Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808

Overview

General Information

Sample URL:https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808
Analysis ID:1391075

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Detected clear text password fields (password is not hidden)
Found iframes
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1868,i,10771543078462237007,6766895962394990470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://support.docusign.com/s/?language=en_USHTTP Parser: <input type="text"... for password input
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: Iframe src: https://support.docusign.com/apex/zoomin_app__ZoominGAPage
Source: https://www.docusign.net/Signing/SessionTimeout.aspx?scope=67618838-2420-409e-8828-e30b08045801HTTP Parser: Base64 decoded: documentElement) != 'undefined' && typeof(document.documentElement.offsetWidth) != 'undefined' && document.documentElement.offsetWidth != 0) { size = [ document.documentElement.offsetWidth, document.documentElement.offsetheight ]; } else { size = [ doc...
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: Title: Home does not match URL
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No favicon
Source: https://support.docusign.com/apex/zoomin_app__ZoominGAPageHTTP Parser: No favicon
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No favicon
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No favicon
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No favicon
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No <meta name="author".. found
Source: https://support.docusign.com/s/?language=en_USHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownDNS traffic detected: queries for: www.docusign.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1536_1540658028
Source: classification engineClassification label: clean3.win@15/91@72/297
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1868,i,10771543078462237007,6766895962394990470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1868,i,10771543078462237007,6766895962394990470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b8080%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
p01k.hs.eloqua.com
192.29.14.118
truefalse
    high
    accounts.google.com
    172.217.215.84
    truefalse
      high
      api-js.mixpanel.com
      107.178.240.159
      truefalse
        high
        edge.fullstory.com
        35.201.112.186
        truefalse
          high
          ia4.edge2.salesforce.com
          13.109.180.6
          truefalse
            high
            arya-1323461286.us-west-2.elb.amazonaws.com
            54.148.144.53
            truefalse
              high
              stats.g.doubleclick.net
              74.125.138.155
              truefalse
                high
                rs.fullstory.com
                35.186.194.58
                truefalse
                  high
                  analytics-alv.google.com
                  216.239.38.181
                  truefalse
                    high
                    www.google.com
                    74.125.136.147
                    truefalse
                      high
                      cdn4.mxpnl.com
                      130.211.5.208
                      truefalse
                        high
                        api.mixpanel.com
                        35.186.241.51
                        truefalse
                          high
                          clients.l.google.com
                          74.125.138.102
                          truefalse
                            high
                            geo-1040374038.us-west-2.elb.amazonaws.com
                            35.83.136.158
                            truefalse
                              high
                              cdn.cookielaw.org
                              104.18.130.236
                              truefalse
                                high
                                geolocation.onetrust.com
                                172.64.155.119
                                truefalse
                                  high
                                  clients1.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    support.docusign.com
                                    unknown
                                    unknownfalse
                                      high
                                      geo.docusign.com
                                      unknown
                                      unknownfalse
                                        high
                                        track.docusign.com
                                        unknown
                                        unknownfalse
                                          high
                                          img.en25.com
                                          unknown
                                          unknownfalse
                                            high
                                            www.docusign.net
                                            unknown
                                            unknownfalse
                                              high
                                              www.docusign.com
                                              unknown
                                              unknownfalse
                                                high
                                                clients2.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  a.docusign.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    docucdn-a.akamaihd.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      analytics.google.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://support.docusign.com/apex/zoomin_app__ZoominGAPagefalse
                                                          high
                                                          https://www.docusign.net/Signing/Error.aspx?e=deaceb1e-6a2f-4c66-99df-8d8573ce0452&scope=67618838-2420-409e-8828-e30b08045801false
                                                            high
                                                            about:blankfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://www.docusign.net/Signing/SessionTimeout.aspx?scope=67618838-2420-409e-8828-e30b08045801false
                                                              high
                                                              https://support.docusign.com/s/?language=en_USfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                23.209.188.5
                                                                unknownUnited States
                                                                9498BBIL-APBHARTIAirtelLtdINfalse
                                                                35.186.241.51
                                                                api.mixpanel.comUnited States
                                                                15169GOOGLEUSfalse
                                                                151.101.130.133
                                                                unknownUnited States
                                                                54113FASTLYUSfalse
                                                                130.211.34.183
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.18.130.236
                                                                cdn.cookielaw.orgUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.217.215.106
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                35.186.194.58
                                                                rs.fullstory.comUnited States
                                                                15169GOOGLEUSfalse
                                                                216.239.38.181
                                                                analytics-alv.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                130.211.5.208
                                                                cdn4.mxpnl.comUnited States
                                                                15169GOOGLEUSfalse
                                                                13.109.180.6
                                                                ia4.edge2.salesforce.comUnited States
                                                                14340SALESFORCEUSfalse
                                                                107.178.240.159
                                                                api-js.mixpanel.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.9.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.136.147
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                35.83.136.158
                                                                geo-1040374038.us-west-2.elb.amazonaws.comUnited States
                                                                237MERIT-AS-14USfalse
                                                                142.251.15.147
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                192.29.14.118
                                                                p01k.hs.eloqua.comUnited States
                                                                31898ORACLE-BMC-31898USfalse
                                                                74.125.138.155
                                                                stats.g.doubleclick.netUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.138.102
                                                                clients.l.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.136.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.105.97
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                74.125.136.139
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.105.101
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                173.194.219.102
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.64.155.119
                                                                geolocation.onetrust.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                23.79.48.90
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                35.201.112.186
                                                                edge.fullstory.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                23.223.31.252
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                151.101.2.133
                                                                unknownUnited States
                                                                54113FASTLYUSfalse
                                                                54.148.144.53
                                                                arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                                                                16509AMAZON-02USfalse
                                                                108.177.122.94
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                162.248.184.178
                                                                unknownUnited States
                                                                62856DOCUS-6-PRODUSfalse
                                                                108.177.122.95
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.215.84
                                                                accounts.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1391075
                                                                Start date and time:2024-02-12 20:30:35 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:13
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:CLEAN
                                                                Classification:clean3.win@15/91@72/297
                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 162.248.184.178, 108.177.122.94, 34.104.35.123, 23.209.188.5, 23.209.188.8, 23.223.31.252, 23.223.31.199
                                                                • Excluded domains from analysis (whitelisted): a1737.b.akamai.net, na1.docusign.net.akadns.net, edgedl.me.gvt1.com, na1-se.docusign.net.akadns.net, clientservices.googleapis.com, docucdn-a.akamaihd.net.edgesuite.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                • VT rate limit hit for: https://www.docusign.net/Signing/EmailStart.aspx?a=f176c56b-b71d-44e1-9c45-e2efc3d4ff81&acct=ee915e91-2c9c-458d-81ca-6faa60f27a9e&er=6172ccaa-1aa9-4c65-9f82-00c40e81b808
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 12 18:31:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.98779552415511
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3FE635298EEC1FCBFE017CAD0AA37BDE
                                                                SHA1:E89578F297D123D3BFDF5FCA0D41FD55EE020FA3
                                                                SHA-256:E727847613729D2504E59655D8E4F67579BA375F37EF00272BCEF0F465A66FA3
                                                                SHA-512:FB50307669FC02D088EBEB3812477957FEE88DAAE4A1214559C227FA573102C8281202D9B1FC977CAE53F0A688AC1D861D5082348B78C960EF60C75BC4DC6045
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....Y2"..]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 12 18:31:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.005266093917197
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A6241EEC2C85C79C1A91C1B455E9668F
                                                                SHA1:252FC9EDD8802E14A941DDE6AE088FD351C06ED7
                                                                SHA-256:0EA1CE84857C1C7476F5DC55906E9B08192BB92A9788FA983D858113DA5ED444
                                                                SHA-512:03BDA0A2E7B6B62929DC9CD2FE5BDDE7B31BA446175B90FF11048A307AFD4B95ECE345A03DC9740A8D85FE034895332384AB4FA06B6F649B4F3656C52AA0A322
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.........]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.012208117322454
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5965A6CC305E6C49A021EF2568854548
                                                                SHA1:EB657AA891370F0474D576E8C056245E4561C679
                                                                SHA-256:4860F2BA628C25EA0C113EFD9455BD5CFF14A40522A69AE86CAAC6A0AEE32793
                                                                SHA-512:E157ECD0A22CE7665B297418BC586C036070BEE98BCF1CBF150079DF0CD8791729DC346E2AEC61C6FD951D436CAEF71F63D35DF367BC843FE7442DFC0EBA2DAC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 12 18:31:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.001327658741201
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:586A431D0B291589BFEC6CDC2948BE24
                                                                SHA1:67ACF7AF1FFD7575FA4B9FFBA6D36932FA8BABB8
                                                                SHA-256:4575F77151C6C808560AB558E16158E236F5E6A8F2A8954004CC87AA76CACDC2
                                                                SHA-512:0CDC64D52527381D8F78A42452A8CAD1918A01D47D7E9EF6DE68C97537B327C79252D283D9D37AF8353A19874DCE41F26EA945D2ABDDEBAA04A9F94EAD503401
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....4....]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 12 18:31:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9895413746919997
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FF3CB16ED08792E438C2DE895F039AEC
                                                                SHA1:EADBDEE22A47471FFD484670267E30FE07B23F09
                                                                SHA-256:8DAFB614A481B72180FD19800273EE5C8BEF8BEB26F333253809132C5D4D2A3D
                                                                SHA-512:F6796F4570739DF72BB2E1C246D6F8FB20A97257E8931B3BDFB618B425738ADAC3B99EFCB7BAE9F3C84C8B4A71203B291E2B733AD8A44621E3917AA00DD92D68
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....d...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 12 18:31:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):4.00338690675943
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CA6C586379400E1AB31C72F768681A55
                                                                SHA1:A05FD4181CBD118BD9E7A2C137D950609BC28CF5
                                                                SHA-256:53F5F2262072F9AB66549B0B0754B29D19EF379796167AC6C1FDDCD712B1CF02
                                                                SHA-512:67E27B7BF6A71006B738AE8FAC769823E1E1D2478F6F245E635FFDACAEA00A9A18174070DB4FD70663CCC9029BA7B743F045830ACDF190200A5FFACD55E18DDF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.........]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5663)
                                                                Category:downloaded
                                                                Size (bytes):5819
                                                                Entropy (8bit):5.167738668657575
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0998CDE4C34157FC47268E675AD32E4D
                                                                SHA1:ED7AAF2D8B319052EE22C3FC55592D55D6303223
                                                                SHA-256:E134C2614892D07A54BA15169EDB32FE1FE067351B78A0C1CE5489508EC10958
