Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg

Overview

General Information

Sample name:Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg
Analysis ID:1431736
MD5:42a70648a68852fea223bee03fc07a42
SHA1:50235764f2153d62e5be5e65202b4f77c5f96366
SHA256:e7d97fbf0f1620b5e344bdd335bad70f7ec11358f34985d8535791b1d976d767
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Suspicious MSG / EML detected (based on various text indicators)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6904 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3600 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CFC65EE8-BB3D-4D69-A327-1E40894691F5" "AE8AF95D-F4FC-4F52-9834-BFE80F7520C5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 3552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb707-084a-4cbb-99e2-bfa5ea43e517&er=46fcc958-3af2-49ba-80fe-97ac29c6e84a MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1848,i,14491747394357505162,9509817759995701411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6904, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: MSG / EMLOCR Text: This email originated from outside of the Federal Aviation Administration (FAA). Do not click on links or open attachments CAUTION: unless you recognize the sender and know the content is safe. docusign Serdentriss Stokes sent you a document to review and sign. REVIEW DOCUMENTS Serdentriss Stokes serdentriss.stokes@faa.gov PRIVATE MESSAGE Good day, Do not forward this email. The information contained in this email is privileged and confidential. The information stated is not to be shared and is only sent to those in a need to know position. If you have any questions, contact me, your intake specialist. This is notification an individual has entered the EEO Complaint Process; please see the attachments. You have been identified as the MOP, Management Official Primary, who has authority to provide a possible resolution. The RMO, Responsible Management Official, who the alleged complaint is against is Arnold Angelici. After reading Notification #1 , please sign the "Acknowledgement: Receipt of Informal Complaint Memo." You will be contacted by an EEO Counselor to discuss the next steps. If you have any additional questions, please do not hesitate to reach out. Good day, The link contained in this email will provide access to a document packet via *DocuSign containing counseling documents. Retain this email/link to access these documents throughout the counseling process. *Creation of a DocuSign account is optional, it is not required to proceed through the process Please review and take appropriate action on the attached material and contact me if you have questions or concerns.
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.11
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ds_arya_wrapper.min.js?f=1 HTTP/1.1Host: a.docusign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://na4.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D%3D&ip=1&_=1714058292399 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://na4.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://na4.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOGYxNWQ1ZWNhYjc3My0wNmVjZmFmYzYwZGQzYS0yNjAzMWU1MS0xNDAwMDAtMThmMTVkNWVjYWM2ZjMiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJtcF9wYWdlIjogIm5hNC5kb2N1c2lnbi5uZXQiLCJtcF9icm93c2VyIjogIkNocm9tZSIsIm1wX3BsYXRmb3JtIjogIldpbmRvd3MiLCJ0b2tlbiI6ICI2MjQ0YmI5ZTMxZGY2ZDhkY2Y4YzQxMzVkZWZlNjQ2MCJ9fQ%3D%3D&ip=1&_=1714058292400 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://na4.docusign.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://na4.docusign.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=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%3D%3D&ip=1&_=1714058292399 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOGYxNWQ1ZWNhYjc3My0wNmVjZmFmYzYwZGQzYS0yNjAzMWU1MS0xNDAwMDAtMThmMTVkNWVjYWM2ZjMiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJtcF9wYWdlIjogIm5hNC5kb2N1c2lnbi5uZXQiLCJtcF9icm93c2VyIjogIkNocm9tZSIsIm1wX3BsYXRmb3JtIjogIldpbmRvd3MiLCJ0b2tlbiI6ICI2MjQ0YmI5ZTMxZGY2ZDhkY2Y4YzQxMzVkZWZlNjQ2MCJ9fQ%3D%3D&ip=1&_=1714058292400 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Py61rDE3PdRZfnZ&MD=vHKrEBNy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJDQyBSZWNpcGllbnQgVmlldyBTaWdudXAgRm9ybSIsInByb3BlcnRpZXMiOiB7IiRvcyI6ICJXaW5kb3dzIiwiJGJyb3dzZXIiOiAiQ2hyb21lIiwiJHNjcmVlbl9oZWlnaHQiOiAxMDI0LCIkc2NyZWVuX3dpZHRoIjogMTI4MCwibXBfbGliIjogIndlYiIsImRpc3RpbmN0X2lkIjogIjZkZWZmZDM4YWZkYWJmNDI3MzYyYjNmZjBjOTU4NGQ5MmRmNjc1ZGYiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJQYWdlIjogIlNpZ24gJiBSZXR1cm4gTW9kYWwiLCJIYXNoZWRFbWFpbCI6ICIxYmQyODFkYTQzYTExODc0YWQ0ZGMzMjIzMjY2Y2ZhMSIsIlBvc3QgU2lnbmluZyBEaWFsb2ciOiAiRG9uZSIsIkVudmVsb3BlIElEIjogImM4NWFkZDc3ZDE5ZWM3NWFkYWNlNDEyYjc1ZDdjNWQwZTFmNzFlMTgiLCJSZWNpcGllbnQgSUQiOiAiYjBjMzU2Y2Q2YWQ2OWUxNWVhMjczMTE2MTRiMTZmZDBjZmRmMzEwNyIsIlNpZ25lciBJRCI6ICI2ZGVmZmQzOGFmZGFiZjQyNzM2MmIzZmYwYzk1ODRkOTJkZjY3NWRmIiwiQnJvd3NlciBWZXJzaW9uIjogIkNocm9tZSAxMjQuMCIsIkZpZWxkcyBSZWNpcGllbnQiOiAiMzAiLCJGaWVsZHMgRW52ZWxvcGUiOiAiNTciLCJSZXF1aXJlZCBGaWVsZHMiOiAiMiIsIkxhbmd1YWdlIjogImVuIiwiU2lnbmluZyBBY2Nlc3MiOiAiUmVtb3RlIiwiQXV0b05hdiBSdWxlcyI6ICJGaWVsZHNSZXF1aXJlZCIsIlJlY2lwaWVudHMiOiAiNyIsIlJlY2lwaWVudCBUeXBlIjogIlNpZ25lciIsIlJlY2lwaWVudHMgV29ya2Zsb3ciOiAiMyIsIlNlbmRlciBBY2NvdW50IElEIjogImM5NjA0NDhhNDkxYzYzODRlMDQ0YTliNDQ2MjRhN2NjZDU0MzkxOWMiLCJBY2NvdW50IElEIjogIjE2ZmJkMDZmMWNmNzA1MTJmN2M0MGFkMDAzOTE4MWFhYWI0ZTc0ZjEiLCJCcmFuZGVkIjogZmFsc2UsIkJyYW5kZWQgTG9nbyI6IGZhbHNlLCJCcmFuZGVkIENvbG9yIjogZmFsc2UsIkJyYW5kZWQgRmlsZSI6IGZhbHNlLCJDb25jYXQgTW9kZSI6IGZhbHNlLCJBdHRhY2htZW50IEFkZGVkIjogZmFsc2UsIkF0dGFjaG1lbnQgQ291bnQiOiAwLCJBdHRhY2htZW50IE1ldGhvZCI6IG51bGwsIlBhZ2VzIjogIjMxIiwiRG9jcyI6ICI0IiwiQXV0aGVudGljYXRpb24iOiAiTm9uZSIsIkxvZ2dlZCBJbiI6IGZhbHNlLCJDb25zZW50IFNob3duIjogZmFsc2UsIkFjY291bnQgSG9sZGVyIjogZmFsc2UsIkZpZWxkIFNpZ25hdHVyZSI6IHRydWUsIkZpZWxkIEluaXRpYWwiOiBmYWxzZSwiRmllbGQgU3RhbXAiOiBmYWxzZSwiRmllbGQgRGF0ZSI6IHRydWUsIkZpZWxkIFRleHQiOiB0cnVlLCJGaWVsZCBOYW1lIjogZmFsc2UsIkZpZWxkIENvbXBhbnkiOiBmYWxzZSwiRmllbGQgVGl0bGUiOiBmYWxzZSwiRmllbGQgRW1haWwiOiBmYWxzZSwiRmllbGQgQ2hlY2tib3giOiBmYWxzZSwiRmllbGQgUmFkaW8iOiBmYWxzZSwiRmllbGQgRHJvcGRvd24iOiB0cnVlLCJGaWVsZCBBdHRhY2htZW50IjogZmFsc2UsIkZpZWxkIE5vdGUiOiBmYWxzZSwiRmllbGQgQXBwcm92ZSI6IGZhbHNlLCJGaWVsZCBEZWNsaW5lIjogZmFsc2UsIkZpZWxkIFZpZXciOiBmYWxzZSwiRmllbGQgRm9ybXVsYSI6IGZhbHNlLCJUZW1wbGF0ZSBVc2VkIjogZmFsc2UsIlN1cHBsZW1lbnRhbCBEb2N1bWVudCBDb3VudCI6IDAsIlN1cHBsZW1lbnRhbCBEb2N1bWVudCBSZXF1aXJlbWVudHMiOiAiIiwiQXV0b0NvbXBsZXRlIEVuYWJsZWQiOiBmYWxzZSwicHJvZHVjdCBhcmVhIjogIlNpZ25pbmciLCJEU19BIjogImRiNDAzZGIzLTZlYjctNDM4NC05OGJlLWViNjBmZTJiNmRjMiIsIkZyZWVmb3JtIjogZmFsc2UsIlNpZ25pbmdFeHRlbnNpb25zIjogZmFsc2UsIkJyb3dzZXIgV2lkdGggSW5pdGlhbCI6IDEyODAsIkJyb3dzZXIgSGVpZ2h0IEluaXRpYWwiOiA5MDcsIkJyb3dzZXIgV2lkdGgiOiAxMjgwLCJCcm93c2VyIEhlaWdodCI6IDkwNywiU2Vzc2lvbiBBYm91dCB0byBFeHBpcmUgQ291bnQiOiAwLCJUb3AgRmluaXNoIEhpZGRlbiI6IGZhbHNlLCJQb3dlckZvcm0iOiBmYWxzZSwiQS9CIFRlc3RzIjogImlmcmFtZWxlc3M6IG1vYmlsZSIsIlBvd2VyZm9ybSBTZW5kZXIiOiBmYWxzZSwiUGxhdGZvcm0iOiAiV2ViIEFwcCIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1714058297209 HTTP/1.1Host: api.mixpanel.comConnection: keep-alivesec-ch-ua: "Google Chro
Source: global trafficHTTP traffic detected: GET /track/?data=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
Source: global trafficHTTP traffic detected: GET /track/?data=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&ip=1&_=1714058297209 HTTP/1.1Host: api.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0
Source: global trafficHTTP traffic detected: GET /track/?data=eyJldmVudCI6ICJPcHRpbWl6ZWx5IEV4cGVyaW1lbnQgU3RhcnRlZCIsInByb3BlcnRpZXMiOiB7IiRvcyI6ICJXaW5kb3dzIiwiJGJyb3dzZXIiOiAiQ2hyb21lIiwiJHNjcmVlbl9oZWlnaHQiOiAxMDI0LCIkc2NyZWVuX3dpZHRoIjogMTI4MCwibXBfbGliIjogIndlYiIsImRpc3RpbmN0X2lkIjogIjZkZWZmZDM4YWZkYWJmNDI3MzYyYjNmZjBjOTU4NGQ5MmRmNjc1ZGYiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJPcHRpbWl6ZWx5RmxhZ0tleSI6ICJzaWdudXBfc2lkZWJhciIsIk9wdGltaXplbHlFeHBlcmltZW50TmFtZSI6ICJkZWZhdWx0LTI2NjY4MTAwMDgxIiwiT3B0aW1pemVseVZhcmlhdGlvbktleSI6ICJvZmYiLCJPcHRpbWl6ZWx5SXNGb3JjZWQiOiBmYWxzZSwiUG9zdCBTaWduaW5nIERpYWxvZyI6ICJEb25lIiwiRW52ZWxvcGUgSUQiOiAiYzg1YWRkNzdkMTllYzc1YWRhY2U0MTJiNzVkN2M1ZDBlMWY3MWUxOCIsIlJlY2lwaWVudCBJRCI6ICJiMGMzNTZjZDZhZDY5ZTE1ZWEyNzMxMTYxNGIxNmZkMGNmZGYzMTA3IiwiU2lnbmVyIElEIjogIjZkZWZmZDM4YWZkYWJmNDI3MzYyYjNmZjBjOTU4NGQ5MmRmNjc1ZGYiLCJCcm93c2VyIFZlcnNpb24iOiAiQ2hyb21lIDEyNC4wIiwiRmllbGRzIFJlY2lwaWVudCI6ICIzMCIsIkZpZWxkcyBFbnZlbG9wZSI6ICI1NyIsIlJlcXVpcmVkIEZpZWxkcyI6ICIyIiwiTGFuZ3VhZ2UiOiAiZW4iLCJTaWduaW5nIEFjY2VzcyI6ICJSZW1vdGUiLCJBdXRvTmF2IFJ1bGVzIjogIkZpZWxkc1JlcXVpcmVkIiwiUmVjaXBpZW50cyI6ICI3IiwiUmVjaXBpZW50IFR5cGUiOiAiU2lnbmVyIiwiUmVjaXBpZW50cyBXb3JrZmxvdyI6ICIzIiwiU2VuZGVyIEFjY291bnQgSUQiOiAiYzk2MDQ0OGE0OTFjNjM4NGUwNDRhOWI0NDYyNGE3Y2NkNTQzOTE5YyIsIkFjY291bnQgSUQiOiAiMTZmYmQwNmYxY2Y3MDUxMmY3YzQwYWQwMDM5MTgxYWFhYjRlNzRmMSIsIkJyYW5kZWQiOiBmYWxzZSwiQnJhbmRlZCBMb2dvIjogZmFsc2UsIkJyYW5kZWQgQ29sb3IiOiBmYWxzZSwiQnJhbmRlZCBGaWxlIjogZmFsc2UsIkNvbmNhdCBNb2RlIjogZmFsc2UsIkF0dGFjaG1lbnQgQWRkZWQiOiBmYWxzZSwiQXR0YWNobWVudCBDb3VudCI6IDAsIkF0dGFjaG1lbnQgTWV0aG9kIjogbnVsbCwiUGFnZXMiOiAiMzEiLCJEb2NzIjogIjQiLCJBdXRoZW50aWNhdGlvbiI6ICJOb25lIiwiTG9nZ2VkIEluIjogZmFsc2UsIkNvbnNlbnQgU2hvd24iOiBmYWxzZSwiQWNjb3VudCBIb2xkZXIiOiBmYWxzZSwiRmllbGQgU2lnbmF0dXJlIjogdHJ1ZSwiRmllbGQgSW5pdGlhbCI6IGZhbHNlLCJGaWVsZCBTdGFtcCI6IGZhbHNlLCJGaWVsZCBEYXRlIjogdHJ1ZSwiRmllbGQgVGV4dCI6IHRydWUsIkZpZWxkIE5hbWUiOiBmYWxzZSwiRmllbGQgQ29tcGFueSI6IGZhbHNlLCJGaWVsZCBUaXRsZSI6IGZhbHNlLCJGaWVsZCBFbWFpbCI6IGZhbHNlLCJGaWVsZCBDaGVja2JveCI6IGZhbHNlLCJGaWVsZCBSYWRpbyI6IGZhbHNlLCJGaWVsZCBEcm9wZG93biI6IHRydWUsIkZpZWxkIEF0dGFjaG1lbnQiOiBmYWxzZSwiRmllbGQgTm90ZSI6IGZhbHNlLCJGaWVsZCBBcHByb3ZlIjogZmFsc2UsIkZpZWxkIERlY2xpbmUiOiBmYWxzZSwiRmllbGQgVmlldyI6IGZhbHNlLCJGaWVsZCBGb3JtdWxhIjogZmFsc2UsIlRlbXBsYXRlIFVzZWQiOiBmYWxzZSwiU3VwcGxlbWVudGFsIERvY3VtZW50IENvdW50IjogMCwiU3VwcGxlbWVudGFsIERvY3VtZW50IFJlcXVpcmVtZW50cyI6ICIiLCJBdXRvQ29tcGxldGUgRW5hYmxlZCI6IGZhbHNlLCJwcm9kdWN0IGFyZWEiOiAiU2lnbmluZyIsIkRTX0EiOiAiZGI0MDNkYjMtNmViNy00Mzg0LTk4YmUtZWI2MGZlMmI2ZGMyIiwiRnJlZWZvcm0iOiBmYWxzZSwiU2lnbmluZ0V4dGVuc2lvbnMiOiBmYWxzZSwiQnJvd3NlciBXaWR0aCBJbml0aWFsIjogMTI4MCwiQnJvd3NlciBIZWlnaHQgSW5pdGlhbCI6IDkwNywiQnJvd3NlciBXaWR0aCI6IDEyODAsIkJyb3dzZXIgSGVpZ2h0IjogOTA3LCJTZXNzaW9uIEFib3V0IHRvIEV4cGlyZSBDb3VudCI6IDAsIlRvcCBGaW5pc2ggSGlkZGVuIjogZmFsc2UsIlBvd2VyRm9ybSI6IGZhbHNlLCJBL0IgVGVzdHMiOiAiaWZyYW1lbGVzczogbW9iaWxlIiwiUG93ZXJmb3JtIFNlbmRlciI6IGZhbHNlLCJQbGF0Zm9ybSI6ICJXZWIgQXBwIiwiW09wdGltaXplbHldIGRlZmF1bHQtMjY2NjgxMDAwODEiOiAib2ZmIiwidG9rZW4iOiAiMzA
Source: global trafficDNS traffic detected: DNS query: na4.docusign.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: a.docusign.com
Source: global trafficDNS traffic detected: DNS query: api.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: chromecache_123.9.drString found in binary or memory: http://dbj.org/dbj/?p=286
Source: chromecache_123.9.drString found in binary or memory: http://dean.edwards.name/weblog/2005/10/add-event/
Source: chromecache_123.9.drString found in binary or memory: http://documentcloud.github.com/underscore/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: chromecache_123.9.drString found in binary or memory: http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/
Source: chromecache_123.9.drString found in binary or memory: http://mixpanel.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msgString found in binary or memory: http://schema.org
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: chromecache_123.9.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-12.4
Source: ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://NA4.docusign.net/member/Images/email/docInvite-white.png
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.aadrm.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.aadrm.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.cortana.ai
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.microsoftstream.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.office.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.onedrive.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://api.scheduler.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://apps.apple.com/us/app/faa-civil-rights/id1594221821
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://augloop.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cdn.entity.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://config.edge.skype.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cortana.ai
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cortana.ai/api
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://cr.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://d.docs.live.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dev.cortana.ai
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: chromecache_123.9.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentials
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://devnull.onenote.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://directory.services.
Source: ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ecs.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://edge.skype.com/rps
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: chromecache_123.9.drString found in binary or memory: https://gist.github.com/1930440
Source: chromecache_123.9.drString found in binary or memory: https://github.com/douglascrockford/JSON-js/blob/master/json_parse.js
Source: chromecache_133.9.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_133.9.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.2/LICENSE
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://graph.windows.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://graph.windows.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ic3.teams.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://invites.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://lifecycle.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.microsoftonline.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.windows.local
Source: OUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drString found in binary or memory: https://login.windows.localMiR
Source: OUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drString found in binary or memory: https://login.windows.local_AlR
Source: OUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drString found in binary or memory: https://login.windows.localnull
Source: OUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drString found in binary or memory: https://login.windows.localnullBoo
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://make.powerautomate.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://management.azure.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://management.azure.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://messaging.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb70
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ncus.contentsync.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officeapps.live.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officepyservice.office.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://onedrive.live.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office365.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office365.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.quickseries.rca.faa.civil.rights
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi10_1ZGSbG5cN604XS0VtYcCwEzRm3nkqqIY
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://res.cdn.office.net
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.39
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://settings.outlook.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://staging.cortana.ai
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://substrate.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://support.docusign.com/en/articles/How-do-I-manage-my-email-notifications
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-Guide
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://support.docusign.com/s/articles/How-do-I-sign-a-DocuSign-document-Basic-Signing?language=en_
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://tasks.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://wus2.contentsync.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat
Source: Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drString found in binary or memory: https://www.docusign.com/support
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.11:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: classification engineClassification label: sus23.phis.winMSG@17/128@20/6
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CFC65EE8-BB3D-4D69-A327-1E40894691F5" "AE8AF95D-F4FC-4F52-9834-BFE80F7520C5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb707-084a-4cbb-99e2-bfa5ea43e517&er=46fcc958-3af2-49ba-80fe-97ac29c6e84a
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1848,i,14491747394357505162,9509817759995701411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CFC65EE8-BB3D-4D69-A327-1E40894691F5" "AE8AF95D-F4FC-4F52-9834-BFE80F7520C5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb707-084a-4cbb-99e2-bfa5ea43e517&er=46fcc958-3af2-49ba-80fe-97ac29c6e84aJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1848,i,14491747394357505162,9509817759995701411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Modify Registry
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://otelrules.svc.static.microsoft0%URL Reputationsafe
http://dbj.org/dbj/?p=2860%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://wus2.pagecontentsync.0%URL Reputationsafe
https://cortana.ai/api0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://d.docs.live.net0%Avira URL Cloudsafe
https://login.windows.localnull0%Avira URL Cloudsafe
https://login.windows.localMiR0%Avira URL Cloudsafe
https://d.docs.live.net0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.177.105
truefalse
    high
    api.mixpanel.com
    35.190.25.25
    truefalse
      high
      arya-1323461286.us-west-2.elb.amazonaws.com
      54.186.38.246
      truefalse
        high
        cdn.optimizely.com
        unknown
        unknownfalse
          high
          na4.docusign.net
          unknown
          unknownfalse
            high
            a.docusign.com
            unknown
            unknownfalse
              high
              docucdn-a.akamaihd.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://na4.docusign.net/Signing/?ti=1b758887fc9844188eb71dfcfdb3df77false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://shell.suite.office.com:14435F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                    high
                    https://autodiscover-s.outlook.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                      high
                      https://useraudit.o365auditrealtimeingestion.manage.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                        high
                        https://outlook.office365.com/connectors5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                          high
                          https://github.com/zloirock/core-jschromecache_133.9.drfalse
                            high
                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                              high
                              https://cdn.entity.5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                high
                                https://login.windows.localnullOUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v15F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                  high
                                  https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                    high
                                    https://api.aadrm.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/zloirock/core-js/blob/v3.25.2/LICENSEchromecache_133.9.drfalse
                                      high
                                      https://www.yammer.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                        high
                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                          high
                                          https://api.microsoftstream.com/api/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                            high
                                            https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                              high
                                              https://cr.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                high
                                                https://messagebroker.mobile.m365.svc.cloud.microsoft5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://otelrules.svc.static.microsoft5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://dbj.org/dbj/?p=286chromecache_123.9.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://edge.skype.com/registrar/prod5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                  high
                                                  https://res.getmicrosoftkey.com/api/redemptionevents5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://my.microsoftpersonalcontent.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://store.office.cn/addinstemplate5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://edge.skype.com/rps5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                      high
                                                      https://messaging.engagement.office.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                          high
                                                          https://www.odwebp.svc.ms5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                high
                                                                https://consent.config.office.com/consentcheckin/v1.0/consents5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                  high
                                                                  https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                      high
                                                                      https://d.docs.live.net5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://safelinks.protection.outlook.com/api/GetPolicy5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                            high
                                                                            http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/chromecache_123.9.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                  high
                                                                                  https://pushchannel.1drv.ms5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://clients.config.office.net/user/v1.0/ios5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                      high
                                                                                      https://api.addins.omex.office.net/api/addins/search5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                        high
                                                                                        https://outlook.office365.com/api/v1.0/me/Activities5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/android/policies5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                            high
                                                                                            https://entitlement.diagnostics.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                              high
                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                high
                                                                                                https://outlook.office.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                  high
                                                                                                  https://storage.live.com/clientlogs/uploadlocation5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                    high
                                                                                                    http://schema.orgPre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msgfalse
                                                                                                      high
                                                                                                      https://login.microsoftonline.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                        high
                                                                                                        https://substrate.office.com/search/api/v1/SearchHistory5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                          high
                                                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallation5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                            high
                                                                                                            https://graph.windows.net/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                              high
                                                                                                              https://devnull.onenote.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                high
                                                                                                                https://support.docusign.com/en/articles/How-do-I-manage-my-email-notificationsPre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drfalse
                                                                                                                  high
                                                                                                                  https://messaging.office.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                    high
                                                                                                                    https://support.docusign.com/en/guides/Declining-to-sign-DocuSign-Signer-GuidePre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                        high
                                                                                                                        https://skyapi.live.net/Activity/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://developer.mozilla.org/en-US/docs/DOM/XMLHttpRequest#withCredentialschromecache_123.9.drfalse
                                                                                                                          high
                                                                                                                          https://api.cortana.ai5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://messaging.action.office.com/setcampaignaction5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                            high
                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                              high
                                                                                                                              https://staging.cortana.ai5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://onedrive.live.com/embed?5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                high
                                                                                                                                https://augloop.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.diagnosticssdf.office.com/v2/file5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://officepyservice.office.net/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://api.diagnostics.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://store.office.de/addinstemplate5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://login.windows.localMiROUTLOOK_16_0_16827_20130-20240425T1717590831-6904.etl.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://wus2.pagecontentsync.5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.powerbi.com/v1.0/myorg/datasets5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cortana.ai/api5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://api.diagnosticssdf.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://login.microsoftonline.com/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://api.addins.omex.office.net/appinfo/query5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://clients.config.office.net/user/v1.0/tenantassociationkey5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://powerlift.acompli.net5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://cortana.ai5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://api.powerbi.com/v1.0/myorg/imports5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cloudfiles.onenote.com/upload.aspx5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://entitlement.diagnosticssdf.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ofcrecsvcapi-int.azurewebsites.net/5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ic3.teams.office.com5F77E8E0-36E5-4446-9930-F4E4D8F34873.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb70Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg, ~WRS{0C0C367F-5A18-4AE6-9D52-6A4CD006C8B4}.tmp.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      35.186.241.51
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      35.190.25.25
                                                                                                                                                                      api.mixpanel.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      64.233.177.105
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      54.186.38.246
                                                                                                                                                                      arya-1323461286.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.16
                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                      Analysis ID:1431736
                                                                                                                                                                      Start date and time:2024-04-25 17:17:29 +02:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 3m 25s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Sample name:Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg
                                                                                                                                                                      Detection:SUS
                                                                                                                                                                      Classification:sus23.phis.winMSG@17/128@20/6
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .msg
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.40.205.34, 52.109.52.131, 52.109.6.63, 104.76.210.89, 104.76.210.92, 52.113.194.132, 52.111.230.24, 52.111.230.25, 52.111.230.26, 52.111.230.27, 64.233.185.94, 162.248.184.188, 172.253.124.113, 172.253.124.100, 172.253.124.138, 172.253.124.101, 172.253.124.102, 172.253.124.139, 74.125.136.84, 51.116.253.169, 34.104.35.123, 23.209.36.16, 23.209.36.32, 184.25.164.153, 162.248.184.189, 142.251.15.95, 108.177.122.95, 142.250.105.95, 172.217.215.95, 74.125.138.95, 173.194.219.95, 172.253.124.95, 142.250.9.95, 64.233.185.95, 64.233.177.95, 74.125.136.95, 64.233.176.95
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): omex.cdn.office.net, onedscolprdgwc04.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, eus2-azsc-000.roaming.officeapps.live.com, osiprod-eus2-buff-azsc-000.eastus2.cloudapp.azure.com, prod-eus-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, e5048.dsca.akamaiedge.net, asia.configsvc1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, a1737.b.akamai.net, clients2.google.com, login.live.com, officeclient.microsoft.com, a1864.dscd.akamai.net, ecs.office.com, self-events-data.trafficmanager.net, na4-se.docusign.net.akadns.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, na4.docusign.net.akadns.net, docucdn-a.akamaihd.net.edg
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      No simulations
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      239.255.255.250http://wsj.pmGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                        https://rro5wktwxr4n.rollout-specialist-assistance-network.cfd/support_case_ID/#8347435238Get hashmaliciousUnknownBrowse
                                                                                                                                                                          https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=001mdupJ4qBb-Nd2_ylzx8HBttlQ9opTAsCLDNaIzR_kjOMUNmpNcZJwTrf1-JKcQms1CJ9Uho976bwGC08_tX5C5noMjVDoDyLOXoK3aopxxStOM8t6wvTBKWgVo18etJYQ_eeHjJ4R2lwkep1pKOUg8VLdGfphtuo&c=&ch=/Er8BdK9PMSuOgr2lskWkeZAKVKx339#?ZnJhbmtfZHJhcGVyQGFvLnVzY291cnRzLmdvdg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              data.tmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                https://bushelman-my.sharepoint.com/:b:/p/lance/ESXtc6Laa05KpaC4W3rpMEMBfLSUU1GZhgfhBL8opRqFHg?e=Wrw3leGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                  https://uploaddeimagens.com.br/images/001/894/856/original/Logo_Email_Advisia.png?1550069603Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    http://lyddemper.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        https://app.robly.com/sites/1550c67c312457e2bb58457f78fda912/f774d7ddfffc8f1d429cd55a95adr852dGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                          54.186.38.246https://eu.docusign.net/Signing/EmailStart.aspx?a=c2316afe-212a-443e-8085-9617c789ff9e&acct=3b74c8d0-0c86-4fe6-a37e-391f3ae29b50&er=eaaa56e8-48ca-4278-8838-760c6115596aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            arya-1323461286.us-west-2.elb.amazonaws.comhttps://eu.docusign.net/Signing/EmailStart.aspx?a=c2316afe-212a-443e-8085-9617c789ff9e&acct=3b74c8d0-0c86-4fe6-a37e-391f3ae29b50&er=eaaa56e8-48ca-4278-8838-760c6115596aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 54.186.38.246
                                                                                                                                                                                            https://app.esign.docusign.com/e/er?utm_campaign=GBL_XX_DBU_NEW_2307_FreetoTrialUnlock_Email1AU&utm_medium=email&utm_source=Eloqua&elqCampaignId=29542&s=566810826&lid=32871&elqTrackId=1034fb987fd44c9a9a4d0833ff06a55d&elq=89d72859fe264966a0176d4309dbb1a6&elqaid=60251&elqat=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 35.163.210.43
                                                                                                                                                                                            https://streaklinks.com/B668awohoT-6Ye2tFgRXf5YV/https%3A%2F%2Fna4.docusign.net%2FMember%2FPowerFormSigning.aspx%3FPowerFormId%3D02d7044c-ca42-47bd-b048-f7d24113182f%26env%3Dna4%26acct%3D385d7234-0a2d-491f-a570-28297578e366%26v%3D2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 35.165.30.128
                                                                                                                                                                                            https://na4.docusign.net/Signing/EmailStart.aspx?a=0d136ddc-c5a8-49a7-9a4c-06be6bf494e5&acct=d39c2745-78eb-4c04-8fb8-7f3e68963037&er=d2a418b3-0458-46eb-adbd-f4a4acf65002Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 54.201.143.187
                                                                                                                                                                                            https://na4.docusign.net/Signing/EmailStart.aspx?a=2cb6bd57-08da-41fa-ba3e-335e4ec78d11&acct=4b9f472d-1c67-4f33-8c1e-bbe8b9668a32&er=1641611c-7ddf-44d0-b848-c94a5513531bGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 44.232.252.27
                                                                                                                                                                                            https://na3.docusign.net/signing/emails/v1-c9d8ca38054a4903a62ada44768c369043f82938d3644f6894e90d58cfb570f1__;!!N2aT4kE!xV4wLC8u7KC256wzLK8SBUMxdZO3Zo3qZjU8MIfwfYE9ZaryqxevI6L_KiD7m0-QYBAIsWMuCkgO83cwmA$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 35.82.64.24
                                                                                                                                                                                            https://na3.docusign.net/signing/emails/v1-c9d8ca38054a4903a62ada44768c369043f82938d3644f6894e90d58cfb570f1__;!!N2aT4kE!xV4wLC8u7KC256wzLK8SBUMxdZO3Zo3qZjU8MIfwfYE9ZaryqxevI6L_KiD7m0-QYBAIsWMuCkgO83cwmA$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 44.231.15.173
                                                                                                                                                                                            https://na4.docusign.net/Signing/EmailStart.aspx?a=28dbacc0-67d4-4087-9a2f-999439c4296a&acct=d41e17b2-b384-4ece-8d10-655c53b09228&er=cb298adf-2644-46cb-a175-f4018a92f7eaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 54.201.160.192
                                                                                                                                                                                            https://na4.docusign.net/Signing/EmailStart.aspx?a=841c8c7b-1d93-4ab4-955c-91c106ded8f9&acct=3f892822-82fd-40e0-ba1d-c04ce81770af&er=5f4b465c-e6c8-4a9b-a9f5-25bbc04da9c9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 52.39.236.49
                                                                                                                                                                                            http://dse@docusign.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 44.239.143.215
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            AMAZON-02USC5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                            hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                            D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                            • 54.247.62.1
                                                                                                                                                                                            https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 99.84.108.59
                                                                                                                                                                                            tw7rloKDkG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 18.253.84.58
                                                                                                                                                                                            dwn1cGHIbV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 65.3.230.66
                                                                                                                                                                                            0ar3q66pGv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 18.182.10.193
                                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=001mdupJ4qBb-Nd2_ylzx8HBttlQ9opTAsCLDNaIzR_kjOMUNmpNcZJwTrf1-JKcQms1CJ9Uho976bwGC08_tX5C5noMjVDoDyLOXoK3aopxxStOM8t6wvTBKWgVo18etJYQ_eeHjJ4R2lwkep1pKOUg8VLdGfphtuo&c=&ch=/Er8BdK9PMSuOgr2lskWkeZAKVKx339#?ZnJhbmtfZHJhcGVyQGFvLnVzY291cnRzLmdvdg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 108.156.152.114
                                                                                                                                                                                            https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 52.217.196.113
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4http://wsj.pmGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://rro5wktwxr4n.rollout-specialist-assistance-network.cfd/support_case_ID/#8347435238Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=001mdupJ4qBb-Nd2_ylzx8HBttlQ9opTAsCLDNaIzR_kjOMUNmpNcZJwTrf1-JKcQms1CJ9Uho976bwGC08_tX5C5noMjVDoDyLOXoK3aopxxStOM8t6wvTBKWgVo18etJYQ_eeHjJ4R2lwkep1pKOUg8VLdGfphtuo&c=&ch=/Er8BdK9PMSuOgr2lskWkeZAKVKx339#?ZnJhbmtfZHJhcGVyQGFvLnVzY291cnRzLmdvdg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            data.tmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://app.robly.com/sites/1550c67c312457e2bb58457f78fda912/f774d7ddfffc8f1d429cd55a95adr852dGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            https://runrun.it/share/portal/x1pWDYC5l2f72kuwGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            http://seattlend.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            Air Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 13.85.23.86
                                                                                                                                                                                            • 40.126.28.11
                                                                                                                                                                                            • 184.31.62.93
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):231348
                                                                                                                                                                                            Entropy (8bit):4.377686575516618
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:60gsdTg2miGu2WqoQqrt0Fv/eLCqXLllP7:6uDmi2jwCsLllD
                                                                                                                                                                                            MD5:B421C32448EEDF19B30CC3E4D97B3C05
                                                                                                                                                                                            SHA1:AF662B99B42B1948035FB2E3BD0CF939B727E2BE
                                                                                                                                                                                            SHA-256:C992290A67B2BA235B90F6BEC6682238A82A130521DFCA2600BEBA392114AAC1
                                                                                                                                                                                            SHA-512:17C7DC61E07D09F84683824C17070483349C97BA713723C57AAC18F1EFC1701186F20C96CE82D069C43B3BC65030EC9A6AD646788423D4E352DC867EBBFAC23D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:TH02...... .0.#.......SM01X...,...P...#...........IPM.Activity...........h...............h............H..h..O.......J....h........h...H..h\cal ...pDat...h.u..0.....O....h...............h........_`.j...h...@...I.lw...h....H...8..j...0....T...............d.........2h...............kt.e.....:. ...!h.............. h..>V....0.O...#h....8.........$hh.......8....."hH.~.......}...'h..a...........1h....<.........0h....4....j../h....h......jH..h ...p.....O...-h .......\.O...+h..........O................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):322260
                                                                                                                                                                                            Entropy (8bit):4.000299760592446
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                                                                                                            MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                                                                                            SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                                                                                            SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                                                                                            SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                            Entropy (8bit):2.9219280948873623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:LoQdEn:MQmn
                                                                                                                                                                                            MD5:E6FF499660716A64786F9CDB19E8C449
                                                                                                                                                                                            SHA1:EB0EEF32D36BA3384F5082079262AAC246151E5B
                                                                                                                                                                                            SHA-256:D6491F57A9EB12186179E4CB152820A423DA1F14E65DC25AD272F32F04B56A52
                                                                                                                                                                                            SHA-512:4FFEE36E04269B5CD344DA763E14F33CF17C8325ED14C54C5D6AE27C95D914009F2DC64F8FBB8C5680E195015C1FD2293066B14C64CC2058DFC842E6ADBC0CA0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:1714058283
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):166203
                                                                                                                                                                                            Entropy (8bit):5.340909349062348
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:p+C7FPgOsB3U9guwwJQ9DQA+zqzhQik4F77nXmvYd8XRTEwreOR6g:QIQ9DQA+zqzMXeMJ
                                                                                                                                                                                            MD5:9F8C55552B989C0D23BC94ECE22BE3CD
                                                                                                                                                                                            SHA1:D69E0B90CF461BE8E1D953FB600D25DE1B10EBF4
                                                                                                                                                                                            SHA-256:26C0253DF175E3191F836882CDB5EA0E83FACFD3D151E42A76E67B06461B7EE0
                                                                                                                                                                                            SHA-512:B3D460014AF8AFF8BF4D9E1288FA2388D80DE09811C05FD1746BFD5F959451D6CDC82FC9C154CBE8A1C36A1D086905044E897B4BBED6D39772B7D2EE58E969BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-04-25T15:18:02">.. Build: 16.0.17609.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                            Entropy (8bit):0.09216609452072291
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                                                            MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                                                            SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                                                            SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                                                            SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4616
                                                                                                                                                                                            Entropy (8bit):0.13760166725504608
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:7FEG2l+nI+9/FllkpMRgSWbNFl/sl+ltlslVlllfllIn:7+/lEvg9bNFlEs1EP/Yn
                                                                                                                                                                                            MD5:4F2664BF46C0FB7B0F4A795DE2000153
                                                                                                                                                                                            SHA1:1C0D3CBB733B3C4DF8619F50185A48A18A7F12C5
                                                                                                                                                                                            SHA-256:15D39A78B926BAD732CD35E36FC7C96A5C4D94E3BB60D59104021394CFFD9899
                                                                                                                                                                                            SHA-512:140DE74685417A77695AAFA0D184F12CFE8D73BA35226776943D0A2C6F2DCA6BE2C2D9255DA6DC78CF88FA2BA9294716F646626715CCCE05E5B5F54D58EFDAE3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.... .c......N<?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):0.04404133929492159
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:G4l2C567Xl2C567fWlL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l2k67Xl2k67KL9XXPH4l942U
                                                                                                                                                                                            MD5:5841A650601A92D67763E92230A5C4C2
                                                                                                                                                                                            SHA1:0806545F0232AA19BB501445A52269A7D5CC61AD
                                                                                                                                                                                            SHA-256:6032D30CB74021EE66DFA620BEE6BDFCD328206E10F6680D429B7D7CDE147B7C
                                                                                                                                                                                            SHA-512:523A5B6A4D3E69692C4015030F695105E9E2EE9C6E81B777C5CA8A46AC01632D6EB7381EDB3789525C47D8BA5894F979A206C6CA208ADB1D699C74063F3DBB3A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..-..............................Ns.....rAq.9.....-..............................Ns.....rAq.9...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):45352
                                                                                                                                                                                            Entropy (8bit):0.3928772407403442
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cvtXM+lQ1RwSYUll7DYMRQWX7zO8VFDYMRnmu:4+Nll4AjVG
                                                                                                                                                                                            MD5:AD18C2A0E91F0C2A0C4B72F568F70C18
                                                                                                                                                                                            SHA1:965AE423FF389B2B0DBDC23E07B96C30862D12A4
                                                                                                                                                                                            SHA-256:C02FFDDD9BF545A1F3E7359813AC90310C1DCC352D632C9CF7210F6739E621ED
                                                                                                                                                                                            SHA-512:9C249E3B81FD622D9CAF3EC6FF16E921D270B49476087016C900964D4AF6EF806FF194745E5C21E415E8CEA7AFB8DBC30FE7BAF007BDA2B2DEDDB7243CC46AB1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:7....-...........Ns......ZR..3.N.........Ns.....xm.u.Q..SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17272
                                                                                                                                                                                            Entropy (8bit):3.8167322402315254
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:nN8HZoooor0lwcIcgB+ajQYoOTuGPoABfbbsw2FzUN2/IL7fkMhe:N85oooorXJcgPQYokuGPeFwNZ7kMhe
                                                                                                                                                                                            MD5:63831E95FE163D4291C3107DDFD68353
                                                                                                                                                                                            SHA1:FC794A886E40F404112BC92C560BCA8431C13361
                                                                                                                                                                                            SHA-256:1ABAC2CFAF0FC53B844109BC7C961BF9E1B9CE773AC52D98E6D5DF263B7F0436
                                                                                                                                                                                            SHA-512:969284F5B6467ECD58DC88663C93198D60D3D5ECE8AB0AE04E333A64269DDB1ED0E10F95311404164A8286919AD3EA93D1898828995B15CDFD5A4633BDEE037C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:....C.A.U.T.I.O.N.:. .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................r...v...x...........................0...2...4...6...8...:...<...>.................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........$.a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a........
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:ASCII text, with very long lines (830), with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20971520
                                                                                                                                                                                            Entropy (8bit):0.006253768421540583
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:9D6HRus5qXGKTQCh74jFCYxmKYdPