Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e

Overview

General Information

Sample URL:https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e
Analysis ID:1541249

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,3730587838540543761,9747658891614043378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing-conversations.js?cs=7aa34814HTTP Parser: /*! for license information please see signing-conversations.js.license.txt */!function(){var e,t,n,r,o,i={57279:function(e,t,n){"use strict";var r=n(5946);object.defineproperty(t,"__esmodule",{value:!0}),t.default=void 0;var o=r(n(61240)),i=r(n(20271)),a=r(n(43563)),u=r(n(70533)),s=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new array),(0,u.default)(this,"workingonpromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingonpromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingonpromise=!0,t.worker().then((function(n){e.workingonpromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingonpromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingonpromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=s},74087:function(e,t,n){"use strict";var r=n(50697);object.definep...
Source: https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bdHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: na2.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/70@24/177
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,3730587838540543761,9747658891614043378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,3730587838540543761,9747658891614043378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.optimizely.com
104.18.66.57
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      api.mixpanel.com
      130.211.34.183
      truefalse
        unknown
        arya-1323461286.us-west-2.elb.amazonaws.com
        34.223.160.188
        truefalse
          unknown
          a.docusign.com
          unknown
          unknownfalse
            unknown
            docucdn-a.akamaihd.net
            unknown
            unknownfalse
              unknown
              na2.docusign.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bdfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.74.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  34.223.160.188
                  arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                  16509AMAZON-02USfalse
                  104.18.66.57
                  cdn.optimizely.comUnited States
                  13335CLOUDFLARENETUSfalse
                  162.248.185.182
                  unknownUnited States
                  62856DOCUS-6-PRODUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  130.211.34.183
                  api.mixpanel.comUnited States
                  15169GOOGLEUSfalse
                  172.217.18.4
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  107.178.240.159
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  2.19.126.140
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  172.217.18.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  95.101.54.217
                  unknownEuropean Union
                  34164AKAMAI-LONGBfalse
                  142.250.186.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  66.102.1.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1541249
                  Start date and time:2024-10-24 16:08:34 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean1.win@17/70@24/177
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.18.110, 66.102.1.84, 162.248.185.182, 34.104.35.123, 95.101.54.217, 95.101.54.105, 2.19.126.140, 2.19.126.135
                  • Excluded domains from analysis (whitelisted): a1737.b.akamai.net, na2.docusign.net.akadns.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, na2-ch.docusign.net.akadns.net, clientservices.googleapis.com, clients.l.google.com, docucdn-a.akamaihd.net.edgesuite.net
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://na2.docusign.net/Signing/EmailStart.aspx?a=c9ecb8ea-b2b1-44a6-a484-9d091a5893cc&etti=24&acct=5a1b9816-6da5-4df9-bd97-2117ae60a146&er=1c061c54-2a9a-4176-bd31-3d7a21945a0e
                  InputOutput
                  URL: https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bd Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Please read the Electronic Record and Signature Disclosure",
                    "prominent_button_name": "CONTINUE",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bd Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Docusign"
                    ]
                  }
                  URL: https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bd Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Please read the Electronic Record and Signature Disclosure",
                    "prominent_button_name": "CONTINUE",
                    "text_input_field_labels": [
                      "I agree to use electronic records and signatures."
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://na2.docusign.net/Signing/?ti=bea3fce18888407e9923b6302fe013bd Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Docusign"
                    ]
                  }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:09:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.987585632140462
                  Encrypted:false
                  SSDEEP:
                  MD5:29F931A3183D88049B4276572D8F1552
                  SHA1:911B9B8BC14C8ADB2D5ADA8ACA73CE8BA4EFD62A
                  SHA-256:9324C218587236349313A9FBBD6998F2032F108D597274F643CE8EE1C3E89FA2
                  SHA-512:C35A365C90867FB93AFA9C13796B4567CA711427C8419A2E77C4DA56952082BBC75B864010FBF42381BEE9B53682ABE625DFCB84C98BB8B95ED3F4B7EFA9F927
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......G.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY"q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.00483252974642
                  Encrypted:false
                  SSDEEP:
                  MD5:58F448CF1F311505CC61672D3E1BA5D2
                  SHA1:7AC1E55A76382CA20F5BCDB486652AE558C80F2B
                  SHA-256:214C207A599B7AE8F16C7E54FDE85D559E59C25734024EFA9036AA981F395F32
                  SHA-512:B38CC9AE5A45BA67AEB19CC578144750A5E0D804868DC808B57273DBFD7EAA10C178AC49E9E3D2C55885680E6ABF9D9FAEEB577AD5B8B5F7D2C524F8D3F5D815
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....#..G.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY"q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.010439541472119
                  Encrypted:false
                  SSDEEP:
                  MD5:3A356FB4B8AB9B4F97BFD4F984FE5B4D
                  SHA1:DDEDE4808444AAC94DB85B6723E3DC3EF0563892
                  SHA-256:F15E19469F770EACE78126110E3DAA06A229EC8A2B367D6611F0870B568BC066
                  SHA-512:FE47D38ECEFC7A96163FE7A22DE76D9C4731AC35506CE25E73EAE7E50C40912F5944099F9634D5164D6EBA96D48B928DDE2095EDC754802A4B457C4F28E9A622
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.000064970715772
                  Encrypted:false
                  SSDEEP:
                  MD5:C5A75049A7E9212FDCE3939F8C5223D1
                  SHA1:1F176ABDE2996E23A4DEA0C26A32865FDF3C9591
                  SHA-256:CCF21FDDD169356010E460AAC4BE604B2CD851266417FECD618B2FDAEB7ECAC5
                  SHA-512:C7BBD303956C4A9C635B21480E842A9969195ECA309F1384C3CFD3E71744C623E0CB791219BF31A403DAADEE2E3ECF723BD88B787D21EEF7A75E95B055553198
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....j.G.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY"q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9888401722969244
                  Encrypted:false
                  SSDEEP:
                  MD5:68C05872C90FD493148C5677967356D3
                  SHA1:F802402D0A92B7799005CCCF312FBDB9FF0E31B9
                  SHA-256:C72E3BD7DBAF2A7060A4A67D0797645438C960C82F37AD2D0FCE8171C937134A
                  SHA-512:E805E2D50F8363086FDBDB85B8CBAC6B05A54454A76C84FA2C262FB92C74F65156C46104384BAD153E4DB2F81D30ADCE226720CB9B3D4A42B742CA74BE29DDDF
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....\..G.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY"q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:09:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9980676603303276
                  Encrypted:false
                  SSDEEP:
                  MD5:E06CE8C1C0637FCFE68DCB171D363919
                  SHA1:0DB0E381F304CC42166BE962331770EC2176C499
                  SHA-256:E71D1B1E6ED727E5D7740355C78D00876C9FDDDA6BA02A470FFA34ED58D7FF58
                  SHA-512:5CA2189F6B83A5157DA6C85016F06BF86E8CC73788AF24602B07A8D4823B35E503C541C96DB148F112574FA46CA4D2EFA26EC4661641595FE3BA9004142B68D9
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......G.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY"q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:C9785540787087E135E2E3256D4128E6
                  SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                  SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                  SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn3qRtDfMoshxIFDaLAi2s=?alt=proto
                  Preview:CgkKBw2iwItrGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6455)
                  Category:downloaded
                  Size (bytes):6636
                  Entropy (8bit):5.32559964561976
                  Encrypted:false
                  SSDEEP:
                  MD5:7C6BEDD9B75D72907D591245A4E212CB
                  SHA1:FC6B2C0E89BCD4C4521FB3426D88D0A326839F8E
                  SHA-256:52C5D697C1D2EEF48D021BAF563B26208AB7F59474B0B78DB0AC8239E51AEA2A
                  SHA-512:77EB49B15C29AC896ACB37191F72D3D8F06F754D53F1F449186FEA8C0B07B3A7701696F223025C715FD065186CC988822B39D0BE4E7189B39C45CE3D59DB433C
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.preloader.js?cs=f66bcdf2c24732319cd1
                  Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9523],{64431:function(t,n){!function(){var e,r=Array.prototype.forEach,i=Object.prototype.hasOwnProperty,o=Array.prototype.slice,c=0,u={keys:Object.keys||function(t){if("object"!=typeof t&&"function"!=typeof t||null===t)throw new TypeError("keys() called on a non-object");var n,e=[];for(n in t)t.hasOwnProperty(n)&&(e[e.length]=n);return e},uniqueId:function(t){var n=++c+"";return t?t+n:n},has:function(t,n){return i.call(t,n)},each:function(t,n,e){if(null!=t)if(r&&t.forEach===r)t.forEach(n,e);else if(t.length===+t.length)for(var i=0,o=t.length;i<o;i++)n.call(e,t[i],i,t);else for(var c in t)this.has(t,c)&&n.call(e,t[c],c,t)},once:function(t){var n,e=!1;return function(){return e||(e=!0,n=t.apply(this,arguments),t=null),n}}};e={on:function(t,n,e){return a(this,"on",t,[n,e])&&n?(this._events||(this._events={}),(this._events[t]||
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21847)
                  Category:downloaded
                  Size (bytes):22030
                  Entropy (8bit):5.441687638066598
                  Encrypted:false
                  SSDEEP:
                  MD5:8A612EE2BD50D337463A01E9EC96528F
                  SHA1:6FF3DC65AA61653C9E6AE4CE221C8281648AE859
                  SHA-256:72821F1D699BC87FAEF1A2F24D55ABE06E8A9BC9C72C85EE0BC468B761637F3E
                  SHA-512:9A87A0937C646875FDCE554328B3855103C14C59426A9F0DD2F43D1C0D680D94E953D6FBC3D8EC492C891C4E5AC034CEDF72DA39FCB8404C0C25F71010582737
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.optimizely.js?cs=2cf65617c6fb32184eb9
                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4279],{90345:function(t,e,r){var n=r(51605),i=r(23172).values;n({target:"Object",stat:!0},{values:function(t){return i(t)}})},25949:function(t,e,r){"use strict";var n=r(51605),i=r(86172).every;n({target:"AsyncIterator",proto:!0,real:!0},{every:function(t){return i(this,t)}})},60178:function(t,e,r){"use strict";var n=r(51605),i=r(52929),o=r(24601),a=r(73938),s=r(60938);n({target:"Iterator",proto:!0,real:!0},{every:function(t){a(this),o(t);var e=s(this),r=0;return!i(e,(function(e,n){if(!t(e,r++))return n()}),{IS_RECORD:!0,INTERRUPTED:!0}).stopped}})},91277:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return m}}),r(40590),r(27727),r(17),r(15195),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(41751),i=r(31096)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16718)
                  Category:downloaded
                  Size (bytes):16889
                  Entropy (8bit):5.305771559126156
                  Encrypted:false
                  SSDEEP:
                  MD5:7E0A5ABCB31199770B38DD9A0F557491
                  SHA1:D4719F356E6800A6F664BCE7B3DDF7715607E5A3
                  SHA-256:0EE7DF63AA74F1623D01D69A016D845FD9024854A2F034D229ADE68D801DE4AA
                  SHA-512:FD96C650BE8A5714BA3A92BD6EBA045B5CBDD9666163BE3701B9357F2046F9966C9FFFEACE28F69713695B2351ADA9268511286680D2CC722A78D5DCAD260E7C
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6463.js?cs=1ccc097fdc30afbdcae8
                  Preview:/*! For license information please see signing_iframeless_mobile.6463.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6463],{96463:function(e,t,s){s(19693),s(68763),s(79073),s(87136),s(6048),s(40173),s(68329);var n=s(74692),i=s.n(n),r=s(89221),o=s(75550);t.A=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s=e.length;s-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65452)
                  Category:downloaded
                  Size (bytes):390749
                  Entropy (8bit):5.4438795001494515
                  Encrypted:false
                  SSDEEP:
                  MD5:6B9E763659722B759B330AFF51DA7D30
                  SHA1:2D273929A0BDC0BC24C5234A10DEF2E713BB50CD
                  SHA-256:B9338C45BBE474A3C1D05FFE0EA1B3BCB8515D56EA2D7927DA2A34C5D7BECE06
                  SHA-512:0ED4BFE1E20B8D62F94C5BE6F5DC7B78014482CE122F53304CE5F4A8F7780DBF2CF70C76690021FC8C843EFCB1383271ADD03669D12F28C41A737B17F4BCD497
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.js?cs=7aa34814
                  Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={51544:function(t,e,r){"use strict";r.d(e,{dF:function(){return a},fC:function(){return u},mB:function(){return c}});var n=r(39653),o=r(56213),i=r(49859),a=function(){function t(e){(0,n.A)(this,t),(0,i.A)(this,"thunk",void 0),this.thunk=e}return(0,o.A)(t,[{key:"value",get:function(){return this.thunk()}}]),t}(),u=new a((function(){return window})),c=new a((function(){return document}))},79100:function(t,e,r){"use strict";r.d(e,{_:function(){return s}});var n=r(38729),o=function(){function t(){}return t.prototype.active=function(){return n.l},t.prototype.with=function(t,e,r){for(var n=[],o=3;o<arguments.length;o++)n[o-3]=arguments[o];return e.call.apply(e,function(t,e,r){if(r||2===arguments.length)for(var n,o=0,i=e.length;o<i;o++)!n&&o in e||(n||(n=Array.prototype.slice.call(e,0,o)),n[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))}([r],function(t,e){var r="function"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):2879
                  Entropy (8bit):7.660950602080433
                  Encrypted:false
                  SSDEEP:
                  MD5:C87DA3413DAD0BC57D3F6C42C3848657
                  SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                  SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                  SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:dropped
                  Size (bytes):485630
                  Entropy (8bit):5.533785895135338
                  Encrypted:false
                  SSDEEP:
                  MD5:B61D74CB1EFAD0D1AEF8D0CE3DD2C6B7
                  SHA1:479891ECFEB4488E72829F52CF75A6A23D7CC5F6
                  SHA-256:0F820B74D13E5A343455A7946F809E9F7EA65026FD56F0FE5FF2B80DB5F06FC1
                  SHA-512:15E51AB04B3F1F8A2B78B5D90C323A1132F041EE08617227B24F7FDE04D8CBE9CCEEDB86479F84E9848CFA5DCB7EDF9390C6139B3927F5CD237025A37EBB5979
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.3821.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3821],{58079:function(e){function t(e){return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}))}t.keys=function(){return[]},t.resolve=t,t.id=58079,e.exports=t},42584:function(e,t,n){var i=n(93633);e.exports=(i.default||i).template({1:function(e,t,n,i,a){var r,o,s=null!=t?t:e.nullContext||{},l=e.hooks.helperMissing,u="function",c=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+c(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:l)===u?o.call(s,{name:"htmlTag",hash:{},data:a,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+c(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:l)===u?o.call(s,{name:"tag",hash:{},data:a,loc:{start:{line:4,colum
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:dropped
                  Size (bytes):136176
                  Entropy (8bit):5.178395204770072
                  Encrypted:false
                  SSDEEP:
                  MD5:B996140AA55B4DCEFBE20B0EC96447B3
                  SHA1:5C715DD38582604148904BADAF0342982195F698
                  SHA-256:54C6DB3FC48C1F54FAD197E91744DA04EB8FB584FBDB581A5C1E92CD6E72E12D
                  SHA-512:529A34EEEE2EB0765F549CBD667238928DA1C57CC48B41B5674CABA9098E44E7706B0B7F7B3FB9A22C69CD5ACF29EB0546DCAC4515FA2E298C72A7CD5B034561
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1540],{43466:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFle
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (57931)
                  Category:dropped
                  Size (bytes):58102
                  Entropy (8bit):5.295738846704423
                  Encrypted:false
                  SSDEEP:
                  MD5:09A24028990121221D57DD5A6FDB4AEB
                  SHA1:07948564AE3ED1C38C47A4005B97E2AA98A49B01
                  SHA-256:9DC14CA5CEA76005E0632D7EF57EF1405DDA9AD0A0F33ACBC3BC3149AD0CB79E
                  SHA-512:8A2342BBA91D53E56F50CFCCDEC0C44D43130E5543776EEF7BC3AA6845A2A97EB578C98D895600EA313E5E2A2F5724D3CCEC9E85DACF655E97D046ED03A78D0C
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.4480.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4480],{49810:function(e,t,r){r.d(t,{A:function(){return s}});var n=r(96540),o=r(52474),i=r(42134),a=r(28936),u=r(79943),l=r(52738),c=r(3574),f=r(56289);function s(){var e,t,r=(0,i.A)(),s=(0,a.remToPx)(25),d=!(null==r||null===(e=r.recipient)||void 0===e||!e.emailAddress)&&(null==r?void 0:r.isCompleteState)&&(null==r||null===(t=r.recipient)||void 0===t?void 0:t.isAccountless),y=(0,u.GV)(l.JU)<f.SL.small+(isNaN(s)?400:s)||(0,c.Fr)();return{style:(0,n.useMemo)((()=>(0,o.Y)(y)),[y]),isMobileLayout:y,isEnabled:d}}},52474:function(e,t,r){r.d(t,{U:function(){return o},Y:function(){return i}});var n=r(17437),o=(e,t,r,o)=>({container:(0,n.css)({position:e?"relative":"fixed",zIndex:o&&t&&r.modalIsShowing&&!r.finishLineSlideUpShowing?800:void 0},"","")}),i=e=>(0,n.css)({display:"flex",flexDirection:e?"column":"row",height:"100vh
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):126842
                  Entropy (8bit):5.267722876468899
                  Encrypted:false
                  SSDEEP:
                  MD5:5BDABCD6C45CAAD8B5855528AEC7B1DF
                  SHA1:62BCF113A643A35D9A4FA5997D6926F4E6AB0499
                  SHA-256:201685703E0D8F7BA3994A340AC693CF11FF4885BCDB0F6D225EE6B3990193CC
                  SHA-512:E8C25494A3F7A72197D9A4F1FEF3010B01FED302ABF797044EC2400A7F7B41474FEB2D890EC95DBDCC810B59C142629A49D430D33F75916D9A646F3DD25D02D2
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6693.js?cs=9d29316d332cafa8097a
                  Preview:/*! For license information please see signing_iframeless_mobile.6693.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6693],{23172:function(e,t,n){var r=n(65077),l=n(30281),a=n(91641),o=n(5476),u=l(n(9304).f),i=l([].push),s=function(e){return function(t){for(var n,l=o(t),s=a(l),c=s.length,f=0,d=[];c>f;)n=s[f++],r&&!u(l,n)||i(d,e?[n,l[n]]:l[n]);return d}};e.exports={entries:s(!0),values:s(!1)}},84095:function(e,t,n){var r=n(51605),l=n(23172).entries;r({target:"Object",stat:!0},{entries:function(e){return l(e)}})},4146:function(e,t,n){"use strict";var r=n(73404),l={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},o={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},u={};function i(e){return r.isMemo(e)?o:u[e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (631), with no line terminators
                  Category:downloaded
                  Size (bytes):631
                  Entropy (8bit):5.154769698653625
                  Encrypted:false
                  SSDEEP:
                  MD5:9A4C7738D7938D8422294EEE836B6A97
                  SHA1:42CC202A08B19655295C8FCC5BA469C678823E3C
                  SHA-256:6D4EBA0B2CB4AE38BE795759A5F23250A1406BCDAAD25C1832C8C33F124E1601
                  SHA-512:DB4E4FDEDA7A425C319B75DA8C567FB3EDD4B4E7271176B7220324ED3E9C411D8C9BA167E45AF3236914E77DC4E9133BA918403C0C2AAAE7D94BE8128494E890
                  Malicious:false
                  Reputation:unknown
                  URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                  Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"88286130-eaba-41a7-b0cd-8b4c07fbb3a4","DS_A_C":""});
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (30984)
                  Category:dropped
                  Size (bytes):31159
                  Entropy (8bit):5.242540707783587
                  Encrypted:false
                  SSDEEP:
                  MD5:48BC933608F733A9283F2218C73A941F
                  SHA1:E04E625C70A5E8505B77A51D82D9A73AFA9F3547
                  SHA-256:FCBC395A3D24699D9229846A30C9FE245D77A7AFDBC8386838A03A837C6672AA
                  SHA-512:DED1BDD62FAAD01AF0B6F05A28A8D8721080B862EFDD5866EBDB4672A21A8EE15D3965B523C691784B7EF8817296707D5A3217F7B8CE713B212520EE9170329B
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.9788.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9788],{44903:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:dropped
                  Size (bytes):84993
                  Entropy (8bit):5.267112927447494
                  Encrypted:false
                  SSDEEP:
                  MD5:FFC995495B9BD876B88ABC7E73E867A4
                  SHA1:28EF2CAC33B7BD81F90B5EC0AFC534A899A62EDC
                  SHA-256:D7325AD98A5F0BE6BD3112C375030BF901224AEFCA21B1D24A6C589C6B9D80BD
                  SHA-512:B960FEB45320BA6EEE28E13594137EFF1F14F098817E0970BE83C62CEFD1D3E8941DDC06F6F1212B6637D5AAF1D9140051C3496A0689D39259EE496EA9A11E97
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.6826.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6826],{45603:function(e,t,n){n.d(t,{k:function(){return u}});var r=n(38008),o=n(96540),i=n(64020),u=function(){var e=(0,o.useState)((0,i._T)()||""),t=(0,r.A)(e,2),n=t[0],u=t[1];return(0,o.useEffect)((function(){var e=function(){u(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.pF)(e),function(){return(0,i.CK)(e)}}),[]),n}},92742:function(e,t,n){n.d(t,{A:function(){return S}});var r=n(53811),o=n(27026),i=n(48079),u=n.n(i),c=n(96319),l=n.n(c),s=n(8628),a=n.n(s),f=n(96540),d=n(45603),m=n(90812),p=n(6982),v=n(95361),g=n(34743),h=n(53289),y=n(18491),b=n(59793),w=n(94801),x=n(31824),E={flip:function(){return{mainAxis:!(arguments.length>0&&void 0!==arguments[0])||arguments[0],crossAxis:!(arguments.length>1&&void 0!==arguments[1])||arguments[1],fallbackAxisSideDirection:arguments.length>2&&void 0!==arg
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19766)
                  Category:dropped
                  Size (bytes):19937
                  Entropy (8bit):5.368844695397064
                  Encrypted:false
                  SSDEEP:
                  MD5:9108BC56D14C98A79B6E2E9BA4F81D6D
                  SHA1:2ECECDC8F2F269085713D6A741361F0631940637
                  SHA-256:924388FDE8F27BFE851E99D1B4E5D62B7493FE2DE6F3FD007E571BA21C87BB9C
                  SHA-512:7BED74029A784CEE6380DF1C33F613F87559F1CB11B33F7B677A80F238B5521E4C39310F73416926D697611C1070E83C8416A59F63047E30DE76FB28461E3BCB
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.8743.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8743],{72490:function(t,o,e){"use strict";e.d(o,{S8:function(){return y},WL:function(){return A}});var r=e(39653),n=e(13101),i=e(35352),a=e(2989),l=e(80299),c=e.n(l),s=e(62193),d=e.n(s),p=e(61240),f=e.n(p),u=e(8628),g=e.n(u),h=e(85569),x=e.n(h),b=e(11393),v=e.n(b),m=e(5306),C=function(t){(0,n.A)(e,t);var o=(0,i.A)(e);function e(t){return(0,r.A)(this,e),o.call(this,t)}return e}((0,a.A)(Error)),w="TUTORIAL:";function y(t,o){return function(t,o){return new(f())((function(e,r){try{(function(t,o){if(!z(t))throw new C("Attempt to save tutorial failed...invalid key: "+I(t));var e=k(t),r=B(e);if(!r)throw new Error("Attempt to save tutorial before retrieved: "+I(t));var n=JSON.parse(r);if(!n.all){var i={all:o.all};o.all||(i.steps=c()(n.steps,o.steps)),S(e,x()(i||{}))}})(t,{steps:o}),e()}catch(t){R(t),r(t)}}))}(t,[o])}function A(t,o){retur
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65457)
                  Category:downloaded
                  Size (bytes):998069
                  Entropy (8bit):5.338728470059345
                  Encrypted:false
                  SSDEEP:
                  MD5:5A3832E809193F848215CB1F1D51AE92
                  SHA1:F2D848CEC96AB9D55D533AB5D9AB6700DD2133F7
                  SHA-256:BABDEA5355F3172C11BCE2DE8058ECB33125D82945B0EBFFBFD6FE231A77A874
                  SHA-512:77C2486BB06AC47DB13768BA91873D93E089CC695DE56511B5F8748CE6618DD6B7BCF203918DFAC612D8BE9F1E30305E4D8CA212AD5A41B417073AA1D6B29DF6
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing-conversations.js?cs=7aa34814
                  Preview:/*! For license information please see signing-conversations.js.LICENSE.txt */.!function(){var e,t,n,r,o,i={57279:function(e,t,n){"use strict";var r=n(5946);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(61240)),i=r(n(20271)),a=r(n(43563)),u=r(n(70533)),s=function(){function e(){(0,i.default)(this,e),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,a.default)(e,[{key:"enqueue",value:function(e){var t=this;return new o.default((function(n,r){t.queue.push({worker:e,resolve:n,reject:r}),t.dequeue()}))}},{key:"dequeue",value:function(){var e=this;if(this.workingOnPromise)return!1;var t=this.queue.shift();if(!t)return!1;try{this.workingOnPromise=!0,t.worker().then((function(n){e.workingOnPromise=!1,t.resolve(n),e.dequeue()})).catch((function(n){e.workingOnPromise=!1,t.reject(n),e.dequeue()}))}catch(e){this.workingOnPromise=!1,t.reject(e),this.dequeue()}return!0}}]),e}();t.default=s},74087:function(e,t,n){"use strict";var r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (63087)
                  Category:downloaded
                  Size (bytes):200350
                  Entropy (8bit):5.691334106357135
                  Encrypted:false
                  SSDEEP:
                  MD5:6503230F4A6FEBB2ED820A06626FC46B
                  SHA1:11EBA7D98F1B0BE2BEEA1009F0A993BC5DF7C4CB
                  SHA-256:B5D8C675F1B227346E2F54E5DFF33A1A0890A068AF65F8551FCC5CE66F1125E2
                  SHA-512:2AD2D6C5C92EA9CE9DD3533D5CE36A24C040953DE3E34890CBF463F5C505B5E47881AFB420119AF014D01893979F2C60EA3F07BF472DB56F9F6B831B2CAD5B9C
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5382.js?cs=338b46a07e23ff65158c
                  Preview:/*! For license information please see signing_iframeless_mobile.5382.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5382],{62714:function(e,t,r){"use strict";function a(e,t,r,a,n,i,s){try{var o=e[i](s),u=o.value}catch(e){return void r(e)}o.done?t(u):Promise.resolve(u).then(a,n)}function n(e){return function(){var t=this,r=arguments;return new Promise((function(n,i){var s=e.apply(t,r);function o(e){a(s,n,i,o,u,"next",e)}function u(e){a(s,n,i,o,u,"throw",e)}o(void 0)}))}}function i(e,t){var r,a,n,i,s={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return i={next:o(0),throw:o(1),return:o(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function o(e){return function(t){return u([e,t])}}function u(i){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,a&&(n=2&i[0]?a.return:i[0]?a.throw||((n=a.return)&&n.call(a),0):a.next)&&!(n=n.call(a,i[1])).done)return n;switch(a=0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (16888)
                  Category:downloaded
                  Size (bytes):17060
                  Entropy (8bit):5.309223340446732
                  Encrypted:false
                  SSDEEP:
                  MD5:CE7C0BB19E58A93C8F056BC20DAB9A26
                  SHA1:13E50DC5E64A6BCB229ED4FE3B7AD1233833914F
                  SHA-256:18283FDE9392D1E5083F28DFF6FBE0DFE9FA450F1829A885858C05DEA1BF2813
                  SHA-512:135296A622D4EC5E34CFE8016E8F2136E4E62F909347426F67E7DC72141AB0DB2ECFE467EE626A53ADFB7CEE5511CBF87CFB024BF30B81F20D63C7BF8BF99FBB
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.2708.js?cs=3c70f721f0b93e08d87e
                  Preview:/*! For license information please see signing_iframeless_mobile.2708.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2708],{22708:function(e,n,a){a.d(n,{T:function(){return v},k:function(){return y}});var r,s=a(11393),t=a.n(s),i=a(22204),l=a(71426),u=a.n(l),o=a(50697),d=a.n(o),c=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_ae","ar_qa","ar_sa","de_at","de_ch","de_lu","fr_lu","fr_ch","it_ch","zh_hk","zh_sg","sw_ke","ur_pk","yo_ng"],p={bg:"bg_bg",cs:"cs_cz",da:"da_dk",de:"de_de",el:"el_gr",en:"en_us",es:"es_es",et:"e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):119869
                  Entropy (8bit):4.18401975910281
                  Encrypted:false
                  SSDEEP:
                  MD5:ECE7A224F69AB2205D90900589AE1D05
                  SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                  SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                  SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                  Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65439)
                  Category:downloaded
                  Size (bytes):326061
                  Entropy (8bit):5.799663772862392
                  Encrypted:false
                  SSDEEP:
                  MD5:F16ED34E9172F038CBC3427E5EA61469
                  SHA1:01BEACC0E85DEF2795319348E8A1159820D35939
                  SHA-256:9032F033B718170C8609A4CD97459285102CB9A0BBB9669951D11C6DACBAACC1
                  SHA-512:BDC52E4298C7C020F63F524ED10E82584A6FE6DC6BD641F32CD78C974341A5816281E5FD371B063527779FAA8929266DD73A1A4DA780CE3E3125292A8BF4556D
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.6190.js?cs=4805b6981a080b9e9203
                  Preview:/*! For license information please see signing_iframeless_mobile.6190.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6190],{1643:function(t,e,n){"use strict";n.d(e,{A:function(){return g}});var a,o=n(59028),r=n(49859),i=n(53811),s=n(38008),l=n(38573),c=(a={"Powered by":{translation:"Powered by {{DOCUSIGN_LOGO}}"},"Contact Us":{translation:"Contact Us"},"Terms of Use":{translation:"Terms of Use"},Privacy:{translation:"Privacy"},"Intellectual Property":{translation:"Intellectual Property"},"xDTM Compliant":{translation:"xDTM Compliant"},"FOOTER:TRUST":{translation:"Trust"},"Copyright . {{CURRENT_YEAR}} DocuSign, Inc. All rights reserved":{translation:"Copyright . {{CURRENT_YEAR}} Docusign, Inc. All rights reserved"},Feedback:{translation:"Feedback"},"Aria-language-selector":{translation:"language selector"},"CMTS:NAME_NOT_AVAILABLE":{translation:"Name not available"},"CMTS:SELECTED_TEXT_LABEL":{translation:"SELECTED:"},"CMTS:PRIVACY_DESCRIPTION
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:dropped
                  Size (bytes):213053
                  Entropy (8bit):5.3048536075085995
                  Encrypted:false
                  SSDEEP:
                  MD5:9DA993B3F5C7590CCCA0A4D411BC44A8
                  SHA1:23D1C23805D2C364B5FCD8B26863584180B00714
                  SHA-256:CBF3E508493FAF9864881FA1DD1A157739501028FBE7006C78ED3299556BA349
                  SHA-512:8D7EDC3EC76A9C0CE29D1AE39FEB37D2C6AF691C2056E2E9974C24C51AD2A87931D6D70BF2A7178917AEE030943B857ED7F9818FC6877227C183022103BFD020
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.1344.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1344],{49955:function(t,e,n){"use strict";n.d(e,{f:function(){return a},n:function(){return o}});const a=["action-required","actionRequired","add","add-column-left","add-column-right","add-logic","add-row-above","add-row-below","addColumnLeft","addColumnRight","addLogic","addRowAbove","addRowBelow","alert","alert-triangle","alertTriangle","align-bottom","align-left","align-right","align-top","alignBottom","alignLeft","alignRight","alignTop","approve","arrow-down","arrow-left","arrow-right","arrow-up","arrow-up-left","arrowDown","arrowLeft","arrowRight","arrowUp","arrowUpLeft","at","attachment","authentication","auto-fill","autoFill","award","bell","block","bold","book","book-open","bookOpen","boolean","box-plus-above","box-plus-after","box-plus-before","box-plus-below","boxPlusAbove","boxPlusAfter","boxPlusBefore","boxPlusBelow",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):88
                  Entropy (8bit):4.615810415474186
                  Encrypted:false
                  SSDEEP:
                  MD5:A78193EE5E5760B4912039497301A1A5
                  SHA1:9F4FA4F3357405278B158D8E091F3EE213D32A6A
                  SHA-256:04653FBF26F73A733FC26C17372984E780867AF77AA24DCF7FA1A090DD108781
                  SHA-512:6CED0B1BF1838ECEE571EDDDE6BD28A01F2D9457E7ACD9352B7AAE785E00B8F955BB32303CD7E8CB0D8BB74A27DACB5241F1D460CD2028AE776E46B62997ED55
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgmVBoyLWMdl_hIFDW3nMF0SBQ1H2TbBEgUNZkUbjxIFDT2MStkSBQ2cY4SgEgUN5r9fAhIFDaLAi2s=?alt=proto
                  Preview:Cj8KBw1t5zBdGgAKBw1H2TbBGgAKBw1mRRuPGgAKBw09jErZGgAKBw2cY4SgGgAKBw3mv18CGgAKBw2iwItrGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12839)
                  Category:downloaded
                  Size (bytes):13052
                  Entropy (8bit):5.285970421309027
                  Encrypted:false
                  SSDEEP:
                  MD5:62BEFAA1DEA794FA5C228FA9A20A5246
                  SHA1:642E87CFCADCEDA77CA42932CFCB86FA05334AB9
                  SHA-256:289F32276174CA09EF5D6574B4641515B7FE4FF643FBFD80CAA3905665EEFE05
                  SHA-512:A6947BF84DBE8447D7473CE39241A2CA43FAAE2C92C91CE99B5950F018AC2148C25D87FB11DEB6B2A1069C7977814DF6429CB9033921CE4C02405500ED03457B
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.search-box-enabled-checks.js?cs=ceb1b00e980abded8f50
                  Preview:/*! For license information please see signing_iframeless_mobile.search-box-enabled-checks.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4047],{3727:function(t,e,r){var n=r(47061).match(/firefox\/(\d+)/i);t.exports=!!n&&+n[1]},77413:function(t,e,r){var n=r(47061);t.exports=/MSIE|Trident/.test(n)},79965:function(t,e,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);t.exports=!!n&&+n[1]},35231:function(t,e,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),c=r(23493),u=r(24881),s=r(95362),l=r(92074),f=r(68039),h=r(92349),p=r(3727),v=r(77413),y=r(6845),d=r(79965),g=[],b=o(g.sort),m=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),j=h("sort"),E=!l((function(){if(y)return y<70;if(!(p&&p>3)){if(v)return!0;if(d)return d<603;var t,e,r,n,o="";for(t=65;t<76;t++){switch(e=String.fromCharCode(t),t){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:e+n,v:r})}for(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):150
                  Entropy (8bit):4.845018163410625
                  Encrypted:false
                  SSDEEP:
                  MD5:C97430373AB9005C3A90AF1A0BE778CA
                  SHA1:C9AF625A22C3A2A367AEE01205899BAF147596B2
                  SHA-256:5E674F5B96257920F3E7609E564B1AA0B06A9770422C9AD06D9D5E0D651608A0
                  SHA-512:C248DE71B5210C8452C17F44B58B370916F4760E607D36F5468C193972CA738FFDD00EBA48DE51F34446C40886820C5EAD9AFA0F777F36299D2E2DDCD09FB831
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M11 2h2v9h9v2h-9v9h-2v-9H2v-2h9" fill="#FFF" />.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7965)
                  Category:dropped
                  Size (bytes):8136
                  Entropy (8bit):5.127481723253427
                  Encrypted:false
                  SSDEEP:
                  MD5:CF0A3FB647010CD001AF1B0430E25098
                  SHA1:2DEA95C29D245223540CCBFE2F246F718DB7B283
                  SHA-256:D7B8DDB44BFC73780B9AF7FBB6619AABEDC3C57062FF68E06A016DE042A7FF71
                  SHA-512:44A4FC311EE835098B68CC2FA8CF5CA11620DBFAB17544B848769256C62FB803F4CB72A053C207394B5FF2D684A9ACA10CEE75B7F16EF237F7CD0D16FB43FF38
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.1946.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1946],{1946:function(e,t,a){a(83995),a(83725),a(52598);var i=a(4523),n=a(74692),o=a.n(n),d=a(85919),l=a(3147),r=a(89221),c=a(51552),s=a(19753),h=a(23664),u=a(19839),g=a(973),p=a(6232),v=0,f=d.A.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.default.envelope){var n=e.resources||{},o=s.default.envelope.resources||{};(e=i.default.extend({},s.default.envelope,e)).resources=i.default.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.default[this.uri]?(n(s.default[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.default[this.uri]?(t.showProgress&&c.A.trigger("
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (13863)
                  Category:downloaded
                  Size (bytes):14036
                  Entropy (8bit):5.410180340039161
                  Encrypted:false
                  SSDEEP:
                  MD5:C9AB9F3BD762C88427A56758E7CD67A7
                  SHA1:1A6A149748E537BE34BC87969AD78F8BCC0AE635
                  SHA-256:B505C188591627CED490ED469D5CCD8D1EFF1C3018C7311642E4A5CCFFD4332B
                  SHA-512:7D1A68F7C0BE9E636CE83CA1D95D8DC647220A72A9D9A9288E4628FE0E4852438C289C460362B20DAB6790F4569CEC68B259998B7CD021E02F4D8610EAC5319D
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5334.js?cs=a4d3ca2105f45bb4032b
                  Preview:/*! For license information please see signing_iframeless_mobile.5334.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5334],{95648:function(e,t,r){r.d(t,{h:function(){return y}});var a=r(97032),n=r(38008),i=r(27026),o=r(96540),d=r(5556),l=r.n(d),s=r(90812),c=r(78786),u=r(24914),p=r(59793),f=r(53811),m=r(11393),b=r.n(m),x=r(68150),h={base:e=>{var t,r=e.tokens;return{default:{wrapper:{display:"flex",background:r.formControlBgColorDefault,border:"1px solid ".concat(r.formControlBorderColorDefault),borderRadius:"2px",width:"100%",outline:"1px solid transparent",outlineOffset:"-".concat(r.focusWidth),transitionDuration:"100ms",transitionProperty:"border, outline","&:hover":{borderColor:r.formControlBorderColorHover}},input:(0,f.A)((0,f.A)({},r.fontBodyM),{},{textOverflow:"ellipsis",width:"100%",appearance:"none",background:"transparent",border:"none",color:r.fontColorDefault,height:"auto",margin:0,"::-webkit-calendar-picker-indicator":{d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):240748
                  Entropy (8bit):5.092451370734677
                  Encrypted:false
                  SSDEEP:
                  MD5:2C73DD9B48CB342C5FEB81C8A378B291
                  SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                  SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                  SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/css/olive.min.css
                  Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (334), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):5280
                  Entropy (8bit):4.797309079250887
                  Encrypted:false
                  SSDEEP:
                  MD5:F13C82A55FFBEEFB5C7163899D013F8C
                  SHA1:EE6DD3B9C87F57ABFB84B0D81D39246BA10B832B
                  SHA-256:CA895B5F9294C236540FECB50A21F6D3A2E82F6E4FDB178BDA5E11E9E9B2F049
                  SHA-512:C96D41DF10FC750EC00970390129F0A30C19691ABE186FB82FBE57338B149368F86B4ECAB95E2CDBDB7948053504405E3BDD202E4E4B68EA777475CAA3DEC774
                  Malicious:false
                  Reputation:unknown
                  URL:https://na2.docusign.net/Signing/conversations/?ti=bea3fce18888407e9923b6302fe013bd&integratorname=comments
                  Preview:..<!DOCTYPE html>..<html>..<head>.. <title>DocuSign</title>..</head>..<body>.. <script>.. var cAppConfig = {.. recieverOrigin: 'https://na2.docusign.net',.. hasComments: false,.. forceLoad: false,.. historyPollingInterval: 0,.. commentsPollingInterval: 180000,.. recipientVisibleDocuments: [{"DocumentIds":["f0b4009e-592f-4c74-8a82-c7b786e9a8dc"],"RecipientId":"1c061c54-2a9a-4176-bd31-3d7a21945a0e"}],.. conditionalRecipientPlaceholderData: [],.. postCommentAfterAgreementSucceeds: true.. };.. </script>.... <script>.... (function () {.. .. window.cdnURL = 'https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/';.. window.primaryCdnUrl = window.cdnURL;.. window.cdnUrlsAttempted = [window.cdnURL];.. window.cdnDidFallback = false;.. .. window.disableCDNFallbac
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):77442
                  Entropy (8bit):5.338148878225273
                  Encrypted:false
                  SSDEEP:
                  MD5:AFEB5ECA8D00802FEABCACB1A960AC1E
                  SHA1:2739EB27E219F5BC80C82E1BFC1A434AA494D0D7
                  SHA-256:E451EEAE12302410673586871F0E545FB03379726222B64C3DF622D2320B6D1E
                  SHA-512:9DD6691A620D1692C6B24142BECEEDE3222C4181C2B9F55AF8EF72C9538384D00CB6550862CFC9468BED4452FEA25F39039834404C4BDA76567A327569F5832B
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5140.js?cs=d06887fca6755135104e
                  Preview:/*! For license information please see signing_iframeless_mobile.5140.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5140],{57279:function(t,e,n){"use strict";var r=n(5946);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var o=r(n(61240)),a=r(n(20271)),i=r(n(43563)),u=r(n(70533)),c=function(){function t(){(0,a.default)(this,t),(0,u.default)(this,"queue",new Array),(0,u.default)(this,"workingOnPromise",!1)}return(0,i.default)(t,[{key:"enqueue",value:function(t){var e=this;return new o.default((function(n,r){e.queue.push({worker:t,resolve:n,reject:r}),e.dequeue()}))}},{key:"dequeue",value:function(){var t=this;if(this.workingOnPromise)return!1;var e=this.queue.shift();if(!e)return!1;try{this.workingOnPromise=!0,e.worker().then((function(n){t.workingOnPromise=!1,e.resolve(n),t.dequeue()})).catch((function(n){t.workingOnPromise=!1,e.reject(n),t.dequeue()}))}catch(t){this.workingOnPromise=!1,e.reject(t),this.dequeue()}return!0}}]),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65446)
                  Category:downloaded
                  Size (bytes):281478
                  Entropy (8bit):4.9037229836757925
                  Encrypted:false
                  SSDEEP:
                  MD5:7E4446C2B304CD85BFC0353535C38CE8
                  SHA1:AC982793D6A610A02C92254784C7AC5C554F62B1
                  SHA-256:DBCACD679B359983BDFB45D67E24069529982B01AFF7E3F543EA6B9534F323D2
                  SHA-512:71FFEC2AB03A08BB3B5378192423ECE0BC239A1839F23E3A60818C1E73EF2618D8360159B72BE10FA8FD5DF91B5B8F7B1641F8F384A5A202546C7F114F5A4378
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.styles.js?cs=c1968ad6db519078773d
                  Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1869],{52631:function(e,t,o){var i=o(31601),n=o.n(i),a=o(76314),r=o.n(a)()(n());r.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro",DSIndigo,Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:DSIndigo,Helvetica,Arial,sans-serif;font-weight:400;font-wei
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17950)
                  Category:downloaded
                  Size (bytes):18145
                  Entropy (8bit):5.384278445607644
                  Encrypted:false
                  SSDEEP:
                  MD5:21C141ED2EF1EAE95687786E708BE685
                  SHA1:341F512DAF337CA3DD42825512BCB46111ABCA21
                  SHA-256:AC278A3BA55635EDD59A84D16212ED4E48AA297546C8638AB868F7F4F3BB3620
                  SHA-512:7BEF188AC7706369A84C88C24BF1304D8B384E51D2A85BF1BD24DE8C643434DED45783C94664BFACC068258D90A0182111E14C006CD253B612063EC6C3BE8781
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=0954965f4f8b1f8fe6a2
                  Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6202],{3727:function(e,t,r){var n=r(47061).match(/firefox\/(\d+)/i);e.exports=!!n&&+n[1]},77413:function(e,t,r){var n=r(47061);e.exports=/MSIE|Trident/.test(n)},79965:function(e,t,r){var n=r(47061).match(/AppleWebKit\/(\d+)\./);e.exports=!!n&&+n[1]},35231:function(e,t,r){"use strict";var n=r(51605),o=r(30281),i=r(24601),a=r(92612),u=r(23493),c=r(24881),f=r(95362),l=r(92074),s=r(68039),p=r(92349),h=r(3727),v=r(77413),d=r(6845),y=r(79965),g=[],m=o(g.sort),b=o(g.push),w=l((function(){g.sort(void 0)})),O=l((function(){g.sort(null)})),x=p("sort"),k=!l((function(){if(d)return d<70;if(!(h&&h>3)){if(v)return!0;if(y)return y<603;var e,t,r,n,o="";for(e=65;e<76;e++){switch(t=String.fromCharCode(e),e){case 66:case 69:case 70:case 72:r=3;break;case 68:case 71:r=4;break;default:r=2}for(n=0;n<47;n++)g.push({k:t+n,v:r})}for(g.sort((f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                  Category:downloaded
                  Size (bytes):29516
                  Entropy (8bit):7.993944632054563
                  Encrypted:true
                  SSDEEP:
                  MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                  SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                  SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                  SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
                  Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):376228
                  Entropy (8bit):5.736117762501786
                  Encrypted:false
                  SSDEEP:
                  MD5:51E25B8A8D64616309DCBD0977CD8AC9
                  SHA1:FBDA65EFD745B635B9AEF52003339FC680AB39CD
                  SHA-256:5717996076FF00F5DEDDC9D3E6BCCAA441708A42C71A4FA8892017BA7950DD09
                  SHA-512:F145A8DECB5BF76808B728A43098EBA1C4F36061F3D17265BFA126E044448676CE2830D4AD3FC252503E5213F6A6A800B711607E7F1B1AFFBBEE6A0DE2FF120D
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.2191.js?cs=7274cc17d13232c2210e
                  Preview:/*! For license information please see signing_iframeless_mobile.2191.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2191,1976],{81652:function(t,e,n){"use strict";n.d(e,{e:function(){return yt}});var r=n(53811),o=n(34963),a=n(39653),i=n(56213),s=n(49859),c=n(44828),l=n.n(c),u=n(61240),f=n.n(u),_=n(50697),v=n.n(_),d=n(96319),h=n.n(d),p=n(11393),m=n.n(p),A={get:function(){return null},has:function(){return!1},forEach:function(){return""}},E=function t(e,n,r,o){(0,a.A)(this,t),(0,s.A)(this,"status",void 0),(0,s.A)(this,"description",void 0),(0,s.A)(this,"request",void 0),(0,s.A)(this,"error",void 0),(0,s.A)(this,"willRetry",void 0),(0,s.A)(this,"attempt",void 0),this.request=r,this.description=n,this.status=e,this.error=o},g=n(11922),C=n(49166),T=n(13101),S=n(35352),I=n(85569),R=n.n(I),y="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==n.g&&n.g||{},N="URLSearchParams"in y,O="Symbol"in y&&"iterator"in Symbol,w="
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17329)
                  Category:downloaded
                  Size (bytes):17500
                  Entropy (8bit):5.315909190687224
                  Encrypted:false
                  SSDEEP:
                  MD5:E0395E74BC93B4BFADC786F6F9DC645A
                  SHA1:AFF0347AD0EE3C9CA932184AD3DD8AFDC6FD8FF6
                  SHA-256:29EEE0DE8AC0F4304CB01DC649993B9A78F5855E758E5F072D03904839DA3217
                  SHA-512:5499557E00F31E10269784967F94A8AE53193E36EB590928D66518461FA49C74FDE1175624420FF3DECE75D201472414A210837A464A16F04412975A2F52174C
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5524.js?cs=d6dce83494af5a2577eb
                  Preview:/*! For license information please see signing_iframeless_mobile.5524.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5524],{55524:function(e,t,o){o.d(t,{P:function(){return ue}});var n=o(97032),r=o(27026),a=o(48079),i=o.n(a),l=o(96540),d=o(5556),s=o.n(d),c=o(59579),p=o(38008),u=o(26207),f=o(51544),b=o(90812),v=o(74111),x=o(92742),m=o(31824),h=o(10330),w=o(24914),g=o(59793),A=o(19747),y=o(90508),C=o(45603),k=(0,l.createContext)({dark:!1,imagePosition:void 0});function I(){return(0,l.useContext)(k)}var E=o(57838),B=o(94801),S=o(64056),O=o(36689),F=o(11393),R=o.n(F),W=o(68150),q="8px",j="7px";function T(e){return"small"===e?"320px":"medium"===e?"384px":"large"===e?"480px":"xlarge"===e?"640px":void 0}var P={base:()=>({default:{popover:{maxWidth:"100%",zIndex:O.A.Callout},wrap:{color:S.A.black,display:"block",position:"relative"},innerWrap:{minHeight:"100%"},closeButton:{position:"absolute",zIndex:O.A.aboveBaseLevel}},initialFocus:{outl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (46070)
                  Category:downloaded
                  Size (bytes):46239
                  Entropy (8bit):5.323545822417325
                  Encrypted:false
                  SSDEEP:
                  MD5:2BC06A2EBA5CA8B484B84FA01919F26F
                  SHA1:61F0A68BC1B7A90E5FC656C281D732A030AF501C
                  SHA-256:D173FD18A1E0AAE428B5BDF0560803CF2E95050C58EED4A580E31A7DA8691FD9
                  SHA-512:954845103E3BA1B7F0E2B169CDE74CA891C944D5B99B05355FB73D56526CF9A6FF2A532FD471DFC6F25AD9EA98D21FE72A6D18770ECD4BE68A23AD12D1F61152
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.661.js?cs=1191665f6228e6ffc615
                  Preview:/*! For license information please see signing_iframeless_mobile.661.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[661],{54707:function(t,e,r){r.d(e,{C:function(){return _},R:function(){return P}}),r(40590),r(15195),r(18665),r(14913),r(87136),r(6048),r(14602);var n=r(96540),o=r(19069),a=r(22434),i=r(90993),c=(r(80115),r(47746),r(7918),r(79073),r(43148),r(40173),r(68329),r(56639),r(83725),r(29838),r(79404),r(39982),r(57399),r(86970),r(11048),r(2236),r(71650),r(26884),r(58710),r(63617),r(83019),r(98657),r(53380),r(58379),r(74692)),l=r.n(c),u=r(7456),s=r(63868),h=r(3574),f=r(60862),p=r(51552),d=r(5984),y=r(79361),v=r(75550);function m(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;l=!1}else for(;!(l=(n=a.call(r)).done)&&(c.push(n.v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):20
                  Entropy (8bit):3.921928094887362
                  Encrypted:false
                  SSDEEP:
                  MD5:1000A6CAF7299F030F5C73974CCD617E
                  SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                  SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                  SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/signing/cdn-reporter.js
                  Preview:window.cdnReport();
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                  Category:downloaded
                  Size (bytes):31468
                  Entropy (8bit):7.993603561926699
                  Encrypted:true
                  SSDEEP:
                  MD5:B70FB054C362CBA0FE0E6233920555E4
                  SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                  SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                  SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
                  Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65440)
                  Category:dropped
                  Size (bytes):902948
                  Entropy (8bit):5.337442892975745
                  Encrypted:false
                  SSDEEP:
                  MD5:202430AFDC27F45C73C3E3FA3694F6C0
                  SHA1:0EE2C593EB4ECB80D02DA2BCED08293FC46DA0D1
                  SHA-256:A3DC9EA908EF210520125B4CD493DE3C994F8D8EC7EA84E7F39EAF477BD8CF1E
                  SHA-512:52EC89B4F37EB5776A4B061DD18AE8C58F03B27F87BC36E2845107D1BE5685FD9D15390237C77993A208B1C0D0926AE84F7226EDC02B0989C23D28008A0718B3
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2618,3920],{443:function(e,t,n){var a=n(93633);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="sim
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:dropped
                  Size (bytes):91926
                  Entropy (8bit):5.156184880438797
                  Encrypted:false
                  SSDEEP:
                  MD5:1C065938739CF31D81692C38819E045C
                  SHA1:9038D98DEA16113148D68413B8F54E1B3AC4C755
                  SHA-256:17AFE3069E479E437A4864A4684A5BCBD0A3C2DD328274BED28EFC91A5CC9C0F
                  SHA-512:5F349B4CBB886D34F008EAF121C60B9B2A2373A7F7063D6C2A46FE8D243C0E9A2D70032B3417DF03A385EAFA20F2578E47CF0A232BAC31F4B2C473DD24CD01AA
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.8919.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8919],{83201:function(e,t,n){function r(){r=function(){return t};var e,t={},n=Object.prototype,o=n.hasOwnProperty,i=Object.defineProperty||function(e,t,n){e[t]=n.value},a="function"==typeof Symbol?Symbol:{},s=a.iterator||"@@iterator",u=a.asyncIterator||"@@asyncIterator",c=a.toStringTag||"@@toStringTag";function p(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{p({},"")}catch(e){p=function(e,t,n){return e[t]=n}}function d(e,t,n,r){var o=t&&t.prototype instanceof h?t:h,a=Object.create(o.prototype),s=new I(r||[]);return i(a,"_invoke",{value:E(e,n,s)}),a}function g(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}t.wrap=d;var m="suspendedStart",f="suspendedYield",l="executing",w="completed",v={};function h(){}function b(){}function
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):21074
                  Entropy (8bit):5.06191062227968
                  Encrypted:false
                  SSDEEP:
                  MD5:49C1F8DEA7F6F2CF7F40EC0787E65D9F
                  SHA1:31AA3E2E28F0970E373759C452CBF44CFECDCB07
                  SHA-256:8F89EC58713B993040CFDD3668F015D166FF5990131F14417A8BDEC465AEF911
                  SHA-512:36DAE01669E18ACD912244CF25D13FCC6E9BEF5EE9FAFC46A0821638196DC4BE493E8A5424B6C9154F91699056B351ABF240CF636A9F6F44D0D64408EB4C36BC
                  Malicious:false
                  Reputation:unknown
                  Preview:{"accountId":"275532918","projectId":"28979720534","revision":"106","attributes":[{"id":"28960590398","key":"senderAccountId"},{"id":"28995200462","key":"account_id"},{"id":"29059960131","key":"ring"},{"id":"29732750086","key":"isCaptiveRecipient"},{"id":"29742800020","key":"language"},{"id":"29754640024","key":"isAccountless"},{"id":"29766230035","key":"recipientEmailDomain"},{"id":"29771920059","key":"environment"},{"id":"30161890713","key":"userLanguage"},{"id":"30233280179","key":"browserLanguage"},{"id":"30247090071","key":"isMobile"},{"id":"4739065589792768","key":"isNotary"},{"id":"5038366994464768","key":"isBranded"},{"id":"5361812727136256","key":"senderAccountPlanName"},{"id":"6039513536397312","key":"senderAccountDistributorCode"}],"audiences":[{"name":"signer_monetization","conditions":"[\"or\", {\"match\": \"exact\", \"name\": \"$opt_dummy_attribute\", \"type\": \"custom_attribute\", \"value\": \"$opt_dummy_value\"}]","id":"29771490115"},{"name":"en_us_desktop_only","condi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):996
                  Entropy (8bit):7.667690083187348
                  Encrypted:false
                  SSDEEP:
                  MD5:F4B52A4EB3D0CDD585A73EADE7CC734A
                  SHA1:00BD17DB2EA7F845910C713CBFF3A6719D59A1EC
                  SHA-256:94BACE793EA5F351B65F5B2948BEB949B01FB811274A3F8EB8D52B9719A149BB
                  SHA-512:763AF2EADA1D18687D5A4B2BD8323A10D93CC22AE4E78139446D7DDDB617631CE55B695F24D07DF5FAD14B48F0674E56BD031B4DDC50AFCE013F320CF6447EAC
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Kr.@...S2...l...,|.T..@|.N.8.."....... +....T..B..Dw..Z@..W.=.M.{&..?.}.>..vnT..0h.._>..{.w.LR.}.<.tri5l3.U..D.*@.....Jjq....=4....m?|^,..m.>{s.x.\.....j.z.........l.`...8L1..Z.t..@7......<s;.1...N.<:zg>|....s.vC].....^...P..%..B._. r.....lU.`..7U.e.B..+`.+.Y.....;.Mr.X.aW....lF/....Q..%p.f.@1.e.@...r.>.M.>...K.U...R{..P..T{.&....z".....T.*......RZ....Xd...(>@.>..\......@..x.-...l3............M....$r!l.v%.........a....&.../Hr.lU..!...M.m...N&.....bV.......Y...ww..!...}<.. tsNV....."..3....@o..s....;.....c...@..nG. .v4...:.KJ.o>.JX$..r..:.....M.... .,....u.1.."`r.FH..n^....q..Z.<.tB...).6$......f..6..D'op...G...W...v*y.t...u?]...,W..."...T.dV....%G...p./E..ie..6..i.!.4.>......^E...I.:......U..2.al.#.@x..VU..1IY....l.E.......l..%....v!l..y[..../.2%..z[...Z..}g.......%..*Q,......7.B...B%....6.`\&o....%e.ML..[%....2.}..J%!..bH-C..(..2......zb2..3..+..X.(K.......IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (27974)
                  Category:downloaded
                  Size (bytes):28145
                  Entropy (8bit):5.111932567512103
                  Encrypted:false
                  SSDEEP:
                  MD5:F03BC80FE19576E53EE79979463F9024
                  SHA1:3B2AE70F8ECC97DDA978AE7473146C83BE499262
                  SHA-256:955EC39E298442113983D14E7EBCB49C8C57F301E88A3DAA05705AD34556286B
                  SHA-512:5D16125CB1C83A9C7863FDCF019714CDDE1A20D3F453D29D9E312A7669D6A5025807F45DA647E554C72862AA20688862CFBA5ABAF2736FB508293D0C2477EFC4
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.1882.js?cs=24c1d6df45358823acd7
                  Preview:/*! For license information please see signing_iframeless_mobile.1882.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1882],{6648:function(n,r,t){var u=t(65077),e=t(18679),i=TypeError,o=Object.getOwnPropertyDescriptor,f=u&&!function(){if(void 0!==this)return!0;try{Object.defineProperty([],"length",{writable:!1}).length=1}catch(n){return n instanceof TypeError}}();n.exports=f?function(n,r){if(e(n)&&!o(n,"length").writable)throw i("Cannot set read only .length");return n.length=r}:function(n,r){return n.length=r}},24881:function(n,r,t){var u=t(13838),e=TypeError;n.exports=function(n,r){if(!delete n[r])throw e("Cannot delete property "+u(r)+" of "+u(n))}},68763:function(n,r,t){var u=t(51605),e=t(92612),i=t(6539),o=t(79328),f=t(23493),c=t(6648),a=t(57242),l=t(62998),s=t(52057),p=t(24881),h=t(45634)("splice"),v=Math.max,d=Math.min;u({target:"Array",proto:!0,forced:!h},{splice:function(n,r){var t,u,h,y,g,m,b=e(this),w=f(b),j=i(n,w),x=argu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):326
                  Entropy (8bit):6.860674885804344
                  Encrypted:false
                  SSDEEP:
                  MD5:AFE00DB89CE086B91A541C227EDBF136
                  SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                  SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                  SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65169)
                  Category:downloaded
                  Size (bytes):487102
                  Entropy (8bit):5.3862273605260045
                  Encrypted:false
                  SSDEEP:
                  MD5:A3519B1CBCA03ABE6BBBE5CCD4995402
                  SHA1:46DD73B803E74ADCFA03C5D4F9614FDF595DE65A
                  SHA-256:0BBD085704353CF4D748BA6DAF9ACB245DC01AD64EB156984BA5BF7B256269EA
                  SHA-512:0C4038744F6A93FC8FDFD343E1EC53855E0F4523DA825D429FA204C3CFB723F0F4E3CE1815384C650CAB6B0E333561CDD4579336063AAA64F0FAFE7A53BC9F0F
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5414.js?cs=349e6c77cd71a7a3229f
                  Preview:/*! For license information please see signing_iframeless_mobile.5414.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5414],{42282:function(t,e,r){"use strict";r.d(e,{A:function(){return U}});var i=r(62193),a=r.n(i),n=r(48079),s=r.n(n),o=r(85569),l=r.n(o),h=r(96540),p=r(17988),c=r.n(p),d=r(19747),u=r(3593),f=r(85638),m=r(34784),y=r(53811),g=(r(11393),r(86345)),v=r.n(g),_=r(26140),b=[],x=!1,S=!1;function E(t){try{v().track(t.eventName,(e=t.meta,(r=_.A.getAppDescription()).appId?(0,y.A)((0,y.A)({},e||{}),r):e))}catch(t){console.log("mixpanel not available..."+t.message)}var e,r}function k(){return _.A.isSimulatingAnalytics()}var C=r(34964),A=r(70441),P=r(19069),w=r(28574),M=r(12687),T=r(17437),I=function(t){var e=(0,d.g)();return(0,T.jsx)(h.Fragment,null,e?(0,T.jsx)("div",{css:M.A.footerMenuTriggerInkButtonCSS},(0,T.jsx)(P.$n,{kind:"tertiary",menuTrigger:!0,onClick:t.onClick,onKeyDown:t.onKeyDown,forwardedRef:t.forwardedRef,"aria-haspopup":"true",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65446)
                  Category:dropped
                  Size (bytes):176239
                  Entropy (8bit):5.400397462325491
                  Encrypted:false
                  SSDEEP:
                  MD5:7FE25BE33AC537B233B9E1D3B53C30D6
                  SHA1:53332F07FE455F6D77104A2E153B1033C03C10C5
                  SHA-256:048898107B20BFFE7B2690476083A57DA8F5B5A33DF95395FA478DD3E80E8622
                  SHA-512:795CB3FA69580AC06C38B53A3391335F0CBC28FF418D92E82C1E0B5E64EBE49B843D37415BA375C8A823E8890E186E0CBA4DEB5A1A26D1A2327CCBCBCF5BEDD0
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.1358.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1358],{34861:function(e,t,r){"use strict";r.d(t,{$oX:function(){return h},EZk:function(){return p},EyF:function(){return v},Gpd:function(){return y},MRs:function(){return m},Md_:function(){return g},P6x:function(){return u},RJC:function(){return d},T1N:function(){return o},Tmo:function(){return b},W5p:function(){return a},Yro:function(){return i},Zkh:function(){return c},atX:function(){return l},ekt:function(){return f},f3R:function(){return x},ho7:function(){return s},iKt:function(){return n},j4I:function(){return C}});const n={avatarBgColor1:"#e2e0fc",avatarBgColor1Alt:"#eeddfc",avatarBgColor2:"#90f7c1",avatarBgColor2Alt:"#cdfce0",avatarBgColor3:"#fbdbdf",avatarBgColor3Alt:"#fcebed",avatarBgColor4:"#fee7a7",avatarBgColor4Alt:"#fef0cc",avatarBgColor5:"#e6e1de",avatarBgColor5Alt:"#f4f0ee",avatarBgColorDefault:"#dee3e9",avatarBgCo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65433)
                  Category:downloaded
                  Size (bytes):195530
                  Entropy (8bit):5.033222244320257
                  Encrypted:false
                  SSDEEP:
                  MD5:FFF6E9B98FCD50A4DD16468FB561173E
                  SHA1:B7F0170A96CE3ABB11ECD8254B531AE8218C4185
                  SHA-256:6D2B4294095379BD608695BAA30D8F8AC51A5D3E9F0749A4D8296B4813C13EEF
                  SHA-512:128FBD7B9BA7AFE3B0C0D4648860CE085851D51DB0FFD29DB0E5315755539AA5ECBFDA75F8511CADCA7BE4AF3B3C6F30AADA95C3B1843FABF8420C753887F43C
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.5889.js?cs=fbd28c9a1af0f71fe17f
                  Preview:/*! For license information please see signing_iframeless_mobile.5889.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5889],{5889:function(e,t,n){n.d(t,{W:function(){return b}}),n(40590),n(27727),n(18665),n(10557),n(14913),n(31586),n(96982),n(69193),n(56639),n(83725),n(29838),n(58379),n(14602);var i=n(18719),a=n(59028),r=n(34248),o=(n(80115),n(15195),n(84095),n(75670),n(87136),n(6048),n(40173),n(64020));function s(e,t,n,i,a,r,o){try{var s=e[r](o),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(i,a)}function l(){l=function(){return t};var e,t={},n=Object.prototype,i=n.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",c=r.toStringTag||"@@toStringTag";function u(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):169
                  Entropy (8bit):4.8436943585630665
                  Encrypted:false
                  SSDEEP:
                  MD5:7363E1A92A77C2F6AB0332C9A64CC051
                  SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                  SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                  SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20560)
                  Category:downloaded
                  Size (bytes):20731
                  Entropy (8bit):5.488777566484376
                  Encrypted:false
                  SSDEEP:
                  MD5:D56F8C4A6B3DB2677E962A7B0F45634A
                  SHA1:5AFF66065038A218B20AAA779AE7F9023C88287A
                  SHA-256:1C0ECB84B8364F76298D5022BDD9A03CDE1E065964BDB5870FA6439572F550D9
                  SHA-512:0DCF83E2602241685D5763AF0F2C9FEC8F8358B3084DD73322665515273435CA603E5017069DC51BC189FC0FBF4C1CE715438A617795278CD5CE4869888C3F80
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.3188.js?cs=b35d60540278334d0601
                  Preview:/*! For license information please see signing_iframeless_mobile.3188.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3188],{8306:function(t,e,n){"use strict";n.d(e,{$:function(){return A},AL:function(){return _},D$:function(){return l},G:function(){return C},IM:function(){return M},QB:function(){return f},S0:function(){return D},dS:function(){return L},iD:function(){return P},mj:function(){return k},nD:function(){return N}});var i=n(96319),r=n.n(i),s=n(11265),o=n.n(s),a=n(25514),h={first2:{firstN:2,lastN:0,cjk_validate:!1},last2:{firstN:0,lastN:2,cjk_validate:!1},first1last1:{firstN:1,lastN:1,cjk_validate:!1},last2_cjk:{firstN:0,lastN:2,cjk_validate:!0}},u={full:{numN:5,separator:" ",lastfirst:!1,cjk_validate:!1},first_middle_last:{numN:3,separator:" ",lastfirst:!1,cjk_validate:!1},lastfirst:{numN:1,separator:"",lastfirst:!0,cjk_validate:!1},last_first:{numN:2,separator:" ",lastfirst:!0,cjk_validate:!1},lastfirst_cjk:{numN:1,separator:"",lastfi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 145 x 60
                  Category:dropped
                  Size (bytes):5469
                  Entropy (8bit):7.404941626697962
                  Encrypted:false
                  SSDEEP:
                  MD5:097D652B65DEC6E954C335739754FC61
                  SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                  SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                  SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                  Malicious:false
                  Reputation:unknown
                  Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9667)
                  Category:downloaded
                  Size (bytes):9838
                  Entropy (8bit):5.281528459190238
                  Encrypted:false
                  SSDEEP:
                  MD5:67EB698330BC24C39D51CE54687CBE19
                  SHA1:864D423ED1CF0D6F3CF2DEF9D935DF7190094551
                  SHA-256:F5C08FB0F269E1D448373EFDB4F80474ED401EEADF6794416B20C55EFCC5AB01
                  SHA-512:0C0024BF83991959D76A640298FE01AF0F0366107FA4051A17EBC28156D03B356F01F76C4D944BFFF767B218769836F23EBE603FFBEA58B786C9AC4E8891A5B8
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.4942.js?cs=f52deaefefd4ca8ebdde
                  Preview:/*! For license information please see signing_iframeless_mobile.4942.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4942],{18049:function(e,t,i){i(40590),i(15195),i(18665),i(14913),i(87136),i(6048),i(14602);var s=i(21391),n=i.n(s),o=i(4523);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,a=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=o.default.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),a||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,o=t.useAttribute,r=t.useAttributes;return o?e=o:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@ite
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):3728
                  Entropy (8bit):4.718277261919778
                  Encrypted:false
                  SSDEEP:
                  MD5:EC396047518A7FEF11D53D1B4F6BE65B
                  SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                  SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                  SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                  Malicious:false
                  Reputation:unknown
                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65438)
                  Category:downloaded
                  Size (bytes):107050
                  Entropy (8bit):5.52879253457099
                  Encrypted:false
                  SSDEEP:
                  MD5:C9A178E87EF9D67207B744DD8252556E
                  SHA1:32A11476141AE8CC9E0881E56743DFA0DBC0843E
                  SHA-256:4298AB8A22EEDA2DEEEACBA50E9AB4E86696CEF95E639F4ACB8DA89C8187809E
                  SHA-512:24979165888C055E80601CB5787F8062127FF64BFDA8BFD18D0E5597557D832524E0731C8FEEE6F13F0143D305AF8E113033B07BBCA54F35F2A317E5F7F6ABF2
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.optimizely-sdk.js?cs=614dec243357505b619f
                  Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7068],{66501:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(24391),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},82128:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){functio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9377)
                  Category:downloaded
                  Size (bytes):9548
                  Entropy (8bit):5.249913681512712
                  Encrypted:false
                  SSDEEP:
                  MD5:B37450C5A66EEE84E294D821A6A02A64
                  SHA1:3BF70E88ADEE39121B6237EE5D3BE9021565BB71
                  SHA-256:30092DA12ACD136AE59B9DAA166475DAEB91A6C1085CB2A78EB70793E9F5C5C1
                  SHA-512:A9E9F7C98526C532A1728C2055A3F1F6D23E473E13DBD556B72B0FE423CD8782782A372C41D4E516C1609BB32DC91490F84E91A0A5CA286011F3531F03D4C007
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9904.js?cs=af71957ed394aec4b4de
                  Preview:/*! For license information please see signing_iframeless_mobile.9904.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9904],{79904:function(t,e,i){i.d(e,{A:function(){return u}});var n=i(13861),a=i(8784),s=i(16297),r=function(t){this._make(t)};n.A.extend(r.prototype,{_make:function(t){this._data=n.A.cloneDeep(t)},id:function(){return this._data.documentId},name:function(){return this._data.name},number:function(){return this._data.order},numberOfPages:function(t,e){var i=this._data.pages;return arguments.length&&t!==i&&(this._data.pages=t,s.A.send("document:change:numberOfPages",n.A.extend({},{id:this.id(),numberOfPages:this.numberOfPages()},e))),this._data.pages},displayType:function(){return this._data.displayType||""},includeInDownload:function(){return this._data.includeInDownload},thumbnailsCollapsed:function(t){"boolean"!=typeof this._data.thumbnailsCollapsed&&(this._data.thumbnailsCollapsed=!1);var e=this._data.thumbnailsColl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):83506
                  Entropy (8bit):5.186546714348487
                  Encrypted:false
                  SSDEEP:
                  MD5:88383B0CB4DE7EBA40D7BEE66CDD359B
                  SHA1:38363E3E87B46FF324A6DAA844D978F78699DEBC
                  SHA-256:7C9371A4BA66B61F81937D1106113C6C7626A07638E53F305C95E772802C650B
                  SHA-512:741837091ABBF9452775C4083B4A018C4E38997CDF9FA1752D226CD7EDB817D1A89C17E23B447DAD67C24BEEE06AADAF89638CF768B1087D13509E7AA9C4467E
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9764.js?cs=e3f7b5c2a1210511c587
                  Preview:/*! For license information please see signing_iframeless_mobile.9764.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9764],{95390:function(t,e,r){r.d(e,{_d:function(){return n},NA:function(){return h},aJ:function(){return m},bI:function(){return p},_q:function(){return f}});var n="https://a.docusign.com/f",o=(r(40590),r(27727),r(17),r(18665),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602),r(79248)),i=r(40010);function a(){a=function(){return e};var t,e={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",u=i.asyncIterator||"@@asyncIterator",l=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (52240)
                  Category:downloaded
                  Size (bytes):52411
                  Entropy (8bit):5.407768673993161
                  Encrypted:false
                  SSDEEP:
                  MD5:A407C368011283A2E90E39C31D7C074F
                  SHA1:967E873665404DE2F39D4C27D3218A4FADF06717
                  SHA-256:DCB0D3378502347EA16252B8D9C59F8258C29F1D746AFCD46A1498416950846E
                  SHA-512:AA4B48F7847FAB7FA2905609C5BAC1EC24466712143CD2DA6022179412640DDE12D6049BC6130CF541AE0E3862444EA2C624C08594C266083C40BC367885E644
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.3053.js?cs=1a44874e82a0115e60aa
                  Preview:/*! For license information please see signing_iframeless_mobile.3053.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3053],{12685:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",width:24,height:24,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M20 5.36 18.64 4 12 10.65 5.36 4 4 5.36 10.65 12 4 18.66 5.34 20 12 13.35 18.66 20 20 18.66 13.35 12 20 5.36z"}))},49780:function(e,t,n){"use strict";var r=n(97032),o=n(96540);t.A=({accessibilityText:e,forwardedRef:t,...n})=>o.createElement("svg",(0,r.A)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!e||void 0,"aria-label":e,focusable:!1,ref:t,role:e?"img":void 0},n),o.createElement("path",{d:"M17 4.34 15.66 3 10 8.66 4.34 3 3 4.34 8.66 10 3 15.66 4.34 17 10 11.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):588
                  Entropy (8bit):4.940560498328831
                  Encrypted:false
                  SSDEEP:
                  MD5:21F840ABAA13C71AFB622EEC231F720C
                  SHA1:41F57D2E935AD0EED26F96729789470737FB6F3E
                  SHA-256:0DC820F1B38866F9EF0C1D25880AF9F4C924B8D1B82D1463876D0724FD4A03C8
                  SHA-512:3F9E214E17A3D66FB3336712C5E9D5393F4D08B1E7F459B08A752098D8DBE18C69C5885FE7D5018AD8E6B7D252106A56A43B8DBF1C49AD4FC361A517AC893F43
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/imgs/icons/sign-here-active.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="59px" height="59px" viewBox="0 0 59 59" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>SignHereActive</title>. <g id="SignHereActive" fill-rule="nonzero">. <g id="arrow">. <polygon points="25 41 34 41 34 0 25 0"></polygon>. <polygon points="29.5050892 47 7 24.0803538 12.9703759 18 29.5050892 34.8392925 46.0296241 18.0103659 52 24.0907197"></polygon>. </g>. <polygon id="bar" points="0 59 59 59 59 50 0 50"></polygon>. </g>.</svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65448)
                  Category:downloaded
                  Size (bytes):118369
                  Entropy (8bit):5.387403752626347
                  Encrypted:false
                  SSDEEP:
                  MD5:48EB4E014D9BA07A1FDE36774CEFE18C
                  SHA1:AEB98C46BB9E7632D8F4035F66044AD5428534B4
                  SHA-256:3441A0C0375E37A41F5879FD999A5BCF7EE319E3E798081EC53FD3365DBE0D63
                  SHA-512:5D658063B38327599890D0C4448FEE1C0D643B557D09CEBA2A0FBB338DC8315BB68EA415518468283E81F5D0DB135CEB7324BD77B3D169C1544A9B59B328CE0F
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.8925.js?cs=b792426be134e7a29212
                  Preview:/*! For license information please see signing_iframeless_mobile.8925.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8925],{40139:function(e,t,n){var r=n(93633);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r,o
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                  Category:downloaded
                  Size (bytes):13780
                  Entropy (8bit):7.973002703865565
                  Encrypted:false
                  SSDEEP:
                  MD5:D2793531447C140874B62B7448EF7191
                  SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                  SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                  SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/olive/17.20.0/fonts/olive-icons.woff
                  Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:dropped
                  Size (bytes):89900
                  Entropy (8bit):5.2509918167880585
                  Encrypted:false
                  SSDEEP:
                  MD5:D2F6FAEE5A4B20F278AEA0BC45D0C89E
                  SHA1:BF4C8735E66413BA0683DA12A780E604C3F27191
                  SHA-256:4FE72069072918D391344ABE90D0182E942694C7081673BF3DB305126E8E8854
                  SHA-512:C0C700577CA50407AF0925C0D69D0F1FE1060E3AB68167F47A9959876183469767BDAE9D4DE7D6B95D09434E4CCD9087621F509C70B38418ED8D220A1BDCECCB
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.utils.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5738],{39412:function(t,e,r){var n=r(74692),o=r.n(n),i=r(75550),a=r(40010),u=!1;function c(t,e,r){u||o().ajax((0,a.tB)("monitoring"),{timeout:i.Ay.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.A={post:c,logEvent:function(t,e,r){c(t,e,r)},stopMonitoring:function(t){i.Ay.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(u=t)}}},14932:function(t,e,r){r.d(e,{A:function(){return w}});var n=r(60258),o=r(68238),i=r(40886),a=r(48084),u=r(3358),c=r(19086),s=r(47318),l=r(90694),f=r(3980),h=r(42920),p=r(14968),d={container:c.Ay,tabs:l.Ay},v={butterBars:s.Ay,global:f.Ay,envelope:(0,o.HY)(d),toolbar:h.Ay,tools:p.Ay},y={browser:i.Ay,dssSlice:a.Ay,sessio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32844)
                  Category:downloaded
                  Size (bytes):33015
                  Entropy (8bit):5.379440412002838
                  Encrypted:false
                  SSDEEP:
                  MD5:072146BBA6E4EB09461CFC1365FF1C6E
                  SHA1:90765FB7072CDF6F9C945D723DFA3C4499AA0B88
                  SHA-256:8BA950B78817B87D98FB3784B08434D1EC450F8D88EED1B5C5BBE2349B89614E
                  SHA-512:84E7F2A831C231B1D9C23207F52346E16DBBE72D81B1D43788E4069E776B6A1E5AF5DCEC04344B94CF1D7112B3B0F3D9CE28446603B0F676D7147FC09DDB53E0
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.9350.js?cs=9fdffe9040abc60779d4
                  Preview:/*! For license information please see signing_iframeless_mobile.9350.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9350],{32627:function(e,t,n){"use strict";n.d(t,{k:function(){return i}});var o=n(96540),i=function(e){var t=(0,o.useRef)();return void 0===t.current&&(t.current={value:e()}),t.current.value}},44164:function(e,t,n){"use strict";n.d(t,{B:function(){return r}});var o=n(38008),i=n(96540);function r(e,t){var n=(0,i.useState)(!1),r=(0,o.A)(n,2),a=r[0],s=r[1];return(0,i.useEffect)((function(){var n=new IntersectionObserver((function(e){(0,o.A)(e,1)[0].intersectionRatio<1?s(!0):s(!1)}),{root:t,threshold:1});return e&&n.observe(e),function(){n.disconnect()}}),[t,e]),a}n(95127)},45268:function(e,t,n){"use strict";n.d(t,{p:function(){return i}});var o=n(96540);function i(){var e=(0,o.useRef)(!1),t={get mounted(){return!!e.current}};return(0,o.useLayoutEffect)((function(){return e.current=!0,function(){e.current=!1}}),[]),t}},9729:function(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30012)
                  Category:dropped
                  Size (bytes):30211
                  Entropy (8bit):5.3763749101014735
                  Encrypted:false
                  SSDEEP:
                  MD5:4011F6F95BA3B294E76FCFD7D3CF034D
                  SHA1:C584E662B0C3C08BBEF2F92F19E13BF4770255F0
                  SHA-256:822098BC9C4C8CC7DF2B904F07A3C806FA11EA13E3E7E8D881C6DDD7F89B25A9
                  SHA-512:65F9DDB0CA9F3F4D39DA25586B7CCAED7AC7F784C279BAB7AA64B4B0C4A3843D00F505C46540E8CEA9DD29321FC6C6C1BE3D7740DAA54866C4147A74D2B12E9F
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.telemetry-recorder.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4043],{62247:function(e,t,r){r.r(t),r.d(t,{default:function(){return Z},registerTabLookup:function(){return Q}});var n={};r.r(n),r.d(n,{cleanUpTelemetryArr:function(){return A},getShouldUseSendBeaconForSave:function(){return k},isTelemetryFeatureEnabled:function(){return T},promiseToSwallowErrors:function(){return j},save:function(){return N},swallowErrors:function(){return x},telemetryRecorder:function(){return E}});var o=r(72398),i=(r(40590),r(27727),r(80115),r(17),r(15195),r(18665),r(59581),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(87136),r(6048),r(54989),r(44154),r(56639),r(2100),r(83725),r(35019),r(29838),r(51339),r(58379),r(14602),r(74692)),a=r.n(i),c=r(83973),u=r(23487),l=r(3574),f=r(28936),s=r(40010),p=r(46887);function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){va
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65443)
                  Category:downloaded
                  Size (bytes):245642
                  Entropy (8bit):5.380654321167754
                  Encrypted:false
                  SSDEEP:
                  MD5:9B61B834FF999AAD4BB439D9EE5A3196
                  SHA1:495602BE2117F051D6E368479FD809F47AEDE4AD
                  SHA-256:83C653E075572D19FE96B349AFE6ECCC5970846D61292C4CAA6C596569267843
                  SHA-512:8B52814580FE709F858E00E63646716D1817FF8112753625431AA366376EAB9974AFA94BF70B471616C9B6903362B9B8F3132B5BE960C2F728A488C27C7D7221
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/signing_iframeless_mobile.react-app.js?cs=82863f428d14766b6a35
                  Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4210],{15324:function(e,t,r){var n=r(93633);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},69153:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, CFF, length 33752, version 0.0
                  Category:downloaded
                  Size (bytes):33752
                  Entropy (8bit):7.984139047245452
                  Encrypted:false
                  SSDEEP:
                  MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                  SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                  SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                  SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                  Malicious:false
                  Reputation:unknown
                  URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/maven_pro_bold.woff
                  Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):257
                  Entropy (8bit):4.936853809456331
                  Encrypted:false
                  SSDEEP:
                  MD5:6E132855B6DDD5C7A1FA7DAD2C9FE964
                  SHA1:0342D3665682749F7C312B8B1EE6A169FA4C68C5
                  SHA-256:06DADA60F95EF29D2483D66D0412FF1EE698503F7E29DAE26403F6C5E071507F
                  SHA-512:F3314BB8BFC2D262F98FAE116DC50A38BDB2A6AD2D6950BD42BBA43457A934B68894AD8C0952E7C2286E31433185DA1424CAC3048CE47AB0B2A0338C14210761
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg">. <path d="M13.36 15H20V4H4v11h5v3.114L13.36 15zM4 2h16c1.105 0 2 .895 2 2v11c0 1.105-.895 2-2 2h-6l-7 5v-5H4c-1.105 0-2-.895-2-2V4c0-1.105.895-2 2-2z" fill="#333"/>.</svg>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11612)
                  Category:dropped
                  Size (bytes):11783
                  Entropy (8bit):5.259029375654886
                  Encrypted:false
                  SSDEEP:
                  MD5:65EF5CC9C9B87CD7C388B70074F64DBB
                  SHA1:37C3113D7AF0C4482B438D573EDC42FF248799ED
                  SHA-256:9DFEA8EEDC818466F675726AD0B49B316A1460830A95159F34A934124FFB916F
                  SHA-512:59B3C756C1CEC77274EF6CA1B468E355F09E30618CDD8FA01813A122B26010776E68C44474B256732CFE1FFD4E1B14971C8583F1B7F538A0E94D93C2E15B0C98
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! For license information please see signing_iframeless_mobile.2776.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2776],{92776:function(e,t,r){r(27727),r(47746),r(19693),r(18665),r(40590),r(17),r(10557),r(14913),r(31586),r(96982),r(3101),r(69193),r(43148),r(44154),r(56639),r(83725),r(35019),r(29838),r(58379),r(14602);var n=r(51544),o=r(51486),i=r(65939),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||[]);return o(a,"_invoke",{
                  No static file info