                                                                SHA-512:22F09D3B94AE99384F15087412AD6C81D5DF5BF174F9DF85004C0038AFBD3D805AB02ED762E7315660E6E2F8A015FE762D73C5E6C00D9ADEBEE88EAE8C950E63
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/zen-headerOnly.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen-headerTop #userNavButton #userNavLabel{font-size:1em}.zen-headerTop #tsidButton{padding:0 25px 0 15px}.zen .zen-headerTop{display:table;table-layout:fixed}.zen .zen-branding,.zen .zen-navViaSearch,.zen .zen-navViaMenus{display:table-cell;vertical-align:middle;white-space:nowrap;width:305px}.zen .zen-branding{vertical-align:top}.zen .zen-navViaMenus{width:100%;text-align:right}.zen .zen-hasMessages{vertical-align:top}.zen .zen-accessibleMode .zen-navViaMenus li{display:inline-block;margin:0 14px}.zen .zen-navMenus{margin-right:10px}.zen .zen-navViaMenus .zen-menu{display:inline-block}.zen .zen-menu a{display:none}.zen .zen-menu .zen-active a{display:inline-block}.zen .zen-menu .zen-duplicateOption{display:none}.zen .zen-bgdThemed{background-color:#1797c0}.zen .zen-headerTop,.zen .zen-branding{border-bottom-right-radius:7px;borde
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):1560
                                                                Entropy (8bit):4.907629248595504
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:94EFE1DF326362EF2423F447B0E07A42
                                                                SHA1:C20C4A130A6C2BDF8D513FD82FDDF7EBE7050519
                                                                SHA-256:FF2A6FD9F9B72C4D8292FD00F48D8BE351FFA3F81C0A25D0A4ED5D5296092765
                                                                SHA-512:4E800BB76B3E3A84780700107456833394D7ABA46574C4619AFD694AF19D28CD1D88710F02C74DBF7054276C3B9E426277B0DF00C50C7B257F493185B631D36B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/signing/signing-app/23.11.60/css/font-faces.css?cs=d0044ea3b
                                                                Preview:/** mix ins **/..list-no-style {. list-style: none;. padding-left: 0;.}.@font-face {. font-family: 'Maven Pro';. src: url('../fonts/maven-pro/MavenPro-Regular.eot');. src: url('../fonts/maven-pro/MavenPro-Regular.eot?#iefix') format('embedded-opentype'), url('../fonts/maven-pro/MavenPro-Regular.woff') format('woff'), url('../fonts/maven-pro/MavenPro-Regular.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: 'Maven Pro';. src: url('../fonts/maven-pro/MavenPro-Bold.eot');. src: url('../fonts/maven-pro/MavenPro-Bold.eot?#iefix') format('embedded-opentype'), url('../fonts/maven-pro/MavenPro-Bold.woff') format('woff'), url('../fonts/maven-pro/MavenPro-Bold.ttf') format('truetype');. font-weight: bold;. font-style: normal;.}.@font-face {. font-family: 'Helvetica Neue';. src: url('../fonts/helvetica-neue/HelveticaNeue.eot');. src: url('../fonts/helvetica-neue/HelveticaNeue.eot?#iefix') format('embedded-opentype'), url('../fonts/hel
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1281), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1281
                                                                Entropy (8bit):5.809052916681521
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:31FF9F4980596DAB244BC4A177C34257
                                                                SHA1:C2CB2F35D96FF460AE94392D32B8E4B68096EC07
                                                                SHA-256:396985FDD3BB25E2ED3D4C8B33A1D09E7812F373592C331037E5D25D7852CB72
                                                                SHA-512:88ECF1B5EE87829E6A4D490BACF6E8C319D5DFFDBD326DCB4E3A43FD3F49E738A410CFAD0523D7E4A35C65E5411FED9DB2AE7A2547ACECFB8A2C9E7081BF7457
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google.com/recaptcha/api.js?render=explicit&onload=onloadCallback
                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/x5WWoE57Fv0d6ATKsLDIAKnt/recaptcha__en.js';po.crossOrigin='anonymous';po
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (50871), with NEL line terminators
                                                                Category:downloaded
                                                                Size (bytes):95065
                                                                Entropy (8bit):5.282078867394296
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7A4D50B4AC4FAC6A99C9BDC3E29A276A
                                                                SHA1:C52936022C1FB6B3D119DB36BB5B7F3DD5838D51
                                                                SHA-256:C9DA61B8AB0EC27809651ED3529F081B69460D6E8F7793901E80A046552B6A5C
                                                                SHA-512:05FFF4860B38F8903AC2391608A895AE074A5044DE089842807379278D4A093A1F55F62DF7DE766ECD6EA8CBF0BF927292B2751CE4CE7022AA166A14F5BEE7A5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/resource/1639078464000/zoomin_app__event_layer
                                                                Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=121)}([function(t,n,r){var e=r(1),i=r(7),o=r(14),u=r(11),c=r(17),a=function(t,n,r){var f,s,l,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 294 x 38, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3050
                                                                Entropy (8bit):7.895472453977799
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:79EC652A45101A878778B02B62821385
                                                                SHA1:2553DDD782F6540FA83B3D80F9B99D10B1923503
                                                                SHA-256:C1BA1278DC2AD58C716F7725DF2EF314C52C38F71476DD46DF690B4AA1759A41
                                                                SHA-512:672BE2BBD41769EE34C4CAF79E5AD82E1B58118780A2F203FD66DEEB51C03717991BF3DA12BFCA9AC3400770EA789001D55569D4736A37FAA3707D1695EBED07
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...&...&.....i.6n....pHYs..........&.?....IDATx..].n[....RG..X...4..e@..).*...\.i"w.v.j..j.-.-......2B..B..~.`.c|c.....C.......{f..{....:.LAAA.<...n.....c.2..97Z......Ec....c......H..snX....h...*.........'A..s.Nw...{6.w../...d..!_..E...v... .....$G(.V.....~.g.CCS..AB.7|.....1.M.~.XxZ...`.x......N....i.F...R....s........cd4M.|s.1.<#..|C......".[..v.Z.g.uA;..._.2.....9.m.y..c.p.J.Q.6.<._.....q./..rm....?......5...P.....3..L:_.s..s..}.t!..Cv.j...`..E....9W..H(m..1/......1.3..Xk?,......s.k.n..3......@70u.HE..^d..#..7.}d.T..j^..v....O"SL..<........,U....././FJn.._u<\...}...+.qo....E..m.]c.:...9.VX.1..Z{.....O..g0...:....M..=..#.Lr...\5.....f_.^...;.?J.t..,....c.o..|G.. hb.'...../.h......L9c.%..j.o..=.7.hY..L9..s.......:7.......w@..#hm+.4.D(.Z.+t...N;8.^.O.............A..u..i...1._...:............sf.sgx.4..e..........Z.1p...[.c.C...d./.8.A.C0.O..9........v.. t.x.f.%)Z.E.-...?V..............W$.s.x..Jh...7.Gm.r)..m
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (473)
                                                                Category:downloaded
                                                                Size (bytes):629
                                                                Entropy (8bit):5.1500943821704315
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B9EECD4347599741D5831AD82F3D02CA
                                                                SHA1:7E707A9294E65D822177BF9BCD859BD4B7020A96
                                                                SHA-256:F1FA2C0093CB8A7675F681C951C9FA45CF2EEC3D530EEC8C4D111B96F4BD20D8
                                                                SHA-512:3AAB9D616B0ED31E17747C733A40CE6CD85F150491655579F9D1F62723DDEEA6CAC309523DB3A24F690604E30EC3D300B46B01696A33E7F278C76441222F2218
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/networkModeration.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..net-flagIcon{background-image:url(/img/chatter/sprites/sprite_images/chattersupersprite.png?v=194-2);background-position:0 -1967px;width:8px;height:8px;}.net-flag .net-flagIcon{display:inline-block}.net-flag{color:#222}.setupV2 input[type="text"].feedSearchTerm,.setupV2 .FileListView .zen-searchBox input[type="text"]{padding:8px 35px 7px 25px}.feedsupermenu img.feedSearchClearIcon{top:7px}div.zen span.feedDropDown .comboMenu .zen-select .zen-options a{padding-top:6px}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (29606)
                                                                Category:downloaded
                                                                Size (bytes):29942
                                                                Entropy (8bit):5.508024439026688
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A8354C6620323C6DFA5342685D85AA07
                                                                SHA1:636CEC30E2F1BFA01C382018C6BECA0FE642E28F
                                                                SHA-256:A37F01ED933312187981ABE34FD10C9D0DC4CA70CEC92EE4A0FF5CFCD8EA833C
                                                                SHA-512:588544268E51196AEA14B4D8977FB1B2989638AD15C6AF231AD94D610931B1F1ED9144A0B354871A16BF87B48EFBBAE55207166DB4395E6517164DB8443174BF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/resource/1707351800000/zoomin_app__Zoomin_FP/fp.min.js
                                                                Preview:/**. * FingerprintJS v3.1.2 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";function t(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]&=65535,n[0]+=e[0]+t[0],n[0]&=65535,[n[0]<<16|n[1],n[2]<<16|n[3]]}function n(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]*t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]*t[3],n[1]+=n[2]>>>16,n[2]&=65535,n[2]+=e[3]*t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]*t[3],n[0]+=n[1]>>>16,n[1]&=65535,n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65446)
                                                                Category:downloaded
                                                                Size (bytes):848639
                                                                Entropy (8bit):5.37962017609435
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AC3DC6C08E7E5F381ED5CF5B18D310E3
                                                                SHA1:8B47BF05380531385BE44E56C2631A05916B6165
                                                                SHA-256:42BB7318610C6DF80B659DB2A25F2235C1475A90004BF7FB832EB987E6B8B6EB
                                                                SHA-512:C5508890AE484BF1418BCEE2D193F8D23EAB761C874D615C00C129294B1AA56F42B8CE2CFB8D3542DB92A42093FA87917B33DA4401FE230866842FCFBD412EA1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22UjkwWlJZbmFyUFhPMnh1eWw1LXpJQTZvUEF0Ui1XV3hrRFVOckN6a3puTncyNDguMTAuMS01LjAuNw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDI2NDZlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/bootstrap.js?aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22bfd6e0ae-cd7e-4358-90c8-87f8de2344ca%22%2C%22publishedChangelistNum%22%3A%22180%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                                                Preview:window.Aura || (window.Aura = {});.window.Aura.bootstrap || (window.Aura.bootstrap = {});.window.Aura.appBootstrap = {"data":{"app":{"componentDef":{"descriptor":"markup://siteforce:communityApp"},"creationPath":"/*[0]","attributes":{"values":{"schema":"Published","authenticated":false,"ac":"","formFactor":"LARGE","brandingSetId":"52bff5e6-866e-4e63-8c44-d79144c0db18","uds":false,"language":"en_US","viewType":"Published","pageId":"bfd6e0ae-cd7e-4358-90c8-87f8de2344ca","themeLayoutType":"Home","priv_themeLayoutReady":true,"isHybrid":false,"includeInstrumentation":true,"publishedChangelistNum":180}}},"components":[{"componentDef":{"descriptor":"markup://siteforce:baseApp"},"creationPath":"/*[0]/$","model":{"appConfigData":{"allLanguages":["en_US","pt_BR","ja","de","fr","ko","nl_NL","es","it","zh_TW"],"isHybridApp":false,"activeLanguage":"en_US","cmsSettings":{"isPersonalizationEnabled":"true","isEnabled":"true"},"cmsConnections":[]},"googleAnalyticsAnonymizeIpEnabled":false,"googleAnalyt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, CFF, length 34820, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):34820
                                                                Entropy (8bit):7.982902826695778
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FD117C9EB999E35D64BE1515D5B2192D
                                                                SHA1:B0FAE4091AC17A28C47AF531A9D5B73B4C35F6BD
                                                                SHA-256:553582BE8A5D2779D1A9E9C3A6698FD4D365E01353D8876A7204DB68FCD1D12D
                                                                SHA-512:24D51DBAFDE7E5B7B1486BA3800BC8ECBAF369A2D28BBBF15096C723DC565247F9B956E8D0F28EDB535313E1B26934DFC30AF0AF700B8CB57F02926B889B2177
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/signing/signing-app/23.11.60/fonts/maven-pro/MavenPro-Regular.woff
                                                                Preview:wOFFOTTO...........<........................CFF ......S....{..."FFTM............Z...GDEF..X4....... ....GPOS..Xt..-....DiP}7GSUB..XT... ... l.t.OS/2.......I...`.[.8cmap.......|....#G..head...0...3...6.h..hhea...d.......$....hmtx.......Q...X.xm.maxp..............P.name.......=...1.E.Lpost........... .j.fx.c`d```d8R!.0...+.7.....|Y...o.....v...``....MM...x.c`d``../.H.....1.F..............P.....x.c`b..8.....u..1...<.f........p...).,*fp`P...._......u05..X.......,......x.m.1O.@....aP.......K.B.N..&.......^...\......G../.Dc....{....\.......c.....p...u.c.W..q....q...2...gY.g.k.8...w.u.c...9n.Vu.7q..1...[.H.`...6..p."@...L.&.X....Cfg.I}..+..[.4G.q..>..Yn.4Y..v.....[...L...~.I..Rh.......Q%..Qh...u...8.N....q.c......z.9.9.....&/O...h..mR=..........ljr.. ......T....Sw`....x.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (33778)
                                                                Category:downloaded
                                                                Size (bytes):33934
                                                                Entropy (8bit):5.168189179091688
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F2249233963C4BC60854B97F5059B14F
                                                                SHA1:D746DC255417B7B0A382CC18BBD4EFF89889B22C
                                                                SHA-256:724B779F5A6B56F9CBB1762CB5C55662117C3E58FF44A51B4F96288415D6A699
                                                                SHA-512:55457B5A8BB83F74C4BF33578DB06D25C4A992FFD3BEDFFAFA232F7760CE0DA7322315EEF17F9649506590F68EDE4C77CF3FA2DCADE86E3D2C03C0AE62E71C21
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/elements.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..userDefinedMRU img.userDefinedImage{background-image:none}.userDefinedMotif img.userDefinedImage,.userDefinedMotif img.relatedListIcon.userDefinedImage{background-image:none}.userDefinedRL img.userDefinedImage{background-image:none}.userDefinedRL .pbHeader .pbTitle h3{margin-left:4px}.motifElement{border:1px solid black;width:150px;margin-right:.3em;text-decoration:none;padding:0;overflow:hidden;height:1.5em;display:block;text-decoration:none;cursor:default;background-color:#fff}a.motifElement:hover{text-decoration:none}.motifElement .iconChoice,.motifElement .iconChoice img{width:19px;height:100%;background-color:#fff;float:left}.motifElement .colorChoice{margin:0;width:128px;height:100%;float:right;text-align:center;overflow:hidden}.motifColorElement,.motifColorElement .colorChoice{width:48px}.motifColorElement .iconChoice{displa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):79
                                                                Entropy (8bit):4.273117654663556
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                                                SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                                                SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                                                SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65380)
                                                                Category:downloaded
                                                                Size (bytes):69869
                                                                Entropy (8bit):5.123934129596579
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A47B1C72094966DE84624CB8BD696BFA
                                                                SHA1:84A66955FEF516477B9A1BA19A72D78FFBBE41FC
                                                                SHA-256:6F9989AB41FCB4119D1A786461A574A1672A36E2B4E56CF7C12F51F02EE38C4E
                                                                SHA-512:4DBE556129F4094F7B089C7604B85F9F5267F2649676D179129418FA5ADDF0309A08D42529F64CEE7DABF9A5C04AE8413633CFFA55E7A02C2529E6226C58AE68
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1706446180000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom0.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom1Tab .primaryPalette,.individualPalette .Custom1Block .primaryPalette{background-color:#ff6d66;border-color:#ff6d66}.Custom1Tab .secondaryPalette,.individualPalette .Custom1Block .secondaryPalette{background-color:#ff6d66;border-color:#ff6d66}.Custom1Tab .tertiaryPalette,.individualPalette .Custom1Block .tertiaryPalette,.layoutEdit .individualPalette .Custom1Block .tertiaryPalette{background-color:#e08885;border-color:#e08885}.Custom1Tab .bgdPalette{background-color:#ff6d66}.Custom1Tab .brdPalette{border-top-color:#ff6d66}.Custom1Tab .listViewport .subNav .linkBar,.Custom1Tab .mComponent .cHeader,.Custom1Tab .genericTable,.Custom1Tab .bSubBlock,.Custom1Tab .bPageBlock{border-top:3px solid #ff6d66}.bodyDiv .mruList.individualPalette .Custom1Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .Custom1Block .secondaryPalette
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65380)
                                                                Category:downloaded
                                                                Size (bytes):83675
                                                                Entropy (8bit):5.170784355287837
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0E72736ED5A24D9546F5E2BBD60D5229
                                                                SHA1:94B66128C48BB3CF3BF80B47F1770F33456AD9D2
                                                                SHA-256:7ED9E97415FC14D81668F57452AE4C24C2D35580E80EE598A7F0302C0736E8D3
                                                                SHA-512:0FB8706CF31C802AC17DB095890C4844AFB0DA21B10BA15BD2888A07325CF0FBAB0EED28262438CBAC9216A29FAC1CD6142976E50F49E838AD4319C8B629412A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1706446180000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom1.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom321Tab .primaryPalette,.individualPalette .Custom321Block .primaryPalette{background-color:#265412;border-color:#265412}.Custom321Tab .secondaryPalette,.individualPalette .Custom321Block .secondaryPalette{background-color:#265412;border-color:#265412}.Custom321Tab .tertiaryPalette,.individualPalette .Custom321Block .tertiaryPalette,.layoutEdit .individualPalette .Custom321Block .tertiaryPalette{background-color:#008772;border-color:#008772}.Custom321Tab .bgdPalette{background-color:#265412}.Custom321Tab .brdPalette{border-top-color:#265412}.Custom321Tab .listViewport .subNav .linkBar,.Custom321Tab .mComponent .cHeader,.Custom321Tab .genericTable,.Custom321Tab .bSubBlock,.Custom321Tab .bPageBlock{border-top:3px solid #265412}.bodyDiv .mruList.individualPalette .Custom321Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, CFF, length 29496, version 1.200
                                                                Category:downloaded
                                                                Size (bytes):29496
                                                                Entropy (8bit):7.989298987995853
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:37F2C850A3B1903DF3FD75D7B322990E
                                                                SHA1:2AE994C32BEC3E913C30E70B7E68D99FA5B8932F
                                                                SHA-256:66BF8BF94FE425B7150A1F8C22211F2FED20F730F69E3C7FAC4CA9ACE0101CA3
                                                                SHA-512:D9015035FDE50281DE82B1F078F9BE1025911402407059C052A363F1C8089659EB4F124EDA5BD4953D2805CD0F6E242C34F568790CDCF289B90C0DD1971060C1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/RSC_Resources/RSC_Resources/fonts/DSIndigo-Regular.woff
                                                                Preview:wOFFOTTO..s8.......H........................CFF ......C...c8...FFTM..p,..........U.GDEF..L0...5...6...!GPOS..N...!...O....~GSUB..Lh...0.....y .OS/2.......N...`k.|.cmap.......~....s.._head...0...2...6.#2ahhea...d...!...$....hmtx..pH.........@6.maxp.............xP.name.......3....k..,post........... ...2x.c`d```46..s}Q<..W.n..@....w/...f.v....s00.D.......x.c`d``~.o......f..X.0.E..c...q.......P..x..x.c`f.e....................%.|....3 ...H......L./..f``~....0.$....4...........x..U.n.F......[Fb.M.....K....d!@.+.TY....e.....rh.p).t..H.*M..)R.H.2_.:@. g.g...........{g.H..)..oD...m.....I.z.F.......W.o.(.........-....o.Z....^.=............r.s.q@.{.z...}...}...Y..[.L8C...G.z..]...5..<^....<.$8...N......?..;......C.....x;|?...H.....=...qH_...x..6.......*.hFs.$....j......kL..F4.!.Q...r..+.......%....T.m...V..d.B...#1...".$....Q)...J`s..]...k.&0K...1\.bN...X..\....8.}:..S..g_W=...F..`.hr*..&]....3.o._d&...f..,4Sx5.9d.........b....^.`.R...8.#....:......d..].smc],.5......<S..\.Q4.v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32029), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):97185
                                                                Entropy (8bit):5.374276891254097
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2B6294333DB8EEB65BC7717144357D23
                                                                SHA1:74EF185A3CBA75AF7F4E1B3DCAF1B32B0DB5C1AF
                                                                SHA-256:4946FCF019E50CF850A0344E45B3A8F93D5EAD5E1DADE33695025EF732913AF1
                                                                SHA-512:BF4197F2ECA58ED25DFDD82D518FB0A6F900695318DC5A47E2039273C3BDA02B1D73249D5EA7D047BFBDA3A692606B430C836912E043F87751FDD900576BEC9C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.net/Signing/client_scripts/jQuery/jquery-1.12.3.min.js
                                                                Preview:/*! jQuery v1.12.3 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 231 x 76, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4010
                                                                Entropy (8bit):7.9163177616282265
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2B83C7B55DD89651CCBF62A5153D1984
                                                                SHA1:E6664BC6D6AC06AAC70ABBE21CBD83ADB776441A
                                                                SHA-256:EDD5EB91A05EF65653A6E9C4DDB60482EE93AD2994C1925CD2B7A310E7BDCC73
                                                                SHA-512:23B4A4389AEFAA88CB5D5404E15655B2A52ED4AB9FF258458B8E830886C106826F66448A67C2AFD69B15811A2C9D4E33A9507ECFBADB6DF90A1C5B2A0A97B836
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......L....../......pHYs................\IDATx..{.]E...E.7...........$...5.h....t...8...P.y..DP..%.hJ.G..F$.(.D..3H..$.'...a..7..}...s.{.....[.{.z.}....k..L&..d2.L&..d2.L&..d2.L&..d2.L&..d2.L&.`}.L.F.``..E3{...=a.&..c3..X.,3..[oV..H..8.8.x.p(..0.Fl...x...p?0..6..s$.c........FQ{.(.qI.%..)...9..J."...YI.K.#.....;}..(*>.T.H......I.%}_..mz..I.....s.....^...q$.$./.z...C.v.4..m...c..t.^.......Fu..G..:.{..[..`w..I.v.f...v#0...tV.ml.4.u.W...t.........%An#p;....X...........*Iwe.kub..E..G.{.o.;_.!..%.mf..Z.i.....p.p..-m*$........p6......GQ.X.i..Edr....A.N.{hS......I.F...e...v.tkD.2I;u.i"77.s...I...s...:qM.......ZAg......:p9..mw....3.....l....3M.+r|FY.f...rD.z3N'.B..G.!a.8S.f.2U.......\w$0..+[.<.L..4.......p.Z&....$..y.J./...=.}f.......N.c.....Ef.........._.....R.....'i/.Y..8........u*0..I.;..V.r.....g......3q..>..q..9......o..x..a`....ofw...(=..3~......%.z.......6..ok.5.B."i.G.?)........vL...,";...T.....$.!...6E.E....z..N.......`I.T.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):28
                                                                Entropy (8bit):4.378783493486175
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:72796B9438B9BD86132517D10ABBC1D5
                                                                SHA1:3181A8E0049D9F302E58D0EBF4B8EE659C7E9FD5
                                                                SHA-256:B859169458B887B53091A7BFA33CFE88AE6CD7CC1A9103544A22E94B0046579A
                                                                SHA-512:6244AE7C594BEE4903785004DCBCF4C895AED8EBE2698F1ED8DD6A781D8457420536EC14BD9E5E8CF7F6361A768C47617FA9B6B2CBF6C121BE64D27EB410937E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn6SOzNvDFLxBIFDVM7bOsSBQ37t9od?alt=proto
                                                                Preview:ChIKBw1TO2zrGgAKBw37t9odGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):47748
                                                                Entropy (8bit):7.989435227374723
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4A573FAC9111D6ADCB3994983539BD75
                                                                SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                                                                SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                                                                SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/signing/signing-app/23.11.60/fonts/helvetica-neue/HelveticaNeue.woff
                                                                Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):1004
                                                                Entropy (8bit):7.212325834777381
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5C5871447E7E2DCB89BF58C0F0AD3B0D
                                                                SHA1:C28FEEC73AA8D9F7B7B782D7EECFBB6B5A31AF0B
                                                                SHA-256:2602B44E0B03159722DD6C35ABC9EB63D4CF14980ADF644AB3696FDD9A7B31B9
                                                                SHA-512:6FC2C2C172554DC325F9784A1D46E631AF0ADA0CCB534FB22BE4690944CF4F5A4E9AA3709A1E09CF73859C7D85492A5A218AB852C4669BF705CB0617593BEABF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...@...@......iq.....gAMA......a....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y...>IDATx..IN.@.E...........@...fA ........1...`.Xp.N..a.R.Z......J+]...v....-.....nc.{.XW......).x..|.&..05.^.}_".O......4....QI..Q.....xxPD%i.Dq{XL...A.....G...xk..8...@}.W`t....0.P-.....5.]I.G......8;e....L.. ...5o.^5x!.....y!...g..$..u.d?%....8.`. ...<.....l..(.....0h..6.W.v2.s..{.5.r.X..&.y..f.K..V..'..../m.j.....j.[~}.<.......4.}...i=z....J...\.z.y.8...S j#.....v..<.g.@.IA.4..@...yv..!.0.......;.....y..8 .6..@....E..@.2/. ..I...@.6/. ..0...@..a.'-..IQQj.g..|w../..\.JlO...dFT.2....x...E....%}...@<.p.j..9..N5..\.Y.|......7G-..'@..Z......%6j....J.cl......IEND
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2644
                                                                Entropy (8bit):5.2905702565665065
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C2F086C17DF674AF32F0C381BF8C4928
                                                                SHA1:C93B91E1434589EA57D05457E797FCE0E1183D21
                                                                SHA-256:9FB209672C53DC590C5C449C16099E014C814830C6551F5A7F52E421C5022425
                                                                SHA-512:BEC9C52BA4F00B615A1F482598ABA8FF28CE14392751FB2CCC0C1A8A8DFC4DF7202C0CCD2BAF77A59AC421CD170C26CDBFF280506E80C8B9E80C1AC2D2F7401E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (569)
                                                                Category:downloaded
                                                                Size (bytes):187519
                                                                Entropy (8bit):5.751943771298878
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F4C4EA18781D0557142A28B8D8854798
                                                                SHA1:01FBCC05ED92EB065D5CA85264817A449009E113
                                                                SHA-256:F91A36684EB3F744424DF657D0575B82CBC6DA885DA788296CA081D95A7C6CFD
                                                                SHA-512:75CDB30385EE600401FF7ABB8C4E7CFDAC4CA19042391C92BB6017630B873E66483571A527684F3A11FBE257741ECDD70BE5F8DDD30C906BD531BC35C0A93761
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/jslibrary/1699262264248/ui-sfdc-javascript-impl/SfdcCore.js
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.function ApiUtils(){}ApiUtils.getApiURL=function(a,c){var d=window.location.href,b=d.indexOf("/",10);return d.substring(0,b)+UserContext.getUrl("/services/Soap/")+(a?"u":"c")+"/"+c};ApiUtils.getSessionId=function(){return getCookie("sid")};.ApiUtils.to18CharId=function(a){if(null==a||18==a.length)return a;a=a.replace(/\"/g,"");if(15!=a.length)return null;for(var c="",d=0;3>d;d++){for(var b=0,e=0;5>e;e++){var f=a.charAt(5*d+e);"A"<=f&&"Z">=f&&(b+=1<<e)}c=25>=b?c+"ABCDEFGHIJKLMNOPQRSTUVWXYZ".charAt(b):c+"012345".charAt(b-26)}return a+c};ApiUtils.to15CharId=function(a){return!a?null:a.substring(0,15)};ApiUtils.getId=function(a){if(!a)return null;a=a.get("Id");a.splice&&(a.length&&0<a.length)&&(a=a[0]);a&&(a=ApiUtils.to15CharId(a));return a};.ApiUtils.soqlEncode=function(a){a=a.replace("\\","\\\\");return a=a.replace("'","\\'")};.functi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, was "tmp7zukgsan", last modified: Wed Jan 31 15:14:40 2024, max compression, original size modulo 2^32 255107
                                                                Category:downloaded
                                                                Size (bytes):82470
                                                                Entropy (8bit):7.997035484194538
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:E726977883A71F1B163E5E96DB300393
                                                                SHA1:068DC0D1D7A2F4CCEBFBE1398C269529EBC347B2
                                                                SHA-256:6D4695774D273EF6633D4C942A3FAD6DF8B9153AAAEFB6E21C8D4C30A2571AD8
                                                                SHA-512:B04C07034CE5D4F95976A5AE43B4E414C641A2BAA9F131C35937A2DE443D47908EE65B2DF9DD670012E248B8B6FF90DBB1B1411E43BAA82DB11D638E83884384
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.com/s/fs.js
                                                                Preview:.....c.e..tmp7zukgsan..y_...0.....'.#...!.....L...d2..?a....<..!..~.......y......3..}.....z}}.w%..a4.K.;..t)./.W|...[1...G.b.GK..K....F.=[......(^.@.0...8.o.TD![.Nx.q1..x)....t.4.....jc.$.Jj..f}./..z..d-.Gk.(...$Y....O....[..A.u...Y8.F...h2..Dx...X..n.^&..&.oI..}PK..K..3.4...i-.g......m...&"d.{.y:.C7../..aZKxz.Gi..O.......|....f.0.a.....q.....R.z.i.d....c>...b...e).T.S.\.*H..Bh~....8.L..++n...?.?...yK..F"...e.k.n....Vm....^...R..z..c.=..d..Oy8J.n../9.].........F.R....gC..%...u...1L1.t.....R.X....>.hKM.0.A....[.D...7...5...q.*..........7X.....iR...2.j..qK..z:#.......jq.Z.W....._:g..L..{.......L.`............p.s..8K`l...G......a...ao>.....$.g>7.#+w.!.p.O..0.f...FQ.....^`.B_}3X.l.....+'\{=."....l.......... ....@........V"8`1.9`3.a.\.I........'.+._.(....@/.~...A.;.ES.........[.....4 s`h..l..z.u.o....A..5.H2..0..\......6.I5..rTD.[..?.P...7.........Y.........._g...|....Y.C...q.@<.7V0........#....B>+.....E..`...O.@..\j.(O.L+....1.C...3..l
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64827)
                                                                Category:downloaded
                                                                Size (bytes):113524
                                                                Entropy (8bit):5.301793418979846
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FE8B0059B42825220AC1832E600C4B42
                                                                SHA1:6CCE208D5597A0F3407FDE83F727442BC086840E
                                                                SHA-256:DB058388E43B63FB65282B86C4D5F418E49E06E08326B1D042FC696DCBCA8390
                                                                SHA-512:312327447B364F433FF57E18D02D63DD8D8CE6D870EDCE0E6945D20492CE6FC356DFC2C9D7C21A4CA9B87853A7F53BC81F03DCEF09F5E29618CD33158C92860D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22UjkwWlJZbmFyUFhPMnh1eWw1LXpJQTZvUEF0Ui1XV3hrRFVOckN6a3puTncyNDguMTAuMS01LjAuNw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDI2NDZlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/resources.js?pv=17077219050001672335788&rv=1707498007000
                                                                Preview:'undefined'===typeof Aura&&(Aura={});.(function() { .. function initAccessResources() {.... $A.componentService.addModule('markup://force:customPerms', 'force/customPerms', ['exports'], null, {}); .... $A.componentService.addModule('markup://force:userPerms', 'force/userPerms', ['exports'], null, {UseWebLink: true,IsSsoEnabled: true,EmailAdministration: true,EmailTemplateManagement: true,EnableNotifications: true,AllowUniversalSearch: true,ShowCompanyNameAsUserBadge: true,ActivitiesAccess: true,SelectFilesFromSalesforce: true,}); .. };.. if(Aura.frameworkJsReady)initAccessResources();else{Aura.beforeFrameworkInit=Aura.beforeFrameworkInit||[],Aura.beforeFrameworkInit.push(initAccessResources)}.})(); .Aura.StaticResourceMap = {"ServiceNow":{"Simpplr":1696831390000},"MessageIconPNG":{"dsfs":1452052762000},"jquery360":{"ambition":1628284293000},"SettingDataServer_fr_CA":{"Simpplr":1696831396000},"Button_Regenerate":{"Apttus":1438449408000},"LMSSource":{"lmscons":1431074003000},"TopicDataSe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6423)
                                                                Category:downloaded
                                                                Size (bytes):6579
                                                                Entropy (8bit):5.033215741072058
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D5B6F64C931380134D5AE7D96F675BFA
                                                                SHA1:FF52A5915098AA51C21C5ECDBE15AA52B6A533DC
                                                                SHA-256:CCC025F91CD12FD7CC7468E2F0F9F07C9E5BEB52FB48C9ED4CC876E37F3AC545
                                                                SHA-512:511465AA5114C7557538ABE17B48648C16E32433531BB714EF37A7115301263CD62B533D3433E13517C893611AA4DB09A723A6237A78D78BE283626EDF1F12C2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/networks.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.html{background-color:transparent;background-image:none}html body .bPageBlock.brandSecondaryBrd,html body .linkBar.brandSecondaryBrd,html body .bSubBlock.brandSecondaryBrd,html body #stt.brandSecondaryBrd,html body .genericTable.brandSecondaryBrd,html body .choicesBox.brandSecondaryBrd,html body .action-panel.brandSecondaryBrd,html body .zen-data.brandSecondaryBrd{border-bottom-color:#eaeaea !important;border-left-color:#eaeaea !important;border-right-color:#eaeaea !important}body .bRelatedList .bPageBlock.brandSecondaryBrd,body .listRelatedObject .bPageBlock.brandSecondaryBrd,.listViewportWrapper .listViewport .subNav .linkBar,#container_content #searchResults{border-left-color:#e0e3e5 !important;border-right-color:#e0e3e5 !important;border-bottom-color:#e0e3e5 !important}html body.forecastPrintable.brandQuaternaryBgr,html body.lis
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):119869
                                                                Entropy (8bit):4.18401975910281
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                                                                Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1207)
                                                                Category:downloaded
                                                                Size (bytes):1363
                                                                Entropy (8bit):4.990314635127001
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:23944A4C10D0F437DBE35E9079AB7F78
                                                                SHA1:19C35DFF55B12E5501251C09C83D1AC91B7F04A4
                                                                SHA-256:AD43C8C8A2BFBFFBD2EC7C3A51846D9DF39C7AED547D0FC57972D9B878A96039
                                                                SHA-512:B119C63AA5CAC9C613F4821308B5A212CBA7A4CA92C663B40F91BAFF907A71510B7FB691068EE6636ACA888B09C1915DDF7E8643C107BA7BD0A910AE8E1A774E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/networkReputation.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..reputationWidgetFull{width:200px;margin-bottom:30px}.reputationWidgetCompact{margin-bottom:10px}.reputationWidget .reputationWidgetLevelIcon{float:left}.reputationWidgetFull .reputationWidgetLevelIcon{width:45px;height:45px;padding-right:15px}.reputationWidgetCompact .reputationWidgetLevelIcon{width:25px;height:25px;padding-right:10px}.reputationWidget .reputationWidgetInfo{float:left}.reputationWidgetInfo span{display:block;word-wrap:break-word}.reputationWidgetFull .reputationWidgetInfo,.reputationWidgetFull .reputationWidgetInfo span{width:140px}.reputationWidgetInfo .reputationWidgetLevelName{font-size:16px}.reputationWidgetCompact .reputationWidgetLevelName{width:175px;padding-top:6px;font-size:13px;color:#7d7d84}.reputationWidgetInfo .reputationWidgetPoints{padding-top:5px;font-size:13px;color:#999}.reputationWidget .clearFix
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):117648
                                                                Entropy (8bit):5.485792805406119
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0D18D3CBB7B768ADBCEA497BBD25F51E
                                                                SHA1:4A4094BB5950EEE5D9DEB24A8CBE49A212CE464F
                                                                SHA-256:D3237CD8FAB4844C780E7C87D6CF4E3345E6DF43FFE685F81615107701802B59
                                                                SHA-512:2F81DBD408E329CABF308D25631B29A55A667320D13B324664996ACF3F2B6DBED4042802CE3184B9DAD6B4BFFA91F825C53646D1B10D166644ACFA3BAE9C54F6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-bd7723fc-fbc9-48e5-93db-330c72b43311.c180"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"295ac930-4585-45d7-b3ab-7962b3fd4b52","themeLayoutType":"Home","params":{"language":"","viewid":"bd7723fc-fbc9-48e5-93db-330c72b43311","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"60.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-bd7723fc-fbc9-48e5-93db-330c72b43311.c180"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"295ac930-4585-45d7-b3ab-7962b3fd4b52","themeLayoutType":"Home","params":{"language":"","viewid":"bd7723fc-fbc9-48e5-93db-330c72b43311","view_uddid":"","entity_name":"","audience_
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):2048
                                                                Entropy (8bit):4.886793296383126
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3165AF715E6BA5CA2B00F9AB5277CC8C
                                                                SHA1:99697540AAC85B979624E1A09483418A4C30BD11
                                                                SHA-256:08034C30A67418DD7BFF599A0EA4ECB87315D485ADB3BD1774AFC36B33705317
                                                                SHA-512:9B62C145664DA8EE0C6B8C719B7468848F1E1F87CBD9DAFBBF878FCCE9F72E5569A7FCA13C01FC408ADB6B8C5B4F2393BBB93B5077BA02CA816C2DE7937EFA5E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.net/Signing/StyleSheetsDev/ErrorExpired.css
                                                                Preview:..btn {.. background: #111;.. border: 1px solid #111;.. border-radius: 2px;.. cursor: pointer;.. color: #fff;.. display: inline-block;.. font-family: "Maven Pro","Helvetica Neue",HelveticaNeue,Helvetica,Arial,sans-serif;.. font-size: 12px;.. letter-spacing: .6px;.. line-height: 1;.. min-width: 55px;.. margin: 0;.. padding: 7px 14px;.. position: relative;.. text-align: center;.. text-decoration: none!important;.. text-transform: uppercase;.. font-weight: bold;..}.....btn-main, .btn-main.disabled:hover, .btn-main[disabled]:hover {.. background: #ffc820;.. border-color: #ffc820;.. color: #333;..}.....btn-lg {.. font-size: 14px;.. padding: 9px 18px;..}.....expireActionDiv {.. float: left;.. width:50%;..}.....expireActionDiv .newLink {.. margin-left: 50px;..}.....expireActionAccountless{.. text-align: center;..}.....expireActionAccountless .newLink{..}.....freshLink {.. margin-top: 10px;..}.....expireActio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):18193
                                                                Entropy (8bit):4.628254965826445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DE6F42AC32B80A6254CCE074F11CB3B3
                                                                SHA1:601DE11B06E7A705751B2A3E9C22E4FD99F9E0F6
                                                                SHA-256:F6A54CF879EAED0CC07D210F4C883E03155BCDA93144A945BDDE9B46D02FB551
                                                                SHA-512:BA5BFAA083A346A0CEA473F65BFCA7AE2C57D7F16E387FF2F8387DAEB8DDC7B3AD1E9DEEA6DC1A73BD2966335AE572976E437ABFF156E9B957A7CF9F572B16EB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"f9d8335b-1f5b-415d-923b-2daa2d0de9bd","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"b4b51c9c-4b6b-41fa-ae92-d3e1c1fca810","Name":"US - CCPA","Countries":[],"States":{"us":["ca"]},"LanguageSwitcherPlaceholder":{"hi":"hi","ps":"ps","pt":"pt","hr":"hr","hu":"hu","yi":"yi","hy":"hy","yo":"yo","id":"id","af":"af","is":"is","it":"it","am":"am","zh":"zh","ar":"ar","ja":"ja","az":"az","zu":"zu","ro":"ro","ru":"ru","be":"be","bg":"bg","jv":"jv","bn":"bn","sd":"sd","bs":"bs","default":"en","si":"si","ka":"ka","sk":"sk","sl":"sl","sm":"sm","sn":"sn","so":"so","ca":"ca","sq":"sq","sr":"sr","kk":"kk","st":"st","su":"s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (607)
                                                                Category:downloaded
                                                                Size (bytes):54851
                                                                Entropy (8bit):5.351885775358845
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:45A6749860B806A0ED77ED08DFA90B99
                                                                SHA1:C533D7544452DBD40907306BAFAC435541D4E2BF
                                                                SHA-256:7C690A6EBB2EEF51E8CCC66161B02197C22F388F1FC23C89E0F5C7B70E1EAC50
                                                                SHA-512:9265A6290728192FEE12DD0F448FC490F8B2EA95AE61453256FCF4FD1828F47018B884A199EFF8F94597F7055181BD805DAF4F8EAECCDF0D5747CD3D4F5514D4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn4.mxpnl.com/libs/mixpanel-2-latest.min.js
                                                                Preview:(function() {.var l=void 0,m=!0,q=null,D=!1;.(function(){function Aa(){function a(){if(!a.Ac)la=a.Ac=m,ma=D,c.a(F,function(a){a.nc()})}function b(){try{w.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(w.addEventListener)"complete"===w.readyState?a():w.addEventListener("DOMContentLoaded",a,D);else if(w.attachEvent){w.attachEvent("onreadystatechange",a);var d=D;try{d=o.frameElement===q}catch(f){}w.documentElement.doScroll&&d&&b()}c.Rb(o,"load",a,m)}function Ba(){y.init=function(a,b,d){if(d)return y[d]||(y[d]=F[d]=S(a,.b,d),y[d].ja()),y[d];d=y;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.ja(),F.mixpanel=d;y=d;1===ca&&(o.mixpanel=y);Ca()}}function Ca(){c.a(F,function(a,b){"mixpanel"!==b&&(y[b]=a)});y._=c}function da(a){a=c.e(a)?a:c.g(a)?{}:{days:a};return c.extend({},Da,a)}function S(a,b,d){var f,h="mixpanel"===d?y:y[d];if(h&&0===ca)f=h;else{if(h&&!c.isArray(h)){s.error("You have already initialized "+d);return}f=new e}f.jb={};f.W(a,b,d);f.people=new
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 260 x 58, 8-bit/color RGBA, interlaced
                                                                Category:downloaded
                                                                Size (bytes):6975
                                                                Entropy (8bit):7.956693574794465
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:134FFDEA58EBA0B8298447733CB0BFC3
                                                                SHA1:0F9DE2D151A76EB4616CC7A51525BF42BC0EC6DC
                                                                SHA-256:D11FC753AB97E65539D1FE3869ABCE65FED5BD5331BA848D60E9F1DF646B232A
                                                                SHA-512:1537FC0596253A494E5F40D33BE3AE7C6B636342C9BE32E1ED97F2E62DD3E435A3DD6179007329F192F151EFCF784FA6A080AA85629F6C89D6A981917C3FDAE3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/logos/fb186a2c-cd0e-4526-943d-54aad18159e5/76dee559-644e-4622-be18-987f1bc1a911/770f04f9-c48b-4284-91f1-c258cc97bf02/DocuSign_Logo_White.png
                                                                Preview:.PNG........IHDR.......:.....!.......gAMA......a....8eXIfMM.*.......i.......................................:......l>....IDATx.....Eu....0.&w.D.E@.../.*r.(.D..R..Z..Z. X.A.J.....b+....4.C....r.k.(H....K..o.l..;.3.......=.s23...3......~..x...&.4y..9..'...m....14..2.....v-...i.iN....#.zP.*B~v....$...'G..+......>..|Sr.).8..._..egW...*..:......S./.1.A.+z..0..^^.qh..=..Oa`-*.gHFyrY6..HnN...e..V.eFe..(.X.c........B...R#(S...2.Ka.....v..yU.-.?Kki.y .......c.).F6.[%..XY.#.vE.....;Uy!4.E..V...|.0..oAy.p%.0...B..~n..Tm...w)5p)...2..1}!3_f...\R..&.s.[..WN.......L&...&./+....xlR....5.....DU1..Ja.r.Xq....X.c..C...I_.u..y..+x....~.....+.....VF..v.rS.fgx...........b.(u.'.g..&s6&*:....4.b&...H{.;Nw...6>...<...._.Zr....~........S...&.+E.....>.p.....c.<gWM....B...._..<.........].fC(..=b:..e..:M.?,1.8.....;....$0}Y.*.*.E..K.n..*.J.H....a..t6.Rt.i...(*._.p....."..<f....)1.u1..R...s.....f...#...%.._.)..k;.|...Z'{...G...s.og7.#....f....xv.o..dk|..X.T.Fo...2.....\8}.4.t...s.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):33752
                                                                Entropy (8bit):7.984139047245452
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                                                SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                                                SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                                                SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/signing/signing-app/23.11.60/fonts/maven-pro/MavenPro-Bold.woff
                                                                Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 44632, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):44632
                                                                Entropy (8bit):7.987357174041996
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:637D3546705EC6527AC9DE1072F8BF05
                                                                SHA1:B92F50AFAEA846C8216713EF3F90035DC48F17B5
                                                                SHA-256:CFAAA487C360D95DF3770068F04411273CB56FF065E9446043C0347E85E3F0A6
                                                                SHA-512:F58E91E03E4428FE7C62DF714A527D8119DA07AA0FAAED6B427484D6F40D40AA7B09CEDAC9903F0A524C9E8C7DFF79A59DD866F2E45033006A44DC9B017A048B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/RSC_Resources/RSC_Resources/fonts/DSIndigo-Bold.woff
                                                                Preview:wOFF.......X......h.........................FFTM..............jbGDEF.......5...6.)._GPOS......'+..TB*...GSUB..)....3......%.OS/2..+H...O...`l(..cmap..+...........cvt ...,...*...*...]fpgm...X.......eS./.gasp..0.............glyf..0...nk.......head.......6...6.O..hhea.......!...$....hmtx...........(8.*mloca............&..maxp....... ... ....name...$...&........post...L...x....f..@prep........................E...............F.x.c`d``..b= fb`e`d..b>F..fFY.P ;.1...1...........5L.....x....U...~.]g..a@@....DE .0.q... A..$>.Q?C.(n..!D......H.."......*.@P`d...A..w.s..Y .{......kUWuu.9Wi...Z.~J......Q.(....O....a...~9..u...V..S7.../..j.:...D.....G:......vm....;=q.X.G...B....w.E...YZ..N..^.*u.z@=...Yj..P...j..C...Z..*b...*S....QQS...|U@...A..|...Ju.:N...%.O.5D.U.....L....QC.ms..PE.B.p.i9.BPSP.9...I!.f.c...-.x.J.|)-...M..L...W.A......y..jL.E.)%.M.T..RJ.p.?.~.CR..%..P.._~...7..3{.Q.?Z.....?..}...z....M.S....j.Dha..h..ig.r4.".....f..5.S=.....>S....Uw%<K.Ex....p=\.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (25824)
                                                                Category:downloaded
                                                                Size (bytes):862951
                                                                Entropy (8bit):5.43508477865074
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EAAC197E2840ECD13DD605FC03FA6ED6
                                                                SHA1:A8601752588F6EEA17859B022ED33D964D74A467
                                                                SHA-256:BFCFD41BF68E6C17BE9C16CF997C3EF28429ACDC75685ED92D979A3E48E6E1B0
                                                                SHA-512:16F941FDADF7725A18E8E0D2C4349F59C8361847AA8E0C79205A93AA6EEDE74C6ECA3FD2DCC9D7E7239662543B167860C7F7B06D14544E117694A047FBB4519C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/auraFW/javascript/UjkwWlJZbmFyUFhPMnh1eWw1LXpJQTZvUEF0Ui1XV3hrRFVOckN6a3puTncyNDguMTAuMS01LjAuNw/aura_prod.js
                                                                Preview:!function(){"use strict";const{assign:e,create:t,defineProperties:n,defineProperty:l,entries:r,freeze:o,getOwnPropertyDescriptor:a,getOwnPropertyDescriptors:i,getOwnPropertyNames:c,getPrototypeOf:u,hasOwnProperty:s,isFrozen:f,keys:h,seal:g,setPrototypeOf:p}=Object,{concat:b,copyWithin:m,every:d,fill:y,filter:E,find:w,findIndex:v,includes:T,indexOf:N,join:M,map:S,pop:C,push:L,reduce:O,reverse:R,shift:D,slice:$,some:H,sort:I,splice:P,unshift:A,forEach:B}=Array.prototype;function x(e){return void 0===e}function _(e){return null===e}function F(e){return!0===e}function k(e){return!1===e}function W(e){return"function"==typeof e}function K(e){return"object"==typeof e}const U="object"==typeof globalThis?globalThis:window,j="$shadowResolver$",q="$$ShadowResolverKey$$",G="$shadowStaticNodeKey$",Y="$shadowToken$",X="$$ShadowTokenKey$$",V="$legacyShadowToken$",z="$$LegacyShadowTokenKey$$",Q="$nativeGetElementById$",J="$nativeQuerySelectorAll$";U.lwcRuntimeFlags||Object.defineProperty(U,"lwcRuntime
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):88742
                                                                Entropy (8bit):5.342530145994114
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:92572850E4640E2543B6A7BB5903E3E3
                                                                SHA1:C8C4BE0A79B613477704AB5ADAA284D6F187E2ED
                                                                SHA-256:5E2C25060FA972D1FB54C0AFF33265D19661732E20577B7F44736B008C153131
                                                                SHA-512:0F6107B81057F2D5BDA776A54497EDAADB54DA9628F455EC6472A0C4DC81EFE6354E7182F9025960735ECAFB74A3C3EC7BC7F335FC53AEEBBAAE81428E84D311
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/consent/f9d8335b-1f5b-415d-923b-2daa2d0de9bd/fdb9f9b0-349a-4bbb-8cd5-faf044357102/en-us.json
                                                                Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65380)
                                                                Category:downloaded
                                                                Size (bytes):211329
                                                                Entropy (8bit):5.171973921790016
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:36A297A1094741D1D36D9C31F33EA062
                                                                SHA1:C6B6FD48065E4FE97A2998F1CC77748BF9FAFF56
                                                                SHA-256:9260359FB2B9E2B4E8FB96C8F54A415F9E91C6755EC36C850DBAD445F97C3110
                                                                SHA-512:1E8FDEC99FA888402D3F27F82F3E3D8B7FD5CB04DEED80EFF6CB3A295CD881AED7F7ED1CCC44E7FB4EAD0326F1450E813825327E27308751CB8123D1FD45F150
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/common.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.pre.exception{font-size:145%}body,td{margin:0;color:#333}body{background-repeat:repeat-x;background-position:left top;font-size:75%;font-family:'Arial','Helvetica',sans-serif;background-color:#fff}a{color:#333}a:hover{text-decoration:underline}th{text-align:left;font-weight:bold;white-space:nowrap}form{margin:0;padding:0}h1,h2,h3,h4,h5,h6{font-family:'Verdana','Geneva',sans-serif;font-size:100%;margin:0;display:inline}textarea{font-family:'Arial','Helvetica',sans-serif;font-size:100%}select{color:#000}select:disabled{color:#aaa}select option,select optgroup{font-size:100%}img{border:0}dl{margin-left:1em}dt{font-weight:bold}fieldset legend{font-weight:bold;color:black}fieldset ul{padding:0}ul li,ol li{margin-left:1.5em;padding-left:0}input{padding-top:0}.fileFieldInputElement div{padding-bottom:3px}.accessibleHiddenText{position:abso
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1133476
                                                                Entropy (8bit):5.072897541018687
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A3512A2A371438E2D894F7D7086BB05A
                                                                SHA1:C5AA7A7289A90B730A7A20E180FC284B3EB7E282
                                                                SHA-256:526BA735CC54BDD4F01237896380134E5925D485C68321EE7AEED3E842FC1470
                                                                SHA-512:1FAA9C141069DD1216873F89156B70C1A67C171E244E01A39911367D7D1C4716589B036A130C6FCEAF8A826A36C342766FB5EBC0D3482F4359DA55ED93C93597
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22styleContext%22%3A%7B%22c%22%3A%22webkit%22%2C%22x%22%3A%5B%22isDesktop%22%5D%2C%22tokens%22%3A%5B%22markup%3A%2F%2Fsiteforce%3AserializedTokens%22%2C%22markup%3A%2F%2Fforce%3AsldsTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityTokens%22%2C%22markup%3A%2F%2Fforce%3AformFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityFormFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AauraDynamicTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AsldsFontOverride%22%5D%2C%22tuid%22%3A%22KnKF2Fy8TlTos8RDY5hEXw%22%2C%22cuid%22%3A-532588840%7D%2C%22pathPrefix%22%3A%22%22%7D/app.css?2=&aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22bfd6e0ae-cd7e-4358-90c8-87f8de2344ca%22%2C%22publishedChangelistNum%22%3A%22180%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                                                Preview::root{--lwc-mqLarge:only screen and (min-width: 64.0625em);--lwc-mqSingleColumnRecordLayout:(max-width: 599px);--lwc-mqMediumLandscape:only screen and (min-width: 48em) and (min-aspect-ratio: 4/3);--lwc-mqMedium:only screen and (min-width: 48em);--lwc-mqHighRes:only screen and (-webkit-min-device-pixel-ratio: 2), screen and (min-device-pixel-ratio: 2),screen and (min-resolution: 192dpi),screen and (min-resolution: 2dppx);--lwc-mqSmall:only screen and (max-width: 47.9375em);--lwc-paletteIndigo10:rgb(32, 6, 71);--lwc-popoverWalkthroughHeaderImage:;--lwc-zIndexDialog:6000;--lwc-colorPickerSelectorWidth:14rem;--lwc-nubbinSizeDefault:1rem;--lwc-navigationItemVerticalPadding:var(--lwc-spacingXSmall);--lwc-paletteCloudBlue40:rgb(5, 98, 138);--lwc-brandNavigationColorText:var(--lwc-colorTextInverse);--lwc-colorBackgroundContextBarInverseItemHover:rgba(255, 255, 255, 0.2);--lwc-dropZoneSlotHeight:0.25rem;--lwc-colorTextTabLabelSelected:rgb(0, 95, 215);--lwc-colorStrokeBrandActive:rgb(3, 45, 96)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):5699
                                                                Entropy (8bit):5.296602915599285
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0637D4DA0E0B18950761E178C5FBBA20
                                                                SHA1:A5899ABCCA3A8D1A6CA36347FAF365A3B150098C
                                                                SHA-256:94F737475281FDFEEE01B81B0A1EAF4F5DE2C6F39549CEC91CD78739BD53233F
                                                                SHA-512:74C1E7E429A7E08097C433F2DB1F76AB602D770A6C633933C154E87175283CC436E5F719938A537CAB9AD8FE60B9DFB854A5C4DD64E9D221DEC2886C1315E000
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/1702515884138/DSC_GenesysChatbot
                                                                Preview:/* eslint-disable @lwc/lwc/no-document-query */..const MAX_RETRY = 5;.const TIME_INTERNAL_MS = 500;.const CHAT_BOT_CONTAINER_CLASS = 'genesys-app';.window._userInformation={};// store the logged in user's information.const _USER_INFORMATION_TAGS={"NAME":"NAME","EMAIL":"EMAIL","ACCOUNT_NAME":"ACCOUNT_NAME", "IS_GUEST":"IS_GUEST", "PATH":"PATH"};...let loadGenesysChatbot = function (deploymentId, env) {.(function (g, e, n, es, ys) {..g['_genesysJs'] = e;..g[e] = g[e] || function (){...(g[e].q = g[e].q || []).push(arguments)..};..g[e].t = 1 * new Date();..g[e].c = es;..ys = document.createElement('script'); ys.async = 1; ys.src = n; ys.charset = 'utf-8'; document.head.appendChild(ys);..})(window, 'Genesys', 'https://apps.usw2.pure.cloud/genesys-bootstrap/genesys.min.js', {..environment: env,..deploymentId: deploymentId..});..};..../**Returns the location tag from the current url*/...const _getLocationTag = function(url){..../** Page location sub location */....let _GET_SUPPORT_PATH = '/s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (486), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3264
                                                                Entropy (8bit):4.622434014345442
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B58DBCA877E41DD99DDFB5243C409C3B
                                                                SHA1:649A46DAE1B3AC8E37FEBA417DB0910FB2DBB278
                                                                SHA-256:97453DEDCE2EB9200583F4324EC9C7CBFCF272E76EFFA3157A57F18ED4B277FF
                                                                SHA-512:1621F3661E400F2DF5D1126A440AE9059DC910BCA13B81107771E7BDAF6A5BEDF715DB7D4AA6E9C0FB5DDB6B911A59E87EAB288C9EA64D8AAFEABB7E9A6F1AA9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/apex/zoomin_app__ZoominGAPage
                                                                Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html><head><script src="/static/111213/js/perf/stub.js" type="text/javascript"></script><script src="/resource/1639078464000/zoomin_app__event_layer" type="text/javascript"></script><script src="/jslibrary/1698336664248/sfdc/NetworkTracking.js" type="text/javascript"></script><script>try{ NetworkTracking.init('/_ui/networks/tracking/NetworkTrackingServlet', 'network', '0668Z000000DbWp'); }catch(x){}try{ NetworkTracking.logPageView();}catch(x){}</script><script>(function(UITheme) {. UITheme.getUITheme = function() { . return UserContext.uiTheme;. };.}(window.UITheme = window.UITheme || {}));</script></head><body>.. <script>. let vfUrl = window.location.href.substring(0, window.location.href.indexOf('/apex/'));. let event_layer = "https://support.docusign.com";. parent.postMessage({ "vfUrl": vfUrl, "eventType": "zm_vf_url" }, event_layer);..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.5
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4AB1B2FAFAC8446E3F329B0B0DB9808C
                                                                SHA1:BEF639CD408A77648D92883866A353078DF08752
                                                                SHA-256:66B9C90C1C910938928F03A3CB23264C4976BB4786313664CA05CF4DE33E60C5
                                                                SHA-512:3EE8010C1BF0B4D34FA190F69C12A7D4C65ECF21D526E1225E27732E1C63CB290DFD73EF0F75BB78CB7BCAC4B7BF65A88F31D382882A387E6F0D022047AB681B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://geo.docusign.com/country
                                                                Preview:{"country":"RO"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21475)
                                                                Category:downloaded
                                                                Size (bytes):878875
                                                                Entropy (8bit):5.5147196593562
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D88654A84C00FBD35FD1E507D20AE5F1
                                                                SHA1:5D927F69ED7E43F9A967878B4AA5406460C52E57
                                                                SHA-256:C38EA70269DA2E778689E1E1EC7B5E51BB46B3502842723859E93CF7366D6B03
                                                                SHA-512:20F4C78499E56D91C5A172D38BEDFD073C7D27E3ADA8573079BA2F2868D441D0C44C1107927E12F59567EDDA52D4DCE919EB7FCD59B1B3731218AD1AA9D29E8F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/jslibrary/1699262264248/sfdc/main.js
                                                                Preview:var InlineEditState = {"EDIT":{"cssClass":"inlineEditWrite","display":true},"NONE":{"cssClass":"","display":false},"POSTONLY":{"cssClass":"","display":false},"READONLY":{"cssClass":"inlineEditLock","display":true}};.var ColumnType = {"NAMESPACE":{"inlineEditable":false,"isCompond":true,"comparableDatatypes":["n"],"isNumber":false,"datatypeLetter":"n","needsLookup":false,"isDate":false},"HTMLMULTILINETEXT":{"inlineEditExtraData":["maxLength","isHtml"],"consoleSidebarInlineEditFieldConstructor":function(){return ConsoleSidebarHtmlMultiLineTextField;},"inlineEditFieldObject":"HtmlMultiLineTextField","inlineEditable":true,"isCompond":false,"comparableDatatypes":["5"],"isNumber":false,"datatypeLetter":"5","needsLookup":false,"isDate":false,"inlineEditFieldConstructor":function(){return HtmlMultiLineTextField;},"filterQueryOperators":["e","n","c","k","s"],"queryOperators":["e","n","l","g","m","h","c","k","s","i"]},"AUTONUMBER":{"consoleSidebarInlineEditFieldConstructor":function(){return Con
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (26453)
                                                                Category:downloaded
                                                                Size (bytes):26609
                                                                Entropy (8bit):5.1798915041849485
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9574EF2F28A3322D64DD229EDF857D3E
                                                                SHA1:F2C09A00D582D2A03D6D1320AA5688EB087387FA
                                                                SHA-256:BBB4B32C2A0C64792CA923928138453F21FD235EC20E0532BAB61E64A34B1503
                                                                SHA-512:18EEBBAE0E650B468FF02F20A7F677E66F9BFEA063A315370EA5EBA65202A8E1C45CBEA2189EE262EE423B0E3F0FC8844D206469E4739C77EAB4F88CC1401AF6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/setup.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..sysAdminTab .outer td.oLeft,.setupTab .outer td.oLeft{width:230px}.setupTab .outer .oRight,.sysAdminTab .outer .oRight{padding-left:10px}.setupTab .bPageTitle .ptBody .content,.sysAdminTab .bPageTitle .ptBody .content{padding-left:10px}.setupTab .bPageTitle .pageTitleIcon,.sysAdminTab .bPageTitle .pageTitleIcon{display:none}.bTask .bPageBlock .pbBody{padding:5px 20px 0 20px}.setupTab .bResource .primaryPalette,.setupTab .bResource .secondaryPalette{border-color:#930;background-color:#930}.setupTab .bResource .bPageBlock .pbBody{padding:5px 20px 0 20px}.bPageBlock .setupOverview td,.bPageBlock .setupOverview th,.bPageBlock .setupResource td,.bPageBlock .setupResource th{padding:3px 2px 3px 5px;color:#333;width:50%}.bPageBlock .setupOverview,.bPageBlock .setupResource{width:100%}.bPageBlock .setupOverview a,.bPageBlock .setupResource
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 300 x 188, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):10013
                                                                Entropy (8bit):7.956918605615877
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EE153BAB774A3B69FE3BD81BFBA14E75
                                                                SHA1:3FA2ACA9E8E7C54C310A0EFDF63FB5E981553F2B
                                                                SHA-256:79C460B054499DDE25F108CA03BA80BE491FD4FF6177DDB30FE4951389BFDA8F
                                                                SHA-512:6AE9FCEE5BD380D087599715673BCA929D20013CE55D9EA8FDE612B1B048603E10D4AF9815705946FAEBFEBC5032C43BEC7037175F7536B3FF05B5256A1DD4B8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...,..........l.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):921
                                                                Entropy (8bit):4.337849973502388
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:559874CCE4E5ABCA81AB2271675B5DBB
                                                                SHA1:9B5FB3027CF6503FD8C4F8ED36050E3F3A750A91
                                                                SHA-256:8F50CD41F9738CEC9C518BE33B60DF095EF889D4FA3BEE623A7E2B4B8B0C3D80
                                                                SHA-512:F06940AA7A8CFAD4278A56FF3486A57D868CD8DCFC8CE87D2DA2D32C4F4B2FE5887A9310EEF11D0B9C188C122B862E261C8AFCBF41718BE92203FD4F71505962
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.com/themes/custom/cubic/patternLibraryAssets/images/select-globe-white.svg
                                                                Preview:<svg width="20" height="20" xmlns="http://www.w3.org/2000/svg">. <path d="M6.206 13h7.588a12.596 12.596 0 0 0 0-6H6.206a12.596 12.596 0 0 0 0 6zm.29 1a12.504 12.504 0 0 0 2.227 4 8.125 8.125 0 0 0 2.554 0 12.505 12.505 0 0 0 2.227-4H6.496zm11.028-1c.372-.928.576-1.94.576-3s-.204-2.072-.576-3H14.72a13.5 13.5 0 0 1 0 6h2.805zm-.482 1H14.45a13.384 13.384 0 0 1-1.777 3.647A8.145 8.145 0 0 0 17.042 14zM2.476 13H5.28a13.5 13.5 0 0 1 0-6H2.476a8.057 8.057 0 0 0-.576 3c0 1.06.204 2.072.576 3zm.482 1a8.145 8.145 0 0 0 4.37 3.647A13.383 13.383 0 0 1 5.55 14H2.958zm3.538-8h7.008a12.504 12.504 0 0 0-2.227-4 8.125 8.125 0 0 0-2.554 0 12.505 12.505 0 0 0-2.227 4zm10.546 0a8.145 8.145 0 0 0-4.37-3.647A13.383 13.383 0 0 1 14.45 6h2.592zM2.958 6H5.55c.397-1.278.99-2.51 1.777-3.647A8.145 8.145 0 0 0 2.958 6zM10 0c5.523 0 10 4.477 10 10s-4.477 10-10 10S0 15.523 0 10 4.477 0 10 0z" fill="#edf1f5" fill-rule="evenodd" />.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):315
                                                                Entropy (8bit):4.683676689918715
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5C103B4E9F4E3FB67D9FCB0C54722A9A
                                                                SHA1:2449AFF5FCAF5E735E2BF57D3D2418A59011F857
                                                                SHA-256:6A1290429B5780CE10A2F96A0C3AE4253E9A44EB70638171F6D8B71B0E5E746D
                                                                SHA-512:2EE68767CD66A269F3D3D98236E7AEAFF2C9CCF2C5C7E55567AB230852286A8B2305B22CB599A16A46A3DEDE0ED66B0427FF46C5B29CB85EAA90C7D393EAB20E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/zen-appFooter.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen .zen-pageFooter{margin-top:10px;text-align:center}.zen .zen-pageFooter,.zen .zen-pageFooter a{color:#fff}.zen .zen-pageFooter a{text-decoration:underline}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 37560, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):37560
                                                                Entropy (8bit):7.986336222628645
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B9D0556A2C620A939D54C63BE3DF6C6C
                                                                SHA1:97968884D4C5A93C46AB1334CE9E9156C694EA4D
                                                                SHA-256:90973DB3F26FE86B648EC735F3183B44902E5CEDF2B1A042402BAC39DA70404F
                                                                SHA-512:37B59878D38EC5E9CEFB9877E53D616696FE430298CE4F26D61DBBD7402F2867554E25DBD78BA95C445BC145EA469895BE43E2BD30C1906B8D27D8AF14E84EDA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/signing/signing-app/23.11.60/fonts/helvetica-neue/HelveticaNeue-Bold.woff
                                                                Preview:wOFF..............=4........................LTSH............F.jOS/2...8...V...`e<..VDMX.......m....sPz.cmap...............cvt .......>...>....fpgm...........b2Msfgasp................glyf......m'...h/z..hdmx..u@.......(..'.head.......6...6..2.hhea....... ...$...Ghmtx...(.......x.j..kern...$.......<...loca.............i.vmaxp....... ... ....name.......e.......post........... ...2prep... ............x.5.!..0.....6.....y......"d...H8.....;...vg."3.v../..^.,...m...c.d[.N5.. ..x...xSH...I.*...H...g.,(.....[J.80.#.a...M<.......n.....)..}J.F.qc_1N....iD?....x.c`f.a.........................9X.@....A_......|<...........N0.g...3..X.N1(.!...J.h..x...c`.....w.....m.p..m..k..Zm............@..#..N..N...d...$3.Yf!.."..ld....s....IN..\27.e....4.O.'.,@.Y.....,....E(".RT....P...%dIJ.R...)m...,KYY.r.<.e.*X...(+QIV..T...J...Ue5...2..T.5.!kQS...Cm...ud=.....R_6.....a#...4.Mh,...biFS.f...eKZX...R...lMk.FF.6..me{.......`Qt...L'..+]d7.Z$..&{.]....EO.^.A.z.....+.....@.9..r...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):2961
                                                                Entropy (8bit):7.876188909726169
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C863DB426897325CB4805B2C20F51F30
                                                                SHA1:A426FE43F0CE1A489CE091CC27768CDCC2991210
                                                                SHA-256:2A5179B8851C8E3DFC77D7DCB33B3963AFA037608336D6AE412ACAA38AD59D22
                                                                SHA-512:90DA76303CDE0B81F183709D94DC96B5C3EA7B7766948AF5B81E1EBE4B887012FC611F6A0CFC50873E80AF7B73077F7CB8BD5F254A4F4848C632A68733522A68
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR..............2.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):7405
                                                                Entropy (8bit):2.037697524051661
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:888E04D5D5FF290D47BF73787F1E0BFC
                                                                SHA1:C8EDC4B60BB909C025B908F4ADBEEA557581687C
                                                                SHA-256:387483B8C9FB9F677E0D72D066945675540FE417E6E6C70BAA9C013CB8FC88CD
                                                                SHA-512:0662402C7EBC3D670D40EC55E5DC25C4360E54743517B783151F088A23FDCBE70803B4ED43BCE87D5B50908AC52AF4DEEDE6311445086E5CCFF98E2A82C0CB7A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://docucdn-a.akamaihd.net/olive/images/2.15.0/favicons/favicon.ico
                                                                Preview:......00..........6... ......................h.......(...0...`............................................"...........ti......................................|q......!..............# .......................y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):595
                                                                Entropy (8bit):4.4842572184389935
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FC6A97BC81D9B1B2B0DAF6A76678DF97
                                                                SHA1:472075C5D1B81644A61613C02C9E759048487706
                                                                SHA-256:4E1CCB730E4E3CE40DC6DBE8DE1A1AB49D74D492C298E0E910F19C7AADDE31F1
                                                                SHA-512:D21006DB5B7DD8366C574C64A6FE5830A00F4E1CC146A478073F6DB1282BCCF2C72F9F7D3D9C3D8C8410B278111A2AB2D6372C30F0D170CCF9098381C90651AC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:// Polyfill for Object.assign IE 11.if (typeof Object.assign != 'function') {. Object.assign = function(target) {. 'use strict';. if (target == null) {. throw new TypeError('Cannot convert undefined or null to object');. }.. target = Object(target);. for (var index = 1; index < arguments.length; index++) {. var source = arguments[index];. if (source != null) {. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. }. return target;. };.}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5955)
                                                                Category:downloaded
                                                                Size (bytes):260715
                                                                Entropy (8bit):5.567675018755931
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:18B25A20E17F6B7019A257126330118F
                                                                SHA1:7116AA83D739EBBC562920999DDD665DE392DF6F
                                                                SHA-256:0A151B33C3FB9E3A5184058D00C05A81B7A8535683DD338A01CDB70DCC88DFA1
                                                                SHA-512:108B01A1161166720EB947E690A046B14EA689BC9A117EFB8D18F5F747E39920A4885FA4789224C20D7F1EDB14DBA2969C4E067F606B342C8BA9ED91681BCC3A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-1TZ7S9D6BQ&l=dataLayer&cx=c
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":21,"vtp_rules":["list","docusign\\.(com|ca|co\\.uk|com|com\\.au|com\\.br|de|fr|nl|in|jp|mx|es|sg|net)$","docusign\\."],"tag_id":111},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":113},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","docusign\\.com$","docusign\\.(ae|ca|co|co\\.uk|com|com\\.au|com\\.br|com\\.es|de|es|fr|in|it|jp|lt|lu|mx|nl|no|org|pl|se|sg)$","docusign\\.net","^(apid
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):5194
                                                                Entropy (8bit):3.976628767895142
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45076)
                                                                Category:downloaded
                                                                Size (bytes):45232
                                                                Entropy (8bit):5.192777733513446
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:413592DD7CAEF03E401F2AE09C5DE9E7
                                                                SHA1:2EA96F53019639420DA0C6CF08AF7C278226EA40
                                                                SHA-256:99D63A051E6F91C6DF97194DE52B78F088E341C4347D58A0246C2F6725132DF9
                                                                SHA-512:5A46B0704520AE378E8DE9A1540800A62216C6E8E6826B8BA38D63293A3E5DA4E524A339253290048F63A0B35B03FAA07F44D163E4AB0F4B56B10AF1BB55F72A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1706446180000/Theme3/00D300000000bS4/00540000003TkR3/gc/dCustom2.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..Custom76Tab .primaryPalette,.individualPalette .Custom76Block .primaryPalette{background-color:#493533;border-color:#493533}.Custom76Tab .secondaryPalette,.individualPalette .Custom76Block .secondaryPalette{background-color:#493533;border-color:#493533}.Custom76Tab .tertiaryPalette,.individualPalette .Custom76Block .tertiaryPalette,.layoutEdit .individualPalette .Custom76Block .tertiaryPalette{background-color:#8c706b;border-color:#8c706b}.Custom76Tab .bgdPalette{background-color:#493533}.Custom76Tab .brdPalette{border-top-color:#493533}.Custom76Tab .listViewport .subNav .linkBar,.Custom76Tab .mComponent .cHeader,.Custom76Tab .genericTable,.Custom76Tab .bSubBlock,.Custom76Tab .bPageBlock{border-top:3px solid #493533}.bodyDiv .mruList.individualPalette .Custom76Block .secondaryPalette .pbHeader,.bodyDiv .hoverDetail .Custom76Block .
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):3475
                                                                Entropy (8bit):4.838127898480838
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:61BFC798EDB41C1BFA8C2982CE6ABC24
                                                                SHA1:608895D57C2F2DCC1F0737F4E6C6B8883CAE7532
                                                                SHA-256:929F5C52FC0BC3760C9CAFBB284E0F912A7742A7E3A128A5BD43A360E63E9B24
                                                                SHA-512:593FFCECCF5D8EEAC0E67353622A81AF90D774A133C046667F979731E0F4845ED6CF0D9E8E8FA7181C7B148C1576F399DE9BBDA251BC65723392203A429711A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/3/DSC_HeadOverrides
                                                                Preview:/* eslint-disable @lwc/lwc/no-document-query */.// SEO: Add meta description to Guides.document.addEventListener("ZMSetMetadata", (e) => {. createMetaTag("description", e.detail.description);.});..// Listen for event from Guides to report product tags to Google Analytics.document.addEventListener("ZMSetMetadataLabels", e => {. if(!e.detail?.length) return;.. let valueTags = [];. e.detail.forEach(metadata => {. if(metadata.content && (metadata.name === 'Product' || metadata.name === 'Integration')) {. valueTags = valueTags.concat(metadata.content.split(';').map(tag => tag.split(',')[1].trim()));. }. });. if(valueTags.length > 0) {. window.dataLayer.push({ . event: "supportContentTags", . tags: valueTags.join(','). });. }.});..//Monitor change in document title to report updated title to Google Analytics.let supportPageviewTimeout;.const originalDocumentTitle = document.title;.let votingListener = false;.co
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (688)
                                                                Category:downloaded
                                                                Size (bytes):2966318
                                                                Entropy (8bit):5.361801041371657
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5106B8FE6FE43CF178BE2B0AE9F259CD
                                                                SHA1:CE3C4176CAC477BC79042547D546224C3EF678BB
                                                                SHA-256:C3EAB7B87436CD5C6B8A5CC766853A62ED764507696B9761DAC3F259D14F101B
                                                                SHA-512:7CA1E3CCE7B311CEA464F3FE2AC45FDB982EC0BDCF73C881DD23F33E3732B5BBE65A0C203EF625F19407BBAA8EEFE03A233FCDB7F6FC3E34B03A15A0BFD6983C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-248.10.1-5.0.7-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/app.js?2=
                                                                Preview:"undefined"===typeof Aura&&(Aura={});Aura.bootstrap||(Aura.bootstrap={});Aura.frameworkJsReady||(Aura.ApplicationDefs={cmpExporter:{},libExporter:{}},$A={componentService:{addComponent:function(a,b){Aura.ApplicationDefs.cmpExporter[a]=b},addLibraryExporter:function(a,b){Aura.ApplicationDefs.libExporter[a]=b},initEventDefs:function(a){Aura.ApplicationDefs.eventDefs=a},initLibraryDefs:function(a){Aura.ApplicationDefs.libraryDefs=a},initControllerDefs:function(a){Aura.ApplicationDefs.controllerDefs=a},initModuleDefs:function(a){Aura.ApplicationDefs.moduleDefs=a}}});.$A.componentService.addLibraryExporter("js://force.sfdcAjaxLibrary.Ajax",function(){/*$A.componentService.addLibraryInclude("js://force.sfdcAjaxLibrary.Ajax",[],function(){var g=["while(1);\n","while(1);\n".replace("\n","")];return{parseWithCSRF:function(d){if(!$A.util.isString(d))return null;a:{for(var a=0,b=g.length;a<b;a++){var e=g[a];if(0===d.indexOf(e)){d=d.slice(e.length);break a}}$A.assert(!1,"CSRF protect string not ad
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (40042)
                                                                Category:downloaded
                                                                Size (bytes):321143
                                                                Entropy (8bit):5.488798600849724
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1FF48DF62F1BC7258EF5F33EC9E54AC6
                                                                SHA1:D868754A59CA34AC723AD286675DFB82188E0CF5
                                                                SHA-256:C03BD39EA42437974DE648E70B5F8E166A9F64DFA8621C3C5ACEEDDC9C1D2AA7
                                                                SHA-512:F5DB73E655BF9037BCA77F1773744FDBF01A138C3BD8CB5CF93E1BA430D18BCDCE39F6392C0DB0C88AA976886C2040C451F0773FED3C5388FFA8224364F6C73B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-5MG82N9
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"199",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"Zdgtm_disable"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,C0002,","vtp_name":"OnetrustActiveGroups"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageLanguageCode"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"siteLoginType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"sessionId"},{"function":"__v","convert_undefined_to":"null","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"authSource"},{"function":"__v"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):68
                                                                Entropy (8bit):3.9878907834096475
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                                                SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                                                SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                                                SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 132 x 120, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3335
                                                                Entropy (8bit):7.918320115454146
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CBF7619F46ACFF9D8357EFD3561B85C5
                                                                SHA1:44588A0524CD6A43C4E109F0CBD315BE7234B5ED
                                                                SHA-256:A48E537078DF3A83F64E64715B65F2A35ED749885FB2737D3EC597D6E010ACFA
                                                                SHA-512:03975A72503EE0406EBEC6031ABDFA012C8586401AA99016FA4CE88FAA34A6BCFC9B431B17E816CDB5B4165B09A2E8055BC93DF03EF0A4D48B08C40E8957F454
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......x.....3.Z.....gAMA......a.....IDATx..]kl.W.>3..z.k;..Z88n...G..iH...P"D.R[$..Tm1.."..DD....D)._......@...4.Kr.*.Z.@.M..u.8.;^.z...1.....wvv=3{....{...~s.Y......F4...~KTU...9." IRvbb.....?V.Z._...#....=---u..$.].FFF....v.X..9.\....[.."..C.......|N4.r,...U"y. .L.N..d3.B..y'u+..x..j @....>J....FV..d2....(..(`.^.e.........7!...d.d....?..I.....c5....o...2....t...D..Y2..0..?..j!.e.V...L....j.A{{;444h.zK...F.....s.^.Y.n....<.........).~.......y.By.'.?...a....L..V>..FG.0..{[B...,Z]].:..0p.at.V..F..E..0..X.$D<..d2..........P.....<.a.B..|=.l.T......~c.........'.....k..\.R`D..9.!PX.2.}`v....$..H$.....v-..'@..D...M....h$.^.8...=455.4........#.Cp.n...}U&[B`ip:.8...o$...H..I)...{...B`%..UE.2.....P.\.|.Q..=...!0.....N.......].v-d7x.v.d...z.T.:....2.Yl*...D.+dj..Q..oUl"..25.O....*6......'B.h.[...a.L..sMLu=.f....b.....3H-...;B".......!\.....!.].....:........s=.D..!.w.\..~...L.R..!=u...JkE......ACl..-...x..=....}...L.....$a...~.7,..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):4739
                                                                Entropy (8bit):4.736490039075709
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4B86605C4B80FA75342703878E7DFF13
                                                                SHA1:6EF59F904C58E88B3E143BA3DA464AFE63FDC188
                                                                SHA-256:2F186CDFA13B6CA51F69D44BAC8A7D5B69E1D5409A68D21F5768A87C6DFDB3A1
                                                                SHA-512:B493241426AB5A1B75D1455720E84AB27A2B7E176FDF782ECB14B26004F5553FD306DCAE14C17CE788891FDBCAE9A32A5E22CB187C6BCE66486B89A0E5028AD9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.net/Signing/StyleSheets/Framework.css
                                                                Preview:/*-----------------------*/..../* needs brackets to swallow error on dev */..{..}..../* This file contains the styles needed for the 2014 rebrand */..html {.. /* Prevent font suserng in landscape while allowing user zoom */.. /* Use 100% here, NEVER none. See http://blog.55minutes.com/2012/04/iphone-text-resizing/ */.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;.. background-image: none;.. background-color: #EAEAEA;.. font-family: "Helvetica Neue", Arial, sans-serif !important;..}...Header {.. display: none;..}...scroll-area {.. position: absolute;.. overflow: auto;.. overflow-x: hidden;.. top: 0;.. left: 0;.. right: 0;.. bottom: 0;.. min-width: 1024px;..}...scroll-area, .Border.scroll-area {.. overflow-x: auto;..}...scroll-container {.. border-bottom: none;.. position: static;..}...clear {.. clear: both;..}..../* site content - centered w/ max-width and padding */...site-content {.. margin: 0 auto;.. max-wid
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (941)
                                                                Category:downloaded
                                                                Size (bytes):1385
                                                                Entropy (8bit):5.317481285246997
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CCD2F285B62CB74170797BE357B5669F
                                                                SHA1:68E668F6B43B9A87B87017A5A8DB45671D550490
                                                                SHA-256:5830F6B53E1EA91ABD5DE97EF219269702F413575CFE0DD6149712D68D7D61EB
                                                                SHA-512:583069C4E0BCC29DAEF3D246E3B86474C84EBFEAD84B62CBB86963EE73748AD33D610309C2AAE7769B165C9003F965316FC8C27581FA23BFBFCE6B29F7A5E408
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/static/111213/js/perf/stub.js
                                                                Preview:this["Perf"]&&void 0!==this["Perf"].enabled||(function(window){'use strict';var a={DEBUG:{name:"DEBUG",value:1},INTERNAL:{name:"INTERNAL",value:2},PRODUCTION:{name:"PRODUCTION",value:3},DISABLED:{name:"DISABLED",value:4}};.window.PerfConstants={PAGE_START_MARK:"PageStart",PERF_PAYLOAD_PARAM:"bulkPerf",MARK_NAME:"mark",MEASURE_NAME:"measure",MARK_START_TIME:"st",MARK_LAST_TIME:"lt",PAGE_NAME:"pn",ELAPSED_TIME:"et",REFERENCE_TIME:"rt",Perf_LOAD_DONE:"loadDone",STATS:{NAME:"stat",SERVER_ELAPSED:"internal_serverelapsed",DB_TOTAL_TIME:"internal_serverdbtotaltime",DB_CALLS:"internal_serverdbcalls",DB_FETCHES:"internal_serverdbfetches"}};window.PerfLogLevel=a;var b=window.Perf={currentLogLevel:a.DISABLED,mark:function(){return b},endMark:function(){return b},updateMarkName:function(){return b},measureToJson:function(){return""},toJson:function(){return""},setTimer:function(){return b},setServerTime:function(){return b},toPostVar:function(){return""},getMeasures:function(){return[]},getBeaconD
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):62243
                                                                Entropy (8bit):5.409110995042521
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8B73B216AC0A0730279EBB5FC109C29C
                                                                SHA1:4D0A7239EE5F70D143300E772DE91B4768A7F4A4
                                                                SHA-256:0A0721D78278F9A6C3DD3F639BAD1B3105D2DF9E97E3D4A74DBEC66D6B92C7EC
                                                                SHA-512:4EFB681C418B2EC3266A5824515155E23F41677B0059D659F3CBED77F144206032B206907745E7E0AE6F4A01E99E7710F848D31B815BA15E4DD7E4A6B9F10F78
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/v2/otPcCenter.json
                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):117649
                                                                Entropy (8bit):5.485828370388204
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A36BCE656ECA31AD8DDB15063D1918B2
                                                                SHA1:CC8E97BE0878C24AA54453631AF30FCDC75DADDE
                                                                SHA-256:EF55AB4857F44077A34843198442083B7FB026D46D201FD055F6B5CDD3C49E4C
                                                                SHA-512:FF1A8ABEB4C2DF3F9091C47D62D4A3CB26E3057665B3612BC2A5A47F2F67ED916547E5A9C83F012789C47473641AE39BB5E1AB15D6BD2EC1FE901A752388E333
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%22295ac930-4585-45d7-b3ab-7962b3fd4b52%22%2C%22routeType%22%3A%22home%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22params%22%3A%7B%22language%22%3A%22%22%2C%22viewid%22%3A%22bd7723fc-fbc9-48e5-93db-330c72b43311%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A180%2C%22brandingSetId%22%3A%2252bff5e6-866e-4e63-8c44-d79144c0db18%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22UjkwWlJZbmFyUFhPMnh1eWw1LXpJQTZvUEF0Ui1XV3hrRFVOckN6a3puTncyNDguMTAuMS01LjAuNw%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDI2NDZlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-bd7723fc-fbc9-48e5-93db-330c72b43311.c180"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"295ac930-4585-45d7-b3ab-7962b3fd4b52","themeLayoutType":"Home","params":{"language":"","viewid":"bd7723fc-fbc9-48e5-93db-330c72b43311","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"60.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-bd7723fc-fbc9-48e5-93db-330c72b43311.c180"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"295ac930-4585-45d7-b3ab-7962b3fd4b52","themeLayoutType":"Home","params":{"language":"","viewid":"bd7723fc-fbc9-48e5-93db-330c72b43311","view_uddid":"","entity_name":"","audience_
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47916)
                                                                Category:downloaded
                                                                Size (bytes):48072
                                                                Entropy (8bit):5.125359556406337
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2BF0D0F71A3E905CAD779DD9E585DB25
                                                                SHA1:530AEB93F927531C9BAFBD64415EE9E5EF580FC8
                                                                SHA-256:289E7B81FEDB81DC4F639D186183E024E0B6A2F307CE6DC895E1207E96887519
                                                                SHA-512:667F12D68E96D2E570F9C6D997EDAEF8B3129BC00A6591A4FE67BBBC779FCA4A1721E7D7B6BD4C28E6A987AAAD47D22697B92700EEAA01A6266F3674E8A05059
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/zen-componentsCompatible.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..zen ul,.zen ol,.zen li,.zen h1,.zen h2,.zen h3,.zen h4,.zen h6,.zen form,.zen fieldset,.zen legend,.zen input,.zen textarea,.zen p,.zen blockquote{margin:0;padding:0}.zen h1,.zen h2,.zen h3,.zen h4,.zen h5,.zen h6{display:block}.zen li{list-style:none}.zen table{border-collapse:collapse;border-spacing:0}.zen th{text-align:inherit}.zen fieldset,.zen img{border:0}.zen input,.zen textarea,.zen select{font-family:inherit;font-size:inherit;font-weight:inherit}.zen legend{color:#222}.zen a{color:#015ba7;text-decoration:none}.zen-headerTop a{color:#015ba7;text-decoration:none}.zen-headerTop a:hover,.zen-headerTop a:focus{text-decoration:underline}.zen .zen-line:after{clear:both;display:block;visibility:hidden;overflow:hidden;height:0 !important;line-height:0;content:"."}.zen .zen-unit,.zen .zen-start{float:left}.zen .zen-unitExt,.zen .zen
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (566)
                                                                Category:downloaded
                                                                Size (bytes):501379
                                                                Entropy (8bit):5.661931638556031
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CA50556EED6C3EC820E1E84B8B8C4C89
                                                                SHA1:94B412B047930720EA1CF6E26279821859F6A666
                                                                SHA-256:5AA02AD9EC4550065DE8002EA1108BE5D10BBB1173D2F3447F88CE1AF317D4BD
                                                                SHA-512:ACF6180697B349825C18EC7372C894A455C44683A72C7416FE2ABEE46873A585BDBA99B0167DBE77BCA6582928DE4F01A41A79899F61F5B30E3974B8C159E1B8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.gstatic.com/recaptcha/releases/x5WWoE57Fv0d6ATKsLDIAKnt/recaptcha__en.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var A=function(){return[function(d,k,C,e,p,t){if((((p=["pageYOffset",8,"scrollTop"],d-p[1]<<1<d&&(d-2|28)>=d)&&I.call(this,k),4==(d>>2&14))&&(e=k.scrollingElement?k.scrollingElement:!C7&&f[36](9,k)?k.documentElement:k.body||k.documentElement,C=k.parentWindow||k.defaultView,t=EM&&C[p[0]]!=e[p[2]]?new B7(e[p[2]],e.scrollLeft):new B7(C[p[0]]||e[p[2]],C.pageXOffset||e.scrollLeft)),3==(d^56)>>3)&&(this.G=k,this.H=this.F=this.P=this.A=this.Y=0),(d&74)==d)try{t=k()}catch(Y){t=C}if((d|48)==d)try{t=f[7](2,.1,k).getItem(C)}catch(Y){t=null}return t},function(d,k,C,e,p,t,Y,E,B,l,V,Q,r,J,S){if((d&((d+5&57)<(24<=d>>(S=[44,1,0],S[1])&&13>(d<<S[1]&16)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):13186
                                                                Entropy (8bit):5.230333531204009
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/otFlat.json
                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65380)
                                                                Category:downloaded
                                                                Size (bytes):92476
                                                                Entropy (8bit):5.1535955526844015
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA301F0D513F78419DEAAE202168F4DE
                                                                SHA1:AB4B9721A2AFC4FFDAAFA0A2C92BA5C53221CD3E
                                                                SHA-256:96BABBDCBE86BC969E21CE6CF7F7CEF0D45D7887934B01684155EEEF57939D85
                                                                SHA-512:050E53129AE9A6C0BD2431A6AEF630E78D7287CFF92D121FD48191869BA658BA607FAAED8BB3C94A2FC1DE540FBEE6E568F91624264A24A47874BE2A33FD1B0D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/extended.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.a{color:#333435}a.navSkipLink{color:#fff}a.navSkipLink:focus{text-decoration:underline;color:#015ba7}body .bPageTitle .ptBody a,body .secondaryPalette .lbHeader a,body .pbSubheader a{color:#015ba7}body a:hover{text-decoration:underline;color:#015ba7}body,td{font-family:Arial,Helvetica,sans-serif;color:#222}body.sfdcBody{background:#1797c0 url(/img/alohaSkin/gradient_body.png) repeat-x}.hasMotif{margin:0 10px}.errorStyle,.errorMsg,.importantWarning,.pbBody .errorStyle a,.pbBody .errorMsg a{color:#d74c3b}h1,h2,h3,h4,h5,h6{font-weight:bold}body .x-btn button,body .btn,body .btnImportant,body .btnDisabled,body .btnCancel,body .menuButton .menuButtonButton,body .menuButton .menuButtonMenu a,body .menuButton .menuButtonMenu input.theOption,h1,h2,h3,h4,h5,h6{font-family:Arial,Helvetica,sans-serif}body button,body .x-btn,body .btn,body .btn
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):40
                                                                Entropy (8bit):4.458694969562841
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5C92F512EF77BE90140D0648D72AC362
                                                                SHA1:1C7EBBBCBFB453862F62505D17D4DBC34E0EE3B1
                                                                SHA-256:9DAF867252268D644F0678C2377C7B85D65A66569F3DC379C3CF5FB202A803BC
                                                                SHA-512:0A73B28D6764926E83DBD9DCAFED4959046052DF157149E636830BE0EA3DC453D0EDA683C4DCB00B7B3D002711CB4869D9A810C1B4AE9A101A673D94B0BE7CAC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmect6_7AfftRIFDVM7bOsSBQ37t9odEgUNpZM2JA==?alt=proto
                                                                Preview:ChsKBw1TO2zrGgAKBw37t9odGgAKBw2lkzYkGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 511 x 518, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):9067
                                                                Entropy (8bit):7.740938262203149
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:11707F1262981790807F5FEE23D0F987
                                                                SHA1:94399399878D5C470B0DC625B1AA01539F5C015E
                                                                SHA-256:0EA3F80E09033AA22F607A1EB8BFAC1C2D9B8E1FAD7307F5AD07283FF77F3A3A
                                                                SHA-512:32815ECB2FA73A4E39845950A490E2098F04FBDB7CC177860BDF9508E65DB7BA17CAB8C3539F007472D82E0182E14A69A823215DC2D39D62FA87299C0BF42134
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.net/Signing/images/session-expired.png
                                                                Preview:.PNG........IHDR.............Z.......pHYs.................tEXtSoftware.Adobe ImageReadyq.e<..".IDATx.....]U.'..;.....P...(..(......w.dg..J`......U.;B.-.j..V-l.!;e.....QGg6..E.Z..F].Jp.u.I.+d.a.5....{..}.......>...{....so....=....$o.|...ai8.$...{.;....<........;....A..d_...y~.}9|.j/../...L.-Z.2.....8.....K..^....c./[....@.J.}...>*N%............@..............?. .........@......... .........@..............?..~}.`z.....o|..]..W\qE...>......>9.sr.N.8...n...M....v.:K.,............(....p..g...w.....{.x}.}..100.b&s.<..d...............g4.......N...Vt.a..........?. .........@..............?.pr>..CCC...pf__.P...`. .[$...}.2........e....?.Pd.........?......o.x?.=u...?....@..............?. .........@......................4..~..'?...4D../N...i.........*9.......^...o.._|QC..9..^;.....N.@.............>...+.......h....8.....=.F.s.....y...@..............?. .........@..............?....@..............?. ..................'.|.....7...q6.h....Z.......|..X...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):230216
                                                                Entropy (8bit):4.954314910960003
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:00392A633A10AB637E7BB4C38DD478DC
                                                                SHA1:6DC6990E956F92AF1B4336C6A3518077D04011D5
                                                                SHA-256:A06071B821ADA3867B261DA38262C4570FB2E6CEFCA70F57310146C6E0A819D2
                                                                SHA-512:612F6B271F56D1373AC9327A1E51B8232BF8BCE178ECDAB5DE24CE8A8A662B279CEB7F4606903F7522B5A3063551A70FA2FC0669DCDBAF2B578F6A793D9BD530
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/jslibrary/jslabels/1707538926000/en_US.js
                                                                Preview:LC.labels={'ActionBarButtons':{'ActionBarHelpChatterDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPDisabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingDisabled':'Feed tracking is disabled for this object, but you can still customize actions for Lightning Experience and the mobile app action bar. Actions in this section appear only in Lightning Experience and the mobile app, and may appear in third party apps that use this page layout.','ActionBarHelpChatterEnabledMDPEnabledFeedTrackingEnabled':'Actions in this section appear in Lightning Experience and in the mobile app action bar, and may appear in third party apps that use this page layout.','ActionBarSectionTitle':'Salesforce Mobi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:downloaded
                                                                Size (bytes):420655
                                                                Entropy (8bit):5.349824066254744
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E299B47727F3FBA334AD8BD6109CAB04
                                                                SHA1:A5B4E82B461552AA131DE3F244D2BCD89F3FEF73
                                                                SHA-256:27FF6F8B30F633A9E1954D6CC94756127292AA99560255E414BBB75B37416594
                                                                SHA-512:2937C88A68B603D253E69BE88B802FFE619DF35E143B1222B46DF96DED15970F219BDBB65B1D65FCE003867507476B7A6E5C711CD505755641E486C10B2DC8E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/otBannerSdk.js
                                                                Preview:/** . * onetrust-banner-sdk. * v202308.1.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 132 x 120, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):3254
                                                                Entropy (8bit):7.912157394803702
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C4CDB8990F70C2186E4FD94291401A73
                                                                SHA1:3CA6B506402A9B7A08ED5642DA86BAA03F848848
                                                                SHA-256:0529BA0A0C35C16EEBFE8DF0C3A2349E0922257912AFBF8A47E32AE10DEB2DB4
                                                                SHA-512:039642587A31E50C18C2CF4104E71A260DD4BA98838F437FE518B96B067D584B09BBEE6FF1FA70225F442BBB40487CF5892E8637B0B26C2FB006C93207CABAC3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.docusign.net/Signing/Images/linkExpired/linkExpiredResent.png
                                                                Preview:.PNG........IHDR.......x.....3.Z.....gAMA......a....mIDATx..]...g...{....w.].K....Y..Q+..M...MQ(!XC.F............@...`P.TQ.^{....E......p....N.........s....~3.373.^..o..........o.`......l..L.E1.iD.. ..........9s.sfk!00...._[UU.2+L..@OOO...kf..bF.@8.n&0.1.7x...C......6..D&.."~oX.u...j..>.Y.y..o...i....NX.Ce. <.,'T-1[H2.....i`m..q/...()).>f.#~wY....|6...T*.....@...A`.X.$.Lt...p5...X,...u-.,l.L...gt...pE.......f...W..uuu..F..r$ac`%..u{{.........kt..!.)P7..x.n.!......!?..y..\.PWkdd$#....AI...5.s........e.....G.JRG..3.v..r.!.|...............d.PK.....2...rF../_....PYY9z-_...........tR.v*...G..]....9.".Y ..:`.@MW.\.&.....>.y.|+}k.e0.+-..m...X..+;.........bTR...MP\\.x1kD.x....FO.)' .68....D.+...1.CoRJ.G.... ..lg..Z..Z....F......]...\.@.._>N8.....Zb:6).P..e...7 ...%...s...jS..,@..L... ...z.&@.Y.H...E.x.j. .,S...."u.^...z.).t......U..qw./..+H...&.v...o..... .nRogH.....=...&.v...o..... .nRog.5...*&F.`p.C..o.]^1.*.`....@42.B..\....[@....s00.e.dr...3x..S.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32180)
                                                                Category:downloaded
                                                                Size (bytes):84320
                                                                Entropy (8bit):5.370493917084567
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/cspcommunity/resources/scripts/jquery.min.js
                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 7690
                                                                Category:downloaded
                                                                Size (bytes):1882
                                                                Entropy (8bit):7.898921999760236
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2B519CECB6AFDC8FE93BF3377AC1EF8E
                                                                SHA1:ECE10B1A69167EAB113AAAA558D51F95F006B376
                                                                SHA-256:6198CD87F9D18F43380B529F8F414FA2C3F91BA3FC89F9D39D9B3A8BB9A904AF
                                                                SHA-512:7CD453F8F0113E5D085ECA8068E673F651F18D5F8C1DA778824F43D18F1F434D3B45DCE0C6834A6BC39D36EFB7B01939F49B0C936C23441C29EBF221E02C40F2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://edge.fullstory.com/s/settings/o-19DFBM-na1/v1/web
                                                                Preview:...........X_o.8...O.h_..)4..aa..Iv.)6M}M.>.YcL.$...#).A..~ ).-..^...}hc..o....[r.../.h.6.>>..K,`....q..q..d.-.]`..].E.6..J..A.*.. ..|Ll..2.e.V..2..L...')..H5..l....`[.....R.L2L..{tK..5X;W.=%..JI...J...Rc2<}.....1....P9EU..:..=..H.{...........~....J:...w0..?.md+}..W.).@:..E.0..k..f.DF..0.z..Md..&..a.....K........n....hN...b......3W../jc..(....0..AUY.:....D....U.*....<...-..f<..$..$%.*"...iR.G.....h.>.A.k.t....[..............P.@.*".....0...T.g.Y...v..|..x/'F....S.9.mp.q...D-.-..=|..n......\5.k..\....).......6.'o{..{...N.xP4..'.K.d...]....+Uj...n.....B.\.\.<F0..sK..d..-...j~.3..O..3..n.............,J.B...Y....$."0..B.5K..W.N....}f....f.Q[%...TFg}...4H..q......h.$x...q.'...eO...p<.:$.,.4.8C..~~...o..9._z}$.."...3L.-Y..ny.K'.y..........3..!.5....2..J.....z<.M.wX.......H|p\.......>...[wGe.... .Cn.XM...'..O m.....I......o.@.5C...D.Y..**....Z.2..xD.t.$....;......5...&.R.!..!.]......>?.a.*.zy../\)z.._..Sg...-=....S.z..fh...-..............
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2343)
                                                                Category:downloaded
                                                                Size (bytes):52916
                                                                Entropy (8bit):5.51283890397623
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.google-analytics.com/analytics.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65380)
                                                                Category:downloaded
                                                                Size (bytes):1624530
                                                                Entropy (8bit):5.045613208886389
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:783F1553CBB5C32B953D062BEF3AC030
                                                                SHA1:FD0C925EFD12D5E37A402CE8049824D01FCAEBBC
                                                                SHA-256:6A447451993DF13A4D5718474A5F67EBA3D2F462ECA67238CCE76C749F922C43
                                                                SHA-512:68B9A7105F092025E85F7FA822E21AE92B9A2B05092F9C8F5DB55A8539F3ACD6D878F478236CC30F26EE7E8273B1C77E3FB1BB161F913A3E3015C47CD02872B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/sCSS/60.0/sprites/1706446180000/Theme3/gc/dStandard.css
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */..ExpressionSetObjectAliasTab .primaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .primaryPalette{background-color:#7e2600;border-color:#7e2600}.ExpressionSetObjectAliasTab .secondaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .secondaryPalette{background-color:#7e2600;border-color:#7e2600}.ExpressionSetObjectAliasTab .tertiaryPalette,.individualPalette .ExpressionSetObjectAliasBlock .tertiaryPalette,.layoutEdit .individualPalette .ExpressionSetObjectAliasBlock .tertiaryPalette{background-color:#995905;border-color:#995905}.ExpressionSetObjectAliasTab .bgdPalette{background-color:#7e2600}.ExpressionSetObjectAliasTab .brdPalette{border-top-color:#7e2600}.ExpressionSetObjectAliasTab .listViewport .subNav .linkBar,.ExpressionSetObjectAliasTab .mComponent .cHeader,.ExpressionSetObjectAliasTab .genericTable,.Ex
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (533)
                                                                Category:downloaded
                                                                Size (bytes):3146
                                                                Entropy (8bit):5.583974074163684
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:04F1DE15D6DC5E13AECE1445B1162D58
                                                                SHA1:C316C22E7B6117BAAF23065570A17005F7D2A118
                                                                SHA-256:162A48A89746944D3BA05BF21BDA05A16A227F552015B39AF6AD25BCC371A46F
                                                                SHA-512:FA5A6FF91002A385C5FA27150516E809846FC788509B59DA9966E7469624BAED6745E5865CB4272223838B3201B4CEEB896B3A70072E46A6E58518F939451355
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/jslibrary/1698336664248/sfdc/NetworkTracking.js
                                                                Preview:/*. * This code is for Internal Salesforce use only, and subject to change without notice.. * Customers shouldn't reference this file in any web pages.. */.var NetworkTracking={timerId:null,queue:[],hasPerfLogged:!1,config:{URL:"",DEFAULT_LOG_NAME:"",DEFAULT_PAGE:"",LOG_LINE_PATTERN:'{"logName" : "{0}", "logLevel" : "INFO", "logAttrs" : {1}}',ATTRS_PATTERN:'{"pageId": "{0}", "viewId": "{1}"}',LOG_LINES:"logLines",MAX_BUFFER_SIZE:100,FLUSH_SIZE:100,FLUSH_INTERVAL:1500,AUTO_FLUSH:!0},init:function(a,b,c){this.config.URL=a;this.config.DEFAULT_LOG_NAME=b;this.config.DEFAULT_PAGE=c;a=this.logMetrics.bind(this);setTimeout(a,6E4);window.addEventListener("unload",.a)},queueMessage:function(a,b){var c=this.config.LOG_LINE_PATTERN.replace("{0}",a).replace("{1}",b);this.queue.push(c);this.queue.length>this.config.MAX_BUFFER_SIZE&&this.queue.shift()},startFlushTimer:function(){if(!this.timerId&&this.config.AUTO_FLUSH)if(0<this.config.FLUSH_INTERVAL){var a=this;this.timerId=setTimeout(function(){a.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1273
                                                                Entropy (8bit):5.006116795611962
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A0D608A3FC807F1F481AF95C084E239B
                                                                SHA1:487391078B274855BDB41FFD510BC881D954A22D
                                                                SHA-256:E34936FBB0DA5C88DD342C621515A8B9748666FEB034796E6209F5C46AAB4379
                                                                SHA-512:20B108BBF8BCF9C45A906FFAC7B7369D81C3F462F07B45970C9C736ABD9139DC096371405C594CEB7C4AA1624B0F7E1C875AAB21D4C969BB97DD0F583E60F457
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/123456789/RSC_ChatBotCookieCheckScript
                                                                Preview:let intervalDuration = 500; //milliseconds.....let getActiveGroups = function() {....return.window.OptanonActiveGroups ? [...window.OptanonActiveGroups.split(',')].filter(activeGroup=> activeGroup.indexOf('C')> -1): new Array();...}.....let checkOptanonActiveGroups = function(counter){....counter = counter +1;......//we are checking for the window.OptanonActiveGroups and it takes time for the groups value to populate....if (getActiveGroups().length>0) {.....//raise event on document so we can trigger chatbot display.....document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));..........//This event is triggerd when the cookie consent is changed and sends the new cookie values to the "optanonLoaded" event of chatBot Component.....window.Optanon.OnConsentChanged(function(event) {......document.dispatchEvent(new CustomEvent('optanonLoaded',{detail:{wrapper:getActiveGroups()}}));.....});.....return;....}....else{// call again.....if(counter>10){......re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5753), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):15852
                                                                Entropy (8bit):5.415724875714238
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3F4FD3FBF8EA5B60466C15FCCD9A57E7
                                                                SHA1:4ACFD446830A457DE2D47153243BB3E90E8176C4
                                                                SHA-256:69926BDC5AE3EB7E85994B95313DF021A792193DF8418A97FC00E10F44F01ABD
                                                                SHA-512:082B421F92ECACCDD24B435DA4DAAE9F0792A67EF2AC956C4A2883555958D31A2E31A6CE4B5CD63686A024154403547BCED7F76E7635E3301A119120BC38FC3E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/apex/zoomin_app__ZoominFingerPrint
                                                                Preview:..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html class=""><head><title>Customer Community</title><script src="/static/111213/js/perf/stub.js" type="text/javascript"></script><script src="/jslibrary/1699262264248/ui-sfdc-javascript-impl/SfdcCore.js" type="text/javascript"></script><script src="/jslibrary/1699262264248/sfdc/main.js" type="text/javascript"></script><script src="/jslibrary/jslabels/1707538926000/en_US.js" type="text/javascript"></script><link class="user" href="/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/zen-componentsCompatible.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/elements.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/60.0/sprites/1705602480000/Theme3/default/gc/common.css" rel="stylesheet" type="text/css" /><link class="user" href="/sCSS/60.0/sprites/1706446180000/Theme3/gc/dStandard.css" rel="stylesh
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):497
                                                                Entropy (8bit):4.684891921463926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (56853)
                                                                Category:downloaded
                                                                Size (bytes):501614
                                                                Entropy (8bit):5.586321473911996
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:470A1BC6F2C9C48FC5BF564D9B3BFC5F
                                                                SHA1:F8446B4E506CC290DE1E079158BEA57E696B5840
                                                                SHA-256:341C003614C5DC12A36E0AF117A758C9EA29FF15EE97653CE92F30D15F602276
                                                                SHA-512:598E88912D64946574AEB1D30DD7673D282F4FB25471DE35C6E5FF4D1119CD8A101351B680568A5E21EE82768D75D98065E49F29A1AE6E290372A6B552D8ED42
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-WPK6FN5
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"687",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\/(?:qa|cn|int|es)\\-(docusigncommunity)\\..*\\.force.*\/i;return a.test(",["escape",["macro",1],8,16],")?\"support_testing\":",["escape",["macro",2],8,16],".replace(\/.docusign.*\/gi,\"\")})();"]},{"function":"__c","vtp_value":"www"},{"function":"__c","vtp_value":"support"},{"function":"__c","vtp_value":"momentum"},{"function":"__c","vtp_value":"developers"},{"function":"__c","vtp_value":"go"},{"function":"__c","vtp_value":"esign"},{"function":"__
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):59
                                                                Entropy (8bit):4.416044320328267
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:53C50EDE7B6017022EF15BC047613323
                                                                SHA1:D28B47DC3E743B833D2901D169E36A8415CE7F02
                                                                SHA-256:E49F213DA56926D77E2EE5970AF394D9EDFB15D7AA3D69929204EAAB6ACE96F8
                                                                SHA-512:14325BB683D1DC2D385E261174DA022BF3E555DC6A558823EF9F38F878E5DD871729D0E5C6C95D9FAAAD3969CCF1ABAF9B3D5573E2E4B07B3F5524AD14AD7AAF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"DS_A":"69c1638b-5f8c-4a7d-8ebc-7967ea727725","DS_A_C":""}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (638)
                                                                Category:downloaded
                                                                Size (bytes):21533
                                                                Entropy (8bit):5.397679803268863
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:653FBF06D4CBD27FA19A11EF26C36C5F
                                                                SHA1:6534B0C910A0D72B2BE28B5D96D334B6FAEBCCF8
                                                                SHA-256:AE7AF88FFF94ADE13D5FB9CFA5581DA810968E43E4848AA77838CEA2D66308DF
                                                                SHA-512:D95E6274E0C98ADB0844DA736A2A937E3D024771A55C53089E87973732CBB1D6A6CEC1FC546EBE55B5B1DF86C23BDB0197AAD8B5FF03569C3A6CDF4107F58D8F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/consent/f9d8335b-1f5b-415d-923b-2daa2d0de9bd/otSDKStub.js
                                                                Preview:(function(w){function x(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,e){if("style"!==c.toLowerCase()&&b.apply(this,[c,e]),"style"!==c.toLowerCase()||e||this.removeAttribute("style"),"style"===c.toLowerCase()&&e){this.removeAttribute("style");var f;c=a.strToObj(e);for(f in c)this.style[f]=c[f]}}}}function z(a,b,c){function e(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=e(a.getAttribute("style")),h=e(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(h.split(";")).filter(function(u){return 0!==u.length}),q="",n="",m=l.length-1;0<=m;m--){var p=l[m].substring(0,l[m].indexOf(":")+1).trim();0>q.indexOf(p)&&(q+=p,n+=l[m]+";")}return n}():h;a.setAttribute("style",b)}function g(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl="";this.setAt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2644
                                                                Entropy (8bit):5.2903176364606095
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8A50C8C411FCA337BA423D70259D461
                                                                SHA1:4C916885DCE0F216048558D8EDB9C2951101C0CE
                                                                SHA-256:44D4EE975BE55FE0D632082F80873BEA4BB5242167605C78DB301C5B8B9C4A70
                                                                SHA-512:AD1C436A5A36B9C32C8B28A2277EA73D8636564DEE6945817EBE1647E94F987C4744CFBEE2D66A0EDEEE99C793CF03939CA2F1BF33F54C4A4F8636FCE01CA33A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableAttributeLoaderController%2FACTION%24getComponentAttributes%22%2C%22callingDescriptor%22%3A%22markup%3A%2F%2Fsiteforce%3ApageLoader%22%2C%22params%22%3A%7B%22viewOrThemeLayoutId%22%3A%222153e4b9-0bdf-4540-bac2-51c1eddcf52a%22%2C%22publishedChangelistNum%22%3A180%2C%22audienceKey%22%3A%2211FxOYiYfpMxmANj4kGJzg%22%7D%2C%22version%22%3A%2260.0%22%2C%22storable%22%3Atrue%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22UjkwWlJZbmFyUFhPMnh1eWw1LXpJQTZvUEF0Ui1XV3hrRFVOckN6a3puTncyNDguMTAuMS01LjAuNw%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22vTYqtmYZ64WN3i8JYkSNzg%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDI2NDZlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                                                Preview:{"actions":[{"state":"SUCCESS","returnValue":{"132fa8d7-54a5-49e7-bf4b-7f7f0b8e845a":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 0, 0, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrientationSetting\":\"right\"}","customizableUserProfileMenuEditor":"RSC_User_Profile_Menu","buttonTextColor":"","buttonTextHoverColor":"","buttonBorderRadius":2,"commThemeGroupId":"jepsonInnerHeader","buttonBackgroundHoverColor":"rgba(0, 105, 236, 0.8)"},"componentName":"forceCommunity:customizableUserProfileMenu","priority":0},"cad6600a-2401-4080-99e7-2c2387520fc8":{"attributes":{"buttonText":"Log in","buttonBackgroundColor":"rgb(0, 105, 236)","buttonBorderColor":"rgba(0, 105, 236, 0)","menuStyleSettings":"{\"selectedMenuStyleSetting\":\"iconAndName\",\"selectedIconSetting\":\"userAvatar\",\"includeCompanyName\":false,\"selectedTextOrie
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1931
                                                                Entropy (8bit):4.802659305811804
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BCDAAA0D6F5D7F544DC586A2A14B123D
                                                                SHA1:BC27CA6E7EEA9D237AF04C4BAF7F53EE0471CE9F
                                                                SHA-256:8AA63B6BC4B7F0B63F22E81D7E092B4E6EC7BDB5D4222F7602C8A9AC94BF27D7
                                                                SHA-512:76C08BC000D1CD4B91AD3F116CA0C995A44682692B332B1E87D2254A1180ED3085805BA35D6BD7B676B76F27DE2A75AEFFA7DFDE65480D9BE6B7C90D06659AE8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/s/sfsites/c/resource/RecaptchaHeader
                                                                Preview:var grecaptchaReady = false;..var onloadCallback = function(){ grecaptchaReady = true; };....var verifyCallback = function(token) {.. document.dispatchEvent(new CustomEvent('grecaptchaVerified', {'detail': {response: token }}));..};..var errorCallback = function() {.. document.dispatchEvent(new Event('grecaptchaError'));..};....var expiredCallback = function() {.. document.dispatchEvent(new Event('grecaptchaExpired'));..}....let initializeRecaptcha = function(e){ //// retrieve the site key and initialize other handlers.... let siteKey = e.detail.siteKey;.. ...if(siteKey == null || siteKey === undefined){....return;...}......// initialize handlers on the document to listen for recatpcha events......document.addEventListener('grecaptchaRender', function(e) {.. onloadCallback = function() {.. grecaptchaReady = true;.. grecaptcha.render(e.detail.element, {.. .. 'sitekey': siteKey,.. 'callback': verifyCallback,.. 'e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):21778
                                                                Entropy (8bit):4.769188103585108
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/otCommonStyles.css
                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://support.docusign.com/img/s.gif
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                No static file info