262AA0BC777C3
                                                                      SHA-256:428379A1B8D449D8100F26AE6E106A7E459BF790B1D21A96B190BE1B8B51470E
                                                                      SHA-512:C995BE44FC54929C204DCA14BDEB8025C97913E82927C634218F393E71BEF63467C2D68A19E8A980D322E2FD71BAB9672DB72CC11FCA8E799DB12EADDD15B8E1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.......g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKYbq...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:11:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):3.9979729700910442
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:539DEE86FE1DE2B471011D1800384BCB
                                                                      SHA1:716BB1C7760977691CCE998228E41B5BFCBB7404
                                                                      SHA-256:71FC166558F60A343809754CD8F1AB35047F63BF619AAF31A0E8223FB60BB56F
                                                                      SHA-512:373914E83D5E00512220C7A1B4BDE90A6A7F860B5D323CDED4C87DCAD67917BE235B2632EBFD35848E2B104377995B9A6186CD5ED521F624CBA594933E1AC8DA
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:L..................F.@.. ...$+.,.....v.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKYPq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY`q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY`q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY`q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKYbq...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):13
                                                                      Entropy (8bit):2.7773627950641693
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
                                                                      Preview:<html></html>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (5796)
                                                                      Category:downloaded
                                                                      Size (bytes):35905
                                                                      Entropy (8bit):5.268035589058551
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9629668A219EBF670496EBA5B61CD09C
                                                                      SHA1:061528F32AFA02EDD8232CBCAE9FAC18AAE28B18
                                                                      SHA-256:CC8247EFC8F47ED1299B8CDFAAAFDCDFD51578AACA7571543E7C1080819BC476
                                                                      SHA-512:59317BDB518C61D955EDB29F5A7EE47D71CCF0BDDA0C372817CC21B2CF7BDA7144160F43249EBDDF9B21B90F11D9D58BDECCDCE332E82E82D5EDFD044D44E524
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://x.clearbitjs.com/v1/pk_ac61e86527ade9f16eb6decff5dc905b/forms.js?page_path=%2Flogin%2F
                                                                      Preview:parcelRequire=function(e,r,t,n){var i,o="function"==typeof parcelRequire&&parcelRequire,u="function"==typeof require&&require;function f(t,n){if(!r[t]){if(!e[t]){var i="function"==typeof parcelRequire&&parcelRequire;if(!n&&i)return i(t,!0);if(o)return o(t,!0);if(u&&"string"==typeof t)return u(t);var c=new Error("Cannot find module '"+t+"'");throw c.code="MODULE_NOT_FOUND",c}p.resolve=function(r){return e[t][1][r]||r},p.cache={};var l=r[t]=new f.Module(t);e[t][0].call(l.exports,p,l,l.exports,this)}return r[t].exports;function p(e){return f(p.resolve(e))}}f.isParcelRequire=!0,f.Module=function(e){this.id=e,this.bundle=f,this.exports={}},f.modules=e,f.cache=r,f.parent=o,f.register=function(r,t){e[r]=[function(e,r){r.exports=t},{}]};for(var c=0;c<t.length;c++)try{f(t[c])}catch(e){i||(i=e)}if(t.length){var l=f(t[t.length-1]);"object"==typeof exports&&"undefined"!=typeof module?module.exports=l:"function"==typeof define&&define.amd?define(function(){return l}):n&&(this[n]=l)}if(parcelRequire
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):6209
                                                                      Entropy (8bit):4.833609201694028
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1430DB37CDFC094193A2F61DD2C0DC94
                                                                      SHA1:A577F2D6845AE04880AC3BE3084E243C2FD41524
                                                                      SHA-256:59006EA92D79A5CA626A8C8ABD274E2CE60DF59A2D135653FE0D3D8A77269589
                                                                      SHA-512:F171F03DD446E00EDCF1C46A13A093F79679F389A12A7DE1AFB7FD98E90D355C911027542753FDD0B9307A4951D9348D9B3C61DB3FED0D56EE565F6B8EC7D6AF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.cookielaw.org/consent/3e2de61a-314b-4ed3-bf10-f3c0ef4e420e/3e2de61a-314b-4ed3-bf10-f3c0ef4e420e.json
                                                                      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202211.1.0","OptanonDataJSON":"3e2de61a-314b-4ed3-bf10-f3c0ef4e420e","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"8ca05d3e-a20f-4e83-a132-239bcfba17ce","Name":"United States ","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","sv":"sv","pt":"pt","bg":"bg","el":"el","it":"it","fr":"fr","hu":"hu","es":"es","cs":"cs","default":"en","pl":"pl","ro":"ro","da":"da","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Us Not Ca","Conditions":[],"GCEnable":true,"IsGPPEnabled":false},{"Id
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (754), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):754
                                                                      Entropy (8bit):5.595511854367953
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B06F4738E29567022FA238ADFA3D1E9A
                                                                      SHA1:28ED7850A19075D999043855B98900720345DB6E
                                                                      SHA-256:72359E956446A48359AE18D9AB70B1C1E5A093B1EFDE910250F3562CF5F31610
                                                                      SHA-512:211ACA98A13BE88BB4EB0551F5D4655EF807F43B4A98DA7B6CB2E831D0C2ADAE4F9CCDEBB76F6CD0F83769B15F76AB08C78BAAFC5AE1F9CF358D00FE482DEF49
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://12370631.fls.doubleclick.net/activityi;dc_pre=CPjuyfrAhokDFW6g_Qcd0rsPsA;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=1225100163.1728655869;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F?
                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPjuyfrAhokDFW6g_Qcd0rsPsA;src=12370631;type=pd_app;cat=pd-ap0;ord=9120255653985;npa=0;auiddc=*;u1=;u7=undefined;u8=undefined;ps=1;pcor=554010169;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9176682100z86615274za201zb6615274;gcs=G111;gcd=13t3t3l3l5l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fapp.pandadoc.com%2Flogin%2F%3Fnext%3D%2Fa%2F"/></body></html>
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4201)
                                                                      Category:downloaded
                                                                      Size (bytes):237312
                                                                      Entropy (8bit):5.547929391460723
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9A49B89C3806E0DA087ED52347F45D6E
                                                                      SHA1:37E661444036A667AD9D0888567B4F1ADB4E5EF6
                                                                      SHA-256:A980AD547B906C0415A3D2BFFE143D6B7754A5FA96966A75E6280BE10FF562D0
                                                                      SHA-512:6FCBBF37F08C5BAE41587B4DD14756BB63FD484E5E15620C4B2979B28880AD4F9D81C0F815667FE569E1E961E9C8E21C6A28441A9C2B1D7325E847CB100B5A0C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=DC-12370631&l=dataLayer&cx=c
                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cps","priority":1,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":1,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):1394
                                                                      Entropy (8bit):4.871858667730404
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EE4F6483092C5B7F3C70647EFBBBC522
                                                                      SHA1:549143B1A84A6F9A8A06FD1EB39ADDBB526BF2BC
                                                                      SHA-256:15AD7278AFF8E64E298B1D3B45EAD50A3303C41BB07CA5D1AA13B374ADF37D58
                                                                      SHA-512:AA667927242DBF0192B6646CC49F2B2DA7C21F23030D0995F346CA62FADBDAF242C9CC4C7EAED836B0964E94E7DE96250CB00EF9C0C9849374A760CD56A246FF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://api.pandadoc.com/conf/louserzations
                                                                      Preview:{"ev1":[{"key":"en-US","label":"English"},{"key":"fr-FR","label":"French"},{"key":"it-IT","label":"Italian"},{"key":"es-ES","label":"Spanish"},{"key":"nl-NL","label":"Dutch"},{"key":"pl-PL","label":"Polish"},{"key":"de-DE","label":"German"},{"key":"sk-SK","label":"Slovak"},{"key":"pt-BR","label":"Portuguese (Brazil)"}],"ev2":[{"key":"da-DK","label":"Dansk"},{"key":"de-DE","label":"Deutsch (Deutschland)"},{"key":"en-US","label":"English (United States)"},{"key":"es-ES","label":"Espa.ol (Espa.a)"},{"key":"fr-FR","label":"Fran.ais (France)"},{"key":"it-IT","label":"Italiano (Italia)"},{"key":"hu-HU","label":"Magyar"},{"key":"nl-NL","label":"Nederlands (Nederland)"},{"key":"nb-NO","label":"Norsk Bokm.l"},{"key":"pl-PL","label":"Polski"},{"key":"pt-BR","label":"Portugu.s (Brasil)"},{"key":"pt-PT","label":"Portugu.s (Portugal)"},{"key":"ro-RO","label":"Rom.n."},{"key":"sv-SE","label":"Svenska"},{"key":"cs-CZ","label":".e.tina"},{"key":"el-GR","label":"........"},{"key":"bg-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (1093)
                                                                      Category:downloaded
                                                                      Size (bytes):26099
                                                                      Entropy (8bit):4.985178111620755
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:873B57CC19AA16713FA727943CC38160
                                                                      SHA1:BB4B96A50E9D01B91DC7015B3D72D033D41818BD
                                                                      SHA-256:EF8E0A2D7684E7C51E0540573E95F8E05BB0910E20F0240FB7EBE624F5802CDA
                                                                      SHA-512:9B42599694D3F0E5A80999FEB2E97D5134A96379F4DE7A6974FE0DBD727C562AFB45D477366539687FC9DF3CA313542832FA4DFAC1F5CD5E7373A46092E0C25A
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://app.pandadoc.com/login/?next=/a/
                                                                      Preview:..<!DOCTYPE html>.<html>. <head>. .<script>. document.cookie = "OptanonConsent=; domain=pandadoc.com; path=/; expires=Thu, 01 Jan 1970 00:00:00 UTC;";. document.cookie = "OptanonAlertBoxClosed=; domain=pandadoc.com; path=/; expires=Thu, 01 Jan 1970 00:00:00 UTC;";.</script>..<script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag('consent', 'default', {. 'ad_storage': 'denied',. 'analytics_storage': 'denied',. 'wait_for_update': 500. });. gtag('set', 'ads_data_redaction', true);.</script>..<script>. gtag('consent', 'default', {. 'ad_storage': 'granted',. 'analytics_storage': 'granted',. 'functionality_storage': 'granted',. 'personalization_storage': 'granted',. 'security_storage': 'granted',. 'region': ['US', 'US-CA'],. 'wait_for_update': 500. });.</script>...<script src="https://cdn.cookielaw.org/consent/3e2de61a-314b-4ed3-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):3229
                                                                      Entropy (8bit):5.015852609909431
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:81B9A0932C1B4C187B93CBA72FF43B8C
                                                                      SHA1:F18A33E00BB9CED9243CAA51C579ED46A703BF60
                                                                      SHA-256:7A94A0863619C470ABCB6912C2D0358D139BDC82C8C6B39C7EEE835A07C1A9F4
                                                                      SHA-512:1F74A68ADD64D9AD7FC57E92D32F8010A146F6B49F9B1B58CF7148DBCB3B30D303A3741404EBC8E85DBB859968C40BB0C4EC688700377D890228E746C8BAFDA8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"integrations":{"HubSpot":{"enableEuropeanDataCenter":false,"loadFormsSdk":false,"portalId":"2127247","versionSettings":{"version":"2.2.4","componentTypes":["browser","server"]},"type":"browser","bundlingStatus":"bundled"},"Google Tag Manager":{"containerId":"GTM-59X7GP","environment":"","trackAllPages":true,"trackCategorizedPages":true,"trackNamedPages":true,"versionSettings":{"version":"2.5.1","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Webhooks":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Appcues":{"appcuesId":"29516","directChannels":["mobile","server"],"versionSettings":{"version":"2.3.0","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Amplitude":{"apiKey":"c3502073a9cd1b5510af35369db0d9e1","appendFieldsToEventProps":{},"batchEvents":true,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":10000,"eventUploadThreshold":10,"forceHttps":false,"groupTypeTrait":"","grou
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 47828, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):47828
                                                                      Entropy (8bit):7.995425508272225
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:4828181BF8131DBFAA80DFE41C976751
                                                                      SHA1:84C7E44667948C3CD5E61E13DBFE410E21C5EA15
                                                                      SHA-256:55FACC0692E6293181D796126525075F149F6344A1174119257470AD5C5CCA26
                                                                      SHA-512:DFA9E4E9078B55A9EFF44B211D69ACEB000AE6B6EEA9543C503217F609A87A930638749503D2C1CF01784927DF437F3A2B848FE0AF8F3DCC88098A638C450C39
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://dr79nymq4x8i9.cloudfront.net/fonts/graphik/Graphik-Semibold-Cy-Web.woff2
                                                                      Preview:wOF2..............nP...q...........................T....`....b..s.....$..L..f..6.$..H. ..t.....N[|B.....E.t....rS.X..6..y.m.`...k.=Ot'..-.wQ......!..X^R.KZ. .......!$.M$jX5....O....X.j.m......X.+.F"SaH.44.y[d.lK.!...V......|d......u.~.)........t,2....G..-.VOO.5O.j..N#v...sD.5F..Z.9...>w..>......K.d.../..g.....E...=.....O....<..#/..Y..nF....G.V.c.."9.O3d..I..O+K.K..Y.!##.x......}.b8.x{m..6.....=..g..C{...f'U..b..Y...#y....3.I.X.l..B.....i.z...f...<...'.&.5]..[W.g....h...8.r..b..b...+u~qVbDL.0.]...r.\T.......M..tSQA.H....L@.@....J.......).0..+Y.rQ.......?.=......FJVKb.......R..*....~n=.`...X$.b..E."..K...b...V.^.E{......O.."..Z+.{............0..V..)...h...S_!l..SDba.......L..faRNz.e.G.J.=Ur...fR..\...#....g....G.:.\x.*..=P.....Bo?F...gr...!."...ru$l......=..X..i)[.I.t+....3N..7......_..m..OR...jx,M.r.X.....*.a.&b.......@.....Ux.]|Hl..O#6/..(...|Y#Q.'1bZ.Xs.B8.RQ&.u.......b}. ...Q.....d...q.I....s~.z...;E..'..iS.u...v.........^.@..Zi
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):80
                                                                      Entropy (8bit):4.33221219626569
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1490)
                                                                      Category:downloaded
                                                                      Size (bytes):1559
                                                                      Entropy (8bit):5.120755987626891
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                      SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                      SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                      SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (2592), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):2592
                                                                      Entropy (8bit):5.248860652148618
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2B74504E09C3B974B25D8800D8288350
                                                                      SHA1:F5F64CBB7B3B3849CCCBDCE71CC353EE0EC12E49
                                                                      SHA-256:C980E786313A676797C22878EF5DF4C32CEB6BC9472B0CD88DEEB36DAD23A986
                                                                      SHA-512:D677FA20277870BFAB25451347ECD670F7578B28447DB79F2921ACF7F431B63C435BF5D552C6E065C9D92964B8834D2FEFC127466DB84CC5E71D8C7ADEF6B343
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.com/x/apple-touch-icon.png"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link href="https://fonts.googleapis.com/css2?family=Roboto:wght@500&display=swap" rel="stylesheet"><script src="https://checkout.stripe.com/checkout.js"></script><script>!function(){var e=window.analytics=window.analytics||[];if(!e.initialize)if(e.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{e.invoked=!0,e.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],e.factory=function(t){return function(){var n=Array.prototype.slice.call(arguments);return n.unshift(t),e.push(n),e}}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):82
                                                                      Entropy (8bit):4.383594884337988
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                      SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                      SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                      SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):80
                                                                      Entropy (8bit):5.165634426587136
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F06F465625C8D809BF5331A90E8C179E
                                                                      SHA1:067928FD075A7DB90971143E4220000C5D52D96D
                                                                      SHA-256:9AC19131FC3C9FE754DB0A0C099C9CD6717A0A58BBEA590009E32BCEBEC1F94D
                                                                      SHA-512:856411A2CF1CE65E33BF8788681665D49F0076385B44D5E2D17E2C889A5395F8D91E0F72CE8F7DAAC15FC9C5C29995438D8A87BF2182434A789015698680C785
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk3SGOLzW1g9BIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                      Preview:CjgKCw14bxIZGgQIVhgCCikNzkFMehoECEsYAiocCApSGAoOIUAkIyouLV8lJj8rXi8QARj/////Dw==
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (31995)
                                                                      Category:downloaded
                                                                      Size (bytes):171765
                                                                      Entropy (8bit):5.312445897855256
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:EE1C94667EAF764626C8D14BC074DC80
                                                                      SHA1:A1955E23699FD2289E43ACC9A87E68EEAD457DF0
                                                                      SHA-256:EEEFB4048C9EB6A684A2F24691B83594FEE2DEE4B9C291CA881DD1B457A3924B
                                                                      SHA-512:2C9413D2875F7C508E6E277E51581D599CDE67E1BB87C6915AC9AFE5D27D33F75B077125B92E5E8FA2720AB70F1E8E664889128A9BFC1A6858646E85938193B3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://x.clearbitjs.com/v2/pk_ac61e86527ade9f16eb6decff5dc905b/tracking.min.js
                                                                      Preview:var clearbitsq = window.clearbit || [];.(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s}return e}()({1:[function(require,module,exports){"use strict";var clearbit=require("@clearbit-dcp/clearbit.js-core");var Integrations=require("./integrations");module.exports=exports=clearbit;clearbit.require=require;exports.VERSION=require("../package.json").version;Object.keys(Integrations).forEach(function(name){clearbit.use(Integrations[nam
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):63203
                                                                      Entropy (8bit):4.881947552831427
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:3E7299EBB5AE975CD37B40BDAE930DE1
                                                                      SHA1:0378C21738710A9546B2346F278E9E9014400CFA
                                                                      SHA-256:37488B225375C9B87DD63DB6CD1C4FB95CCF05894C8478FDAFCBF43040BA091C
                                                                      SHA-512:F54BA9E34A285C56DCAE87E1CDF50F055EA25768AF1D462F5F6D732513F7094805AEC115D70B7AE3DF88577DB1202EAC7F02ED6B6883647C516701FD095E4258
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://d31uqz37bvu6i7.cloudfront.net/locales/en-US/libjs-pdbusiness.json
                                                                      Preview:{. "libjs-pdbusiness": {. "+1 Canada": "+1 Canada",. "+1 U.S. Minor Outlying Islands": "+1 U.S. Minor Outlying Islands",. "+1 United States": "+1 United States",. "+1242 Bahamas": "+1242 Bahamas",. "+1246 Barbados": "+1246 Barbados",. "+1264 Anguilla": "+1264 Anguilla",. "+1268 Antigua and Barbuda": "+1268 Antigua and Barbuda",. "+1284 British Virgin Islands": "+1284 British Virgin Islands",. "+1340 U.S. Virgin Islands": "+1340 U.S. Virgin Islands",. "+1345 Cayman Islands": "+1345 Cayman Islands",. "+1441 Bermuda": "+1441 Bermuda",. "+1473 Grenada": "+1473 Grenada",. "+1649 Turks and Caicos Islands": "+1649 Turks and Caicos Islands",. "+1664 Montserrat": "+1664 Montserrat",. "+1670 Northern Mariana Islands": "+1670 Northern Mariana Islands",. "+1671 Guam": "+1671 Guam",. "+1684 American Samoa": "+1684 American Samoa",. "+1721 Sint Maarten": "+1721 Sint Maarten",. "+1758 Saint Lucia": "+1758 Saint Lucia",. "+1767 Dominica": "+
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):82
                                                                      Entropy (8bit):4.670496744270965
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9FD9DDA1F7EAC845FCB025DEB2C1B23A
                                                                      SHA1:806FCE5D42EDDA2CF00F9C0B5FA60EAC4ED269C3
                                                                      SHA-256:993CA20FBC09132A83E29573840E393B09135424ED7DC1807E974D81819F2D40
                                                                      SHA-512:1C4272DD2AD10C0F23D08B8A6DF55B7A2A7E3A70552587D5B6D208DE0D696EB4986F1F7F4DFAC0B884316B52E97337A28E4A8AD465081FD961135CD18CE10E0C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:;(function (w) {. console.error("Invalid tags.js configuration: 403").})(window);
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, original size modulo 2^32 57055
                                                                      Category:downloaded
                                                                      Size (bytes):5050
                                                                      Entropy (8bit):7.960301648333804
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:4514BCE42501858CCC366E06E46A248C
                                                                      SHA1:32226E971032EDF1045C8593F1BEF5DA8127D432
                                                                      SHA-256:D626D204005BFE7A6939E8A6D735AA0B2986D50D71D85FCA52EC0CEED6EE47EE
                                                                      SHA-512:AD8A0CF5CB95F76F273DD926E04ACF267AAD2ED5664640539742D8E262D11A284DBA22CB874B3D76E6989EA3BA3CC20253B7A423F2D9E21B05413FD246FCA964
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://edge.fullstory.com/s/settings/8SYR6/v1/web
                                                                      Preview:...........}]s.....Sh..........x.....i..O...3i......X...t.....J.$,=.M......,........L...&JA...>..?BJgL.{......&..\....0?r.=..Z...=.^.2..x+..7!.b}mJ...g.E?......H.\.L..`.9..S..R.....F...,....E....Y.E.:../..m..@.##......g.ED......K...o.4..aRP.[.f./|K.E6..Q <.~..L..z....t.#..l.9V........I|..L'....8...3..8.F"N....A,.13....D}.C....XFd*U...N.n.B..I.6..).~\U.2*.@L8.....3..qJYN$..(..|.Ar.....-......<.?...B.o>..P.D....\....)UX...fc.....5d.q_........#.hK\i6...%..Mu).>E..3X..0.JaH.`.`~..a.......z...J.Z.........3....>axo...7,.9.U!"j.w.k..V....1<........S.P........(".'..^...<....*..v<.Z1...^[.'.)...l..*..D./E.....o&..Y..oc....y..C.~...<..;....*.(..'p>.i..t!..N.SG..^.^Z:..L.w7#.;..j....8.....o...O.nk.Ffv.4...'N......U..W.."*......h....4OD..^.9aa..gR......I6o{.r.|zm.@c&....D......T,N.7...3....e.E..l..R.".F.".>..r.v..+..:Wc}<.j.V..Bk...?\.............jQ...f ..$_.&......N...z.~..@D..;."&.1.p...t.42l........*...DLZd.04v.8]...[..<.C.!..yk3'L.7..<..b.T.K
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                      Category:dropped
                                                                      Size (bytes):42
                                                                      Entropy (8bit):2.9881439641616536
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1571)
                                                                      Category:downloaded
                                                                      Size (bytes):2268
                                                                      Entropy (8bit):5.010536309748484
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:C743DB20D84F016A0CAFA1B12AD1FB53
                                                                      SHA1:910A9E74FEB7DF69763BF9F04496098C7DEEB27D
                                                                      SHA-256:5AE5367ABDD9B9739EE68CC66D06483A4950506F86FF283122A7A51C040B8232
                                                                      SHA-512:831803770513B5E2E773B0B3C4C12095DA8E6286D76365F50FB6A48E90210368BCAE431500A586E3BC55CB40D49F868DD8C5C57857A51412A4F9E1C6BB1722FB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://x.clearbitjs.com/v2/pk_ac61e86527ade9f16eb6decff5dc905b/destinations.min.js
                                                                      Preview:/* GoogleTagManagerJS */.(function(){. // GoogleTagManagerJS Bundle. var pushToDataLayer = true;.. function onReady(a,b,c){b=document,c='addEventListener'; b[c] ? b[c]('DOMContentLoaded',a) : window.attachEvent('onload',a)}.. var triggerPushToDataLayer = function() {. window.dataLayer = window.dataLayer || [];.. . var response = {"ip":"8.46.123.33","domain":"lucvu.com","fuzzy":true,"type":"company","geoIP":{"city":"New York","state":"New York","stateCode":"NY","country":"United States","countryCode":"US"},"company":{"ticker":null,"linkedin":{"handle":null},"timeZone":null,"site":{"emailAddresses":null,"phoneNumbers":null},"crunchbase":{"handle":null},"name":null,"twitter":{"site":null,"followers":null,"following":null,"bio":null,"handle":null,"location":null,"avatar":null,"id":null},"profane":false,"foundedYear":null,"tech":null,"id":"9099cd39-5efe-43d0-a680-5f1d79c18d35","phone":null,"tags":null,"domain":"lucvu.com","facebook":{"handle":null,"likes":null},"location":nul
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (22462)
                                                                      Category:downloaded
                                                                      Size (bytes):22463
                                                                      Entropy (8bit):5.308411760782321
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:01D681C49BE80A4B603C59E89B87920C
                                                                      SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                      SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                      SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                      Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (42611)
                                                                      Category:dropped
                                                                      Size (bytes):525204
                                                                      Entropy (8bit):5.537515562134865
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0D317B8F0751F63EBF10E1F260667634
                                                                      SHA1:7CE44E2764E0A432767A13408A1B1E7090093BEE
                                                                      SHA-256:3EDB79D7E097FC1E1274472E40C8E206BD6A94861C104C339B603A966AF4C0E7
                                                                      SHA-512:5E7520E5AB07701A88F45B4EADE4B00DA3E33024E236FFE99EA05D5398D7727F4DF2738EF686BA09E764745A73C6E52F8956D400644028ADD0CA59331C770D39
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1156",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__aev","vtp_varType":"HISTORY_CHANGE_SOURCE"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"path"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){return navigator.userAgent})();"]},{"function":"__k","vtp_decodeCookie":fa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (11231)
                                                                      Category:downloaded
                                                                      Size (bytes):21721
                                                                      Entropy (8bit):4.788111939848617
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:5DCC6595E01C3C63B69F991366B1C7D9
                                                                      SHA1:5CCDD7E36F0F99FDB215CA9FAE7EF1A41CED8A90
                                                                      SHA-256:930239150E702D9D4BF43C3881AA70F8AD5FD9068DCBECB7C8BCCA654784F7F1
                                                                      SHA-512:475850913930ADC9C8E9FE6BEC23609D7DDB11DEA4018FE6EFAC084F7B366D457705FAA4AFAA9B4CD1277128B411C35835C52A9E3EA7FA3D4793F4BEE79701B1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202211.1.0/assets/otCommonStyles.css
                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foo
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):1616
                                                                      Entropy (8bit):7.566229799379347
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E5478BAE7F80255640DF3CE4E1CD3470
                                                                      SHA1:0DB3AB1357DC931F6DAF279D32D9F80B730ED9A9
                                                                      SHA-256:A32C724FCADBA359BB73ED69D2F4E29E3F01E7C75C69AB68F0ADDDC14BCC97E3
                                                                      SHA-512:304EA8F8879B9873DC4FE8BE8485577B07CD222F93A0DECD18D80210317D0D9196F3A25D5C36FF96722573411A4C03AF4A9B981B27AFAC4CFF2F59D03E4FC492
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://d3m3a7p0ze7hmq.cloudfront.net/favicon.ico
                                                                      Preview:.PNG........IHDR.............e..5....PLTE............'.i...B.|$.gt..s...........).k...O..Y..n..-.n:.w...3.r+.l......c...............0.oF.~.............z..R..6.t_.........>.y.......f...........K........]..|..`-?....WIDATx...i..0..`@....W..e..u.g....:.zZ..\h..7_5.C...E....................................?.((..........................O...n9q.k:..l}!`<..........h.).....|]....PQ..nj......|E....P..V..}..i.s..G..."..^.....[7#...D..XP.{...V...wU%..ja5W...t@s...q..YS%i.........)...........*...e.....z#........d..._.....a.P..K...ZK..H..r........lZ.y..>...F.g...Tu.K...0..^~.S`..K........Z.Q...?..g[}......c...nH.....pC.$>..C.TI.......{.......\...9<Y..r.l._...V..9o..QMO...2?<s..t.9W5.O.5q.L.+..^..}....M......./....J..x..8E.`Da........o.:......+..0?\..:....` ....i..l....-.p.eh.7y.7.F...+8Q6...B{J...5........gD....7.,E<...=KU......$..r....*..2...d@O.@K...E...H..)..&.>m......k.T..!U>....:.].#b...fR.#.xdv..U.x*.P!..U.<..!.`....$Gk.&.\...@...V.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8686)
                                                                      Category:downloaded
                                                                      Size (bytes):8733
                                                                      Entropy (8bit):5.291865935507217
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:027BC21700C61DCA501BA020F7654DDD
                                                                      SHA1:B3D50854321DD8AB05A39E59EF45A0C94081DF98
                                                                      SHA-256:56B0D6DE549E8F682E293C15480830911014CF8527BC039E16AF5748887A8651
                                                                      SHA-512:D25AEA86B46B6C94DEC509978B232CA40D3898BBF6E7324304F84DD888E26F71D9FFDED3070AB967A1245116CE565DE447DAD64ACCEA08506EB8F118B7156D63
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://static.prod.pandadoc-static.com/prod/appjs-signup/login/static/971.85ff8311.chunk.js
                                                                      Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[971],{37661:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){return function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},a=t.width?String(t.width):e.defaultWidth;return e.formats[a]||e.formats[e.defaultWidth]}},e.exports=t.default},87855:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){return function(t,a){var n;if("formatting"===(null!=a&&a.context?String(a.context):"standalone")&&e.formattingValues){var r=e.defaultFormattingWidth||e.defaultWidth,i=null!=a&&a.width?String(a.width):r;n=e.formattingValues[i]||e.formattingValues[r]}else{var o=e.defaultWidth,u=null!=a&&a.width?String(a.width):e.defaultWidth;n=e.values[u]||e.values[o]}return n[e.argumentCallback?e.argumentCallback(t):t]}},e.exports=t.default},6833:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){return function(t){var a=arguments.leng
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (42611)
                                                                      Category:downloaded
                                                                      Size (bytes):525214
                                                                      Entropy (8bit):5.537610326801256
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:7D0FEA6248CCA62F6595FE5C55F51154
                                                                      SHA1:AEFEF23EF660D480AF8A7A9BAB26BAA7F4125CB5
                                                                      SHA-256:04716B203EFBC43ECE060C00F4A32DB0ECEC99F5CF33A832C95C72527021CAB9
                                                                      SHA-512:4FCD71F8DC766974DAA64CAC1CFB43F514136F927C5A958181B9CC0686406B5E5AF917F99A898154439A29330989440652FD0E3E8E5593D987FEAB646272389F
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-59X7GP
                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1156",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__aev","vtp_varType":"HISTORY_CHANGE_SOURCE"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"path"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){return navigator.userAgent})();"]},{"function":"__k","vtp_decodeCookie":fa
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):52411
                                                                      Entropy (8bit):5.11348589907014
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A5FE9CD0A68ABAB2CB3B05AB2F9EB1F2
                                                                      SHA1:B64DCB71505CCEBDB5376576FBEB83FAEDC0C517
                                                                      SHA-256:09C40AE903C7F4C6EC5F028949347DBE7AE934B5477D434047830D4CF90C4EE9
                                                                      SHA-512:6F84C1917619AFC17E420C8BF731E066EC0FBA2EF55AE20DD079765B8C3C2880315F8F0F4BF10FF861360B2BC23EA2CA8B093394D9EA6E4AF9EF5935F931BC72
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9198)
                                                                      Category:downloaded
                                                                      Size (bytes):9270
                                                                      Entropy (8bit):5.141086013932976
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                      SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                      SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                      SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, was "tmpn38be2p_", last modified: Wed Oct 9 15:23:15 2024, max compression, original size modulo 2^32 291442
                                                                      Category:dropped
                                                                      Size (bytes):93341
                                                                      Entropy (8bit):7.9970828702546735
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:B8A6018D5CFD4A57F804667F4E4173BE
                                                                      SHA1:4D33BEE1AD25193FBD22B6333BC1F785EA0B26A1
                                                                      SHA-256:69AC8A03F114368C57F7B2A95449F341E56A1291FAB88550C01D4B04FF660BCE
                                                                      SHA-512:3965B33DDF111E604250A4DFBB5943428D0E555815585C6B2F157C8716E1D28402AE9D427C0DD073D17DFDDD989641F26FC1C8850D416F27E8EE2A0D646199E3
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:......g..tmpn38be2p_..i{.8.(.......!.,.Y.0:....o...F.-A...T..ql..[UX..r..s.}...bG.P...U..+.S?...1.....Z8.%S^.....q.........^:...0.c..`T..Qm.......0...?.Xm>...E|.Z..I2.[.......T.c%.Qx.1.W.l#..u.....Q..}.$.._..+.aD..[..^.U..Z......$...[?.R.-.......1..q.k\?.}.=.'?....RLI"..X.I.......x..#..;..O.(.....+.%..'.Q.....L....9~....`..q..#.C.F.w...kKX..'u.......T.}.a(...-.Us.........G.......v...n....Cq....&G.OlK.Y+.....WW.......d........!q7..?........`..n.Y.k.Z...\..f!z.aR.`.a.Q:......^......q..F>.BB.cA6P.K.....(.^.......,... .....8Y....L.gp.~.M..^t.^. ..3.\%..:j.kk...i..|...8[\.......-..,._..... b.js"#D..H..Fm.....B;.~....#.,....).4...=.a.....b.%.)...g..C#w.".....0...N..0..n'u......a.s.-....p.|....@c...?.S.:..#7R.b0...d.a@....\,%...1..K...w.g.....-.;`M4Wy.1......../.. ....9.,Tb..c..n8L..>..!r...`.s...]_.3@../.u.....aP.......mcnB...{..dY..h...7..6..U.Gi........c..`!.....p....D......sws..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65461)
                                                                      Category:downloaded
                                                                      Size (bytes):1047785
                                                                      Entropy (8bit):5.425055705325983
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:34D1A6439005D3CDFDC3BD0D513125C9
                                                                      SHA1:473B5C85F86E881A9F7A60CAF9D2A50503823F20
                                                                      SHA-256:54C12F9928C1D216C0DD1B0A6B2089D2F79BD2008B1AEE1D8E517086B64435EC
                                                                      SHA-512:AEB53DFE9DA91443996C5F0199739151689D273BB11E2BCB209A8AB9D27D5F20933823D9B786A848918DE95786361967744122A10571665FBF865BA87FED2323
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://static.prod.pandadoc-static.com/prod/appjs-signup/login/static/main.43e42b0c.js
                                                                      Preview:/*! For license information please see main.43e42b0c.js.LICENSE.txt */.!function(){var e,t,n,r={9530:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.MockSentryExceptionsService=void 0;const r=n(50623);class o{static from(e){return console.log("@libjs-devtools/exceptions: MockSentryExceptionsService.init",e),new o}get hub(){return(0,r.getCurrentHub)()}setUser(e){console.log("ExceptionsService.setUser",e)}setContext(e){console.log("ExceptionsService.setContext",e)}captureException(e,t){console.log("ExceptionsService.captureException",e,t)}captureMessage(e,t){console.log("ExceptionsService.captureMessage",e,t)}addBreadcrumb(e){console.log("ExceptionsService.addBreadcrumb",e)}}t.MockSentryExceptionsService=o},49144:function(e,t,n){"use strict";var r,o,i,a,u=this&&this.__classPrivateFieldSet||function(e,t,n,r,o){if("m"===r)throw new TypeError("Private method is not writable");if("a"===r&&!o)throw new TypeError("Private accessor was defined without a setter");
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):105589
                                                                      Entropy (8bit):5.174730886452631
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0ADC15338F62DEE4FE19022A515F6D5F
                                                                      SHA1:A6F8DDEC5DC5A1BD7642644BCAE01449198C1D66
                                                                      SHA-256:A7D672A8D80569869A504E861D159547F7A2244FFDEDDF78F1060BDD29714335
                                                                      SHA-512:11A254C7135168CF165920CF1484C409185621BF06EB5C09E9AE4097E785B531393E1C93E7A09DD0D75E739EBBCE457C98C63B73F1014FD00035E134829838A7
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (902), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):902
                                                                      Entropy (8bit):5.227550500274301
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:A34E3095343D8505992368248F16C20F
                                                                      SHA1:EAA8E7574AA33F1A5F89F9FD44838F2448D9EFDF
                                                                      SHA-256:8FEF955AE210017FF1E112B61A69A6A2CAAB9775191EA2FE6D157AC683AFC64C
                                                                      SHA-512:8456FDD3905E897A379A5A8665248758C4F226F0E9C272C78DCCEA789ADCBB146EA8364C72F7E43A57E8F860353CAA1AA741EF8049A69FE14A88CB4BBB8AB941
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728647700000/2127247.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/2127247/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-2127247",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":2127247,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                      Category:dropped
                                                                      Size (bytes):21911
                                                                      Entropy (8bit):7.990284604228861
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                      SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                      SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                      SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18223)
                                                                      Category:downloaded
                                                                      Size (bytes):18296
                                                                      Entropy (8bit):5.332416520623105
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:F7B3D2021DF83853B191AEFA39A74B15
                                                                      SHA1:7ECE46EBE56BAD8FE5FCEA4D0D7E8F134A4C47EA
                                                                      SHA-256:557C67C76C13A84E8B483EE1A0DFDD807399D960909266E7C6A83DDFADCA9C81
                                                                      SHA-512:210DBD55DBDB094DBC4CCA9B8842F9ABF34E20E5D53408CC8DA5FAEEA723B87B43BEDC60ED37C4819835F72FDE530661E1C2B46B6FDA968B80826473E6C575C1
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.segment.com/analytics-next/bundles/tsub-middleware.bundle.c0f5511a001f780f591f.js
                                                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[604],{669:function(t,r,n){n.r(r),n.d(r,{tsubMiddleware:function(){return o}});var e=n(2248),o=function(t){return function(r){var n=r.payload,o=r.integration,i=r.next;new e.Store(t).getRulesByDestinationName(o).forEach((function(t){for(var r=t.matchers,o=t.transformers,u=0;u<r.length;u++)if(e.matches(n.obj,r[u])&&(n.obj=e.transform(n.obj,o[u]),null===n.obj))return i(null)})),i(n)}}},2248:function(t){self,t.exports=function(){var t={2870:function(t,r,n){var e=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(r,"__esModule",{value:!0}),r.Store=r.matches=r.transform=void 0;var o=n(4303);Object.defineProperty(r,"transform",{enumerable:!0,get:function(){return e(o).default}});var i=n(2370);Object.defineProperty(r,"matches",{enumerable:!0,get:function(){return e(i).default}});var u=n(1444);Object.defineProperty(r,"Store",{enumerable:!0,g
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):50523
                                                                      Entropy (8bit):5.297134171375771
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4201)
                                                                      Category:dropped
                                                                      Size (bytes):237312
                                                                      Entropy (8bit):5.548026726175325
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:8882BF5F31CD8398AE43D51DCA42E853
                                                                      SHA1:D6A74D92C993CF9E9463A8A1D1880B6020B90A2B
                                                                      SHA-256:7B579175C17B7C2387D5EF08A90E0BEFE0E15AB5CC74BDD571DC6868EF9DE856
                                                                      SHA-512:2B3A2662BE2CA045510641A6C45472B9DD250B19A3A9F36123CAD99829B2245B22702487F00803F43754541A6FC404B6B6CAA319B50169F68A2D3CECFA600DF2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cps","priority":1,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":1,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):8794
                                                                      Entropy (8bit):4.746722332881162
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:FE7524324A2254EA4FED6074665DAF49
                                                                      SHA1:48E10B0444551E440B27ACAD9EA3A0C43E56FE3F
                                                                      SHA-256:BC9020100A3ACE3F34E0AF122989BBC8D593396E7E2A47981828921AE2CD0282
                                                                      SHA-512:CFFCBAF1E7CCB308EE86354FF8BA27FA08FAFC6F3FE880BACAA857EBC1B6F944BAB8562BC212C1949DE9F26F42B605E73198DEB7A161DA3F369A64267D8CCBE0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://d31uqz37bvu6i7.cloudfront.net/locales/en-US/appjs-forms-login.json
                                                                      Preview:{. "appjs-forms-login": {. "<0>Enter the <1>6-digit code</1> sent to <3>{phoneDetails?.label}</3>.<br/></0><1></1>": "<0>Enter the <1>6-digit code</1> sent to <3>{phoneDetails?.label}</3>.<br/></0><1></1>",. "Advanced Quotes and Pricing Tables: Which is Right for Your Business?": "Advanced Quotes and Pricing Tables: Which is Right for Your Business?",. "After log in, create your organisation and your own documents.": "After login, create your organization and your own documents.",. "Backup code": "Backup code",. "Code from authenticator app": "Code from authenticator app",. "Didn't receive the code?": "Didn't receive the code?",. "Don't have a PandaDoc account yet? <2>Sign up</2>": "Don't have a PandaDoc account yet? <2>Sign up</2>",. "Due to inactivity, you'll be redirected to the login page.": "Due to inactivity, you'll be redirected to the login page.",. "Due to inactivity, you've been redirected to the login page.": "Due to inactivity, you've been redire
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (63670)
                                                                      Category:dropped
                                                                      Size (bytes):70977
                                                                      Entropy (8bit):5.313345179389604
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:9FD7C172D4B5916A1A1816D05B4F787C
                                                                      SHA1:B3E8126A573D3A816D815BE44D6660D05A0F4140
                                                                      SHA-256:F9D49E901D0B33B4790F50634699091BA062C998AD9D26F349BF1C50CD244096
                                                                      SHA-512:D1FAC832102A4F21CC999B02FC49E70443FB9344C206A5BCD7488804743B485CF30BF9474002E16FA1DA483720B29FD769A39134BF3BE5ADF3C8310967237632
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 2127247]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "input#demo-submit.btn.btn-primary", "000000758894", {"url":"https://www.pandadoc.com/demo/"}]);._hsq.push(["trackClick", "#proposal-ebook", "000000909647", {"url":"https://www.pandadoc.com/resources/"}]);._hsq.push(["trackClick", "#custom-intercom-launcher", "000001013119", {"url":"https://www.pandadoc.com/demo/"}]);._hsq.push(["trackClick", "#custom-intercom-launcher", "000001061570"]);._hsq.push(["trackClick", ".s-landing-hero__cta", "000006769666"]);._hsq.push(["trackClick", "#promobar", "000007438504", {"url":"https://www.pandadoc.com/"}]);._hsq.push(["trackClick", "#promobar", "000007438505", {"url":"https://blog.pandadoc.com/"}]);._hsq.push(["trackClick", ".promobar__tagline", "000007438507", {"url":"https://www.pandadoc.com/"}]);._hsq.push(['setLeg
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65451)
                                                                      Category:downloaded
                                                                      Size (bytes):392556
                                                                      Entropy (8bit):5.348171188462739
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:40DFE86D54A4EAE752C253FA3161244A
                                                                      SHA1:8EEC0F8218EA2A23F0BFC1172CA5336C13DC3DA4
                                                                      SHA-256:FF3565CC93CF3C21B441DD5911DE725FB55E4D203CFE380EA1B70ADFC9C7504B
                                                                      SHA-512:3D91AD5E5DEEC2481F24066974F6C4C2683FD48675CD4834D5B1DC34DE816D6731227B086098953AB77EC04B6AC5309D76B108F732F4E8C75B2E7D0F55DC68E2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202211.1.0/otBannerSdk.js
                                                                      Preview:/** . * onetrust-banner-sdk. * v202211.1.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function p(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function g(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):69
                                                                      Entropy (8bit):4.057426088150192
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:downloaded
                                                                      Size (bytes):13178
                                                                      Entropy (8bit):5.226041503049798
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:E58C1D01601F109335F5C6307B6D9CD4
                                                                      SHA1:51643ECCED6D8A4D672F9BA3F36D40D43F4A33EA
                                                                      SHA-256:1DF323C03E742FF217794C8ACE2C647F3F0CF868C91D4396C166262CA1075ACC
                                                                      SHA-512:A3CBEC6E630C64F814D871512E7B328EB6105748C1C124F71AC820671E98E63291BE9DEA22593DEBC575BCF5D4E3634E6ABE4CA31478D3BE7D4C7165D5FFE3CF
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202211.1.0/assets/otFlat.json
                                                                      Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48cCBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRpdGxlPGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvcD48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+V2UgY29sbGVjdCBkYXRhIGluIG9yZGVyIHRvIHByb3ZpZGU6PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHAgY2xhc3M9Im90LWRwZC1kZXNjIj5kZXNjcmlwdGlvbjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAtcGFyZW50IiBjbGFzcz0ib3Qtc2RrLXRocmVlIG90LXNkay1jb2x1bW5zIj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAiPjxidXR0b24gaW
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48348, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):48348
                                                                      Entropy (8bit):7.99567572719593
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:3E7D7B13A9F8AC74D3B4BF5A60C9024A
                                                                      SHA1:96C91E8C57110ABC43406CF421AAC31980CF13B5
                                                                      SHA-256:BFC455FEE57B0684B80AC0C6905A669901955CCACFA4E0A9B22233E0ADD9A0E7
                                                                      SHA-512:A94A8D212D0AF84300FB892063A8F364F11A77AF51FC0D98DEF92DE0362980BF6A729AE55B8049476F26DE2D02E0CD13075BC9C4A43B101DB6C406E276FABB49
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://dr79nymq4x8i9.cloudfront.net/fonts/graphik/Graphik-Bold-Cy-Web.woff2
                                                                      Preview:wOF2..............oh...|...........................:.. .`....\..s.....,..x..f..6.$..H. ..<..... [.Cr....i.p......Ou.9..L.Ww._..]..e.;.....".......??..i.i.1..@T..!....@F..+.T..j1............BG........HD.......5c......3A..c......8.t..S.JTht.).dgqA.Z..`e.h....%D.E..}!.)S.U.6.H.~..g*+...S......h.c3....(BY...Z.g.I......].....;i...?.2..=9.......z..._v...k.Q.C.k<.K=y.(pl..LY.#W......./2....X...}...........m..F...........sT...vQ.H.(...1............5..&b@..t+..)i.b.....9`.`H.X...0...6.`cdKT. ..`.J..u......7.../.k.J.{{...E.A.B.!c.mi.tb.....K.......B!_...#........<.....p'-[T..X.~_..8..@:.#.n.G...\..X..@.1.....`y.....W.......Ic....A......\ygO...UV...NT.c.,p.7...........!..20.m.vew...=....n8..s L N..|.[.[4..tz4..I.*]7......C..X..L...?.S.4...#.,.%.#....;.v...&....K..ar....G.~..G..a.u...W7u6,....T.....G............G.....R.)..u...=x....;.gE.H..j....T......+.. ...Pel...|.........H$..D".........?...x...........p%.Y.........MAK..H../8..`^d.n+..C.......
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):4706
                                                                      Entropy (8bit):5.664238418373257
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DC3B7174D8C152944B7A4367D58011EC
                                                                      SHA1:1403ECC202C8C2DF0CC03A7D366B04F278DCD9CA
                                                                      SHA-256:A09D0F89E99CF5A081315FF701187632005DABD23F3CA116A75790003FAA7E8F
                                                                      SHA-512:1296E4352EBEB95ECC5B6EF3FD1398BD2A18D709E16EAB51735247EDA9EB3941433003C0072E2FCCADFB092D17BEC27C280C346EA9D8DAC6490AB205D2AF04B0
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (64749)
                                                                      Category:dropped
                                                                      Size (bytes):72842
                                                                      Entropy (8bit):5.4124852948473725
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:0132E542396801AF8DC07F9B6B9C895F
                                                                      SHA1:7D1E33290C5B2EC27DB1474BBA000C5FCD7897B4
                                                                      SHA-256:7A154E84D8F7171C9DA4B145FD22E96F5B343EEDB873DD7A2BEF2DAA7195D959
                                                                      SHA-512:440BC8A1CA40D929ED547CBDAD538E4253E9E91B76917FBB56F2315DBB6D2CDA441EC83BB637CC1D378B9B3159511E906B5641BE73245E2689331C33A065BFF8
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.sealdocs.com']);._hsp.push(['addCookieDomain', '.salesloftlinks.com']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.pandadoc.com']);._hsp.push(['addCookieDomain', '.grsm.io']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.quoteroller.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.growsumo.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attribut
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3516
                                                                      Category:dropped
                                                                      Size (bytes):1554
                                                                      Entropy (8bit):7.878698127330802
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:823E9D07D62B7FD23C90CCE41176370A
                                                                      SHA1:A01A2A4F1ECC483A0374F2837CCBB8A609567FEC
                                                                      SHA-256:F88BAC52AA97132DF7ABFCFF072545AC6729CA75DF234B5B5F129099522FBCDF
                                                                      SHA-512:BEC4EA1FA52B173A53F58D0C634D5F747DF19B85DEB1C8ADC3DD1BAE05C211B4EF7752B029940C070ED1C08EFBCCC6BBA91E73F97F71E6AE77BD46B513543DC4
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:...........W{o#5...O.5R.......3'.....(...BT9...e.]loKH..3..lJ*..R.g...<~.16.of.V...yx...0.T4ccc.\:.Ln...P..|...OO.g.....Sx.>^<.R^y6....|...\mrY...8.F.B.l.h.V...D.k.x...p.U...v..Fx....(..t.2.y8..:.K5.O..^f`/.j.|.yl..%sq...$...!....J.......pa#..e<.&....FKY.~.i....u2%?\dlT..e...M.0ssU..P.F%.j..<....2...6L..@..6\...v.~`$.>4..#.....\w6.o.K..3....N0~.S..vz..H.Pv...#..Y.1.~.W.)-}...sq|,Nc...Fz..A...P.9R.J.j........{l(.f..z......W.....R[3..M.NE+.l...N.Mu.m.WX....Jft.W..VA..(,#...M.....oo...4....j[....^d0A..&..+........#E./...z.g.Q.+C~....?.......+0YY...!O..X...6....Z...q7.].N....V1.!...#.2..(}LR..G1..).F.'w'.65.l.K....Y..9.....n.C.....F..E.[?...u\vA.q...!.L.='...e.ET...Q...j.}.b..Hd....!\oU..W...../.L3...:....V..6..B1V...go`Q...}n....p1..Q".A... ....Y*@<........!.e;$..c..Y..H.R..0.g..+&NZ..[ZO.(+=D.r..i.6...^.6,.oS..,7.>.<;{........?.6D?Y.|.b..V.x.xO.{] ].....)..8....k.../......e./t.Y.+.i.!/j.........{~.#...y.......,U......K...x+p.V..5..#..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):3422
                                                                      Entropy (8bit):4.658660406176673
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:170DC193B07315F61C5DF13CA7BE231C
                                                                      SHA1:2E8E72620849ACE265798016B54D9C90FE3F70EC
                                                                      SHA-256:F1136039EFFB6D888DD38A236ED27CC3E61D780B0D8775E4CD1DE8F262D3AD18
                                                                      SHA-512:B21206C9A6508FDD99D9A3C99C8AF461651051DA5CB7F2A3A7115937E48D3411DB35EBE61EA8A0460C233E4E6AFA3EE7EDD7AB6A7CB619AC747DF4271BCF1045
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://tag.clearbitscripts.com/v1/pk_ac61e86527ade9f16eb6decff5dc905b/tags.js
                                                                      Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_ac61e86527ade9f16eb6decff5dc905b/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_ac61e86527ade9f16eb6decff5dc905b';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43516, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):43516
                                                                      Entropy (8bit):7.994915918300083
                                                                      Encrypted:true
                                                                      SSDEEP:
                                                                      MD5:8A61ACC4FC0A1159DF6DE8FE0616464F
                                                                      SHA1:205933BF345D9207C84F470EF9B099064A05DCEC
                                                                      SHA-256:43C0132C8F9DB2F2CC34018070EB517B290D3289D1287912A6255A6BC8A04E4B
                                                                      SHA-512:EA0DB19A8D4F37276C48C331389A5040AE895B33CD533FB415731CB879921D21CE85403F801894BB1724042D3487D421BE08BB7C01B7D9DADD650D3220C0FE7E
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://dr79nymq4x8i9.cloudfront.net/fonts/graphik/Graphik-Regular-Cy-Web.woff2
                                                                      Preview:wOF2..............C......................................6.`....H..s.....@..E..f...<.6.$..H. ..X.....x[.....dI.+r.y.6..+.......J.0.Zl.....NV.....D......!Y.1....PT.4......h4.\J...+.0.6..j_:A7/C.d....e+,....l;.+I.:..81..K..w.T{......Ng.....h.#92U....UUi..>..........;.^.?V.Dj..... ......|l./G.).V.O6W|.W,...........g...x..._..,o....R......}.p.:%...M....]..j......!.n T8I#.....o{..O.`#3......wXl..... <tw..M.D...B..f....K.e..L.>.u....Z.....q..,..l#..n.........~...............[..d.c{.?...Zh...c..f....O...Fba.ma. F$?.N.:..t%].es".N.@...8...Y.v../bl...%.......O..`Q...5.U.`.ji.i.@..#.7.}.......2^y.6.....J..o.n......a.Tp....c.w.>!.EV..QB.T..._......F!C...=...Y.g...Y..%.$.J..bEP.|...k4$.:....|...%ve.....~Mk...1......B.....#).!b...?.....v.R%...Km....P(&...0..........P.A.Cq.....L...w....2..(XMo.JC.O.9..r...@ox.k......~.y....x..M..E+.,...[..]...Sw...4<.`............;ug......$.b.:.Z.'..*'#.H.R..G.N.........@zS.....?sd..+_".H..J@:%+8..~.|3.{....A/...?...!....V.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3457)
                                                                      Category:dropped
                                                                      Size (bytes):7963
                                                                      Entropy (8bit):5.411432347690284
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:1545CF907790927967FED20E90BFE26A
                                                                      SHA1:28597AAC5C6A73D3F81FECDEB5F69A240E1159FE
                                                                      SHA-256:3317D0ECCB739FFC7B3C7627BC3460495F357FF615F6C96CA5F536237D112837
                                                                      SHA-512:3365E9626AB0272A915F1F6A4A333EBDA8905CD9B362CFD855BEC11D1090FC68023E8EE5287A8264B9A26ECE50CFD03D76A4FA05535045E5916DF5FA06614690
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):371
                                                                      Entropy (8bit):4.600540137157355
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      URL:https://bat.bing.com/p/action/5437722.js
                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):28
                                                                      Entropy (8bit):3.5340876201146316
                                                                      Encrypted:false
                                                                      SSDEEP:
                                                                      MD5:DCEE9B30F2C5F1B66E326AB9E1476B3D
                                                                      SHA1:E21C68C449415678A0FCB1AA2FDFEE9321F16BB4
                                                                      SHA-256:92AE6059BE4810896FE886985DB9D6F70C14AF4AAE9B17E038B66583DD23D61C
                                                                      SHA-512:B0161B1EB94FFBC09AB5B6CEC707B52E1F6E6FB589FABC3C8C5FB6D3979995494CD965AC8F18A75EE740177749CB282B4C2FACED998E13AD29180ECE1066ED8C
                                                                      Malicious:false
                                                                      Reputation:unknown
                                                                      Preview:{"error":"Invalid referrer"}
                                                                      File type:RFC 822 mail, ASCII text, with very long lines (1985), with CRLF line terminators
                                                                      Entropy (8bit):5.893161579114324
                                                                      TrID:
                                                                      • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                      File name:phish_alert_sp2_2.0.0.0.eml
                                                                      File size:16'872 bytes
                                                                      MD5:d9d874ff1eb3dbf809345d7d6f2509ec
                                                                      SHA1:ad720ca6777233dc90ab6b09fc44667e5ef5b889
                                                                      SHA256:6d702762dbf87afbd3a560b77786eb584c8b05e26495152d92f2d591a7072727
                                                                      SHA512:4d62dcac21ca61d3a5c86116152b66c76ae2c4e144141c3dcbef282bcfa858afda5d0164b406a556c670e4b0ccbd0df106c3496b7303ba6cb572c4e9e5cf23f1
                                                                      SSDEEP:192:eKyDqakSdIj6BShehQ9fgS2GXJSqIeBjdhJ9U6P3zdT7e3fLipBOaA7EU8PQF3Bh:eKyDzkumhe694mJSq3BrJ9z7eFF3CXI5
                                                                      TLSH:69725B92BB8050968873E3E2E413BFD1E7F5644CC37718F0B8AC91540F4FC565A6AA9E
                                                                      File Content Preview:Received: from GV1P189MB2241.EURP189.PROD.OUTLOOK.COM.. (2603:10a6:150:9e::21) by AM9P189MB1490.EURP189.PROD.OUTLOOK.COM with.. HTTPS; Thu, 10 Oct 2024 16:24:43 +0000..Received: from DB8PR03CA0002.eurprd03.prod.outlook.com.. (2603:10a6:10:be::15) by GV1P1
                                                                      Subject:Anastasiya Nevmerzhytska invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024
                                                                      From:Belkins <legal@docs.belkins.io>
                                                                      To:Legal Corp <legal.corp@gms-worldwide.com>
                                                                      Cc:
                                                                      BCC:
                                                                      Date:Thu, 10 Oct 2024 16:24:34 +0000
                                                                      Communications:
                                                                      • Anastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document. Open the document https://app.pandadoc.com/collaborator/q779Y8X3yd4DqtXnoDyU2Y/document/C2edxovHUsjF2GgqzPKjZ7/signup/ Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. /* Client-specific Styles */ #outlook a { padding: 0; } /* Force Outlook to provide a "view in browser" button. */ body { width: 100% !important; } .ReadMsgBody { width: 100%; } .ExternalClass { width: 100%; display:block !important; } /* Force Hotmail to display emails at full width */ /* Reset Styles */ /* Add 100px so mobile switch bar doesn't cover street address. */ body { background-color: #e5e5e5; margin: 0; padding: 0; } img { outline: none; text-decoration: none; display: block;} br, strong br, b br, em br, i br { line-height:100%; } h1, h2, h3, h4, h5, h6 { line-height: 100% !important; -webkit-font-smoothing: antialiased; } h1 a, h2 a, h3 a, h4 a, h5 a, h6 a { color: #333b40 !important; } h1 a:active, h2 a:active, h3 a:active, h4 a:active, h5 a:active, h6 a:active { color: #333b40 !important; } h1 a:visited, h2 a:visited, h3 a:visited, h4 a:visited, h5 a:visited, h6 a:visited { color: #333b40 !important; } table td, table tr { border-collapse: collapse; } .yshortcuts, .yshortcuts a, .yshortcuts a:link,.yshortcuts a:visited, .yshortcuts a:hover, .yshortcuts a span { color: black; text-decoration: none !important; border-bottom: none !important; background: none !important;} body, td { font-family:'Helvetica Neue','Helvetica',Arial,sans-serif;font-size:15px;color: #333b40;margin:0;padding:0;line-height:22px!important;} #background-table { background-color: #e5e5e5; } #content-table { background-color: #ffffff; text-align: left;} .logo { display: block; text-align: center; border:none;} .separator {margin: 10px 0 20px 0; border: none; color: #eaeaea; background-color: #eaeaea; height: 1px;} #content-table p {margin: 0 0 20px 0;} .footer {color: #898a8b; font-size: 12px; line-height: 18px; text-align: center; padding-bottom:20px;} .text-with-emoji img { display: inline; } /* Mobile-specific Styles */ @media only screen and (max-width: 480px) { .w_full {width: 360px !important;} .w_padding {width: 20px !important;} .w_full_with_padding {width: 320px !important;} .w_message {width: 250px !important;} .media_padding {padding: 10px 0 !important;} } Anastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document. Open the document https://app.pandadoc.com/collaborator/q779Y8X3yd4DqtXnoDyU2Y/document/C2edxovHUsjF2GgqzPKjZ7/signup/ Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Anastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document. Open the document https://app.pandadoc.com/collaborator/q779Y8X3yd4DqtXnoDyU2Y/document/C2edxovHUsjF2GgqzPKjZ7/signup/ Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document.Open the document You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document. You've been invited to collaborateAnastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Please click on the button to open the document. You've been invited to collaborate You've been invited to collaborate Anastasiya Nevmerzhytska (anastasiya@belkins.io) invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024. Anastasiya Nevmerzhytska (anastasiya@belkins.io) GMS - BLKNS (CR) - ABM Services Agreement 942024 Please click on the button to open the document. Open the document Open the document Open the document Open the document Open the document Open the document Open the document https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapp.pandadoc.com%2Fcollaborator%2Fq779Y8X3yd4DqtXnoDyU2Y%2Fdocument%2FC2edxovHUsjF2GgqzPKjZ7%2Fsignup%2F&data=05%7C02%7Cy.atamaniuk%40gms.net%7C2379b2dd68f64c818cab08dce94808b0%7Cb257b72ab83c4005915bce5ce92eaad2%7C1%7C0%7C638641742839616804%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=rNowDTcUQfioIu6tQR89ajyK0OiKQBTLi%2B%2BrVqSyBVo%3D&reserved=0 Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries. Belkins is a technology company that leverages proprietary technology and a unique methodology to set appointments with target client prospects for revenue leaders in a variety of industries.
                                                                      Attachments:
                                                                        Key Value
                                                                        Receivedby 23c318639725 with HTTP id 6707ffc227cab7c17b0e45ee; Thu, 10 Oct 2024 16:24:34 GMT
                                                                        Authentication-Resultsspf=pass (sender IP is 161.38.192.55) smtp.mailfrom=docs.belkins.io; dkim=pass (signature was verified) header.d=docs.belkins.io;dmarc=pass action=none header.from=docs.belkins.io;compauth=pass reason=100
                                                                        Received-SpfPass (protection.outlook.com: domain of docs.belkins.io designates 161.38.192.55 as permitted sender) receiver=protection.outlook.com; client-ip=161.38.192.55; helo=mail-55.pandadoc.net; pr=C
                                                                        Dkim-Signaturea=rsa-sha256; v=1; c=relaxed/relaxed; d=docs.belkins.io; q=dns/txt; s=smtp; t=1728577474; x=1728584674; h=Message-Id: To: To: From: From: Subject: Subject: Content-Type: Mime-Version: Date: Sender; bh=bmCFMcGflhZdq/pwYEPcC9Ht1zcoDm3Ys6X7kfyL+d4=; b=oBf9rTyGyHGN/H4n1qIMAHQWP/HoXpVw9ZurGqE5LWTbjfULNVCw30QX6i8Jsb863eel6SQdNCxMN6eW7apWnV2mkLhP9ngKecOfwA3Osvv5Ri8VbdLiZzPtUaYEoLtqWVc6lxr8FqCj1Sws37rnXDHD5jyt58t+76NaUBakCRc=
                                                                        X-Mailgun-Sending-Ip161.38.192.55
                                                                        X-Mailgun-Sending-Ip-Pool-NameTier 1
                                                                        X-Mailgun-Sending-Ip-Pool60adf7ceae2656e8ed765ffe
                                                                        X-Mailgun-Sid WyIzZTVjYyIsImxlZ2FsLmNvcnBAZ21zLXdvcmxkd2lkZS5jb20iLCI4MTZlODgiXQ==
                                                                        DateThu, 10 Oct 2024 16:24:34 +0000
                                                                        MIME-Version1.0
                                                                        Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17285802150760.7552746568669553"
                                                                        SubjectAnastasiya Nevmerzhytska invited you to collaborate on GMS - BLKNS (CR) - ABM Services Agreement 942024
                                                                        FromBelkins <legal@docs.belkins.io>
                                                                        ToLegal Corp <legal.corp@gms-worldwide.com>
                                                                        X-Mailgun-Tagdocument-access-granted
                                                                        X-Mailgun-Rewrite-Sender-HeaderFalse
                                                                        X-AntiabuseReceived unsolicited mailing? Contact us at abuse@pandadoc.com
                                                                        Feedback-IdrXzTqH5iUdzYeJmyCZQg8n:pandadocFBLid
                                                                        X-Mailgun-Variables{"notification_id": "ece22274-997e-4f14-bde0-5a84f2520053", "organization_id": "rXzTqH5iUdzYeJmyCZQg8n", "workspace_id": "zzoraRLqL5ounQEQwv99sV"}
                                                                        Message-Id<20241010162434.da77142b55c79466@docs.belkins.io>
                                                                        Return-Path bounce+25bac7.816e88-legal.corp=gms-worldwide.com@docs.belkins.io
                                                                        X-Ms-Exchange-Organization-Expirationstarttime10 Oct 2024 16:24:37.2473 (UTC)
                                                                        X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                                                        X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                                                        X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                                                        X-Ms-Exchange-Organization-Network-Message-Id 2379b2dd-68f6-4c81-8cab-08dce94808b0
                                                                        X-Eopattributedmessage0
                                                                        X-Eoptenantattributedmessageb257b72a-b83c-4005-915b-ce5ce92eaad2:0
                                                                        X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                                                        X-Ms-PublictraffictypeEmail
                                                                        X-Ms-Traffictypediagnostic DU6PEPF0000A7E2:EE_|GV1P189MB2241:EE_|AM9P189MB1490:EE_
                                                                        X-Ms-Exchange-Organization-Authsource DU6PEPF0000A7E2.eurprd02.prod.outlook.com
                                                                        X-Ms-Exchange-Organization-AuthasAnonymous
                                                                        X-Ms-Office365-Filtering-Correlation-Id 2379b2dd-68f6-4c81-8cab-08dce94808b0
                                                                        X-Ld-Processedb257b72a-b83c-4005-915b-ce5ce92eaad2,ExtAddr
                                                                        X-Ms-Exchange-AtpmessagepropertiesSA|SL
                                                                        X-Ms-Exchange-Organization-Scl1
                                                                        X-Microsoft-Antispam BCL:0;ARA:13230040|5073199012|69100299015|136100200026|43540500003;
                                                                        X-Forefront-Antispam-Report CIP:161.38.192.55;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:mail-55.pandadoc.net;PTR:mail-55.pandadoc.net;CAT:NONE;SFS:(13230040)(5073199012)(69100299015)(136100200026)(43540500003);DIR:INB;
                                                                        X-Auto-Response-SuppressDR, OOF, AutoReply
                                                                        X-Ms-Exchange-Crosstenant-Originalarrivaltime10 Oct 2024 16:24:36.9191 (UTC)
                                                                        X-Ms-Exchange-Crosstenant-Network-Message-Id 2379b2dd-68f6-4c81-8cab-08dce94808b0
                                                                        X-Ms-Exchange-Crosstenant-Idb257b72a-b83c-4005-915b-ce5ce92eaad2
                                                                        X-Ms-Exchange-Crosstenant-Authsource DU6PEPF0000A7E2.eurprd02.prod.outlook.com
                                                                        X-Ms-Exchange-Crosstenant-AuthasAnonymous
                                                                        X-Ms-Exchange-Crosstenant-FromentityheaderInternet
                                                                        X-Ms-Exchange-Transport-CrosstenantheadersstampedGV1P189MB2241
                                                                        X-Ms-Exchange-Transport-Endtoendlatency00:00:06.9461099
                                                                        X-Ms-Exchange-Processed-By-Bccfoldering15.20.8048.017
                                                                        X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                        X-Microsoft-Antispam-Message-Info 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
                                                                        Content-Transfer-Encoding7bit

                                                                        Icon Hash:46070c0a8e0c67d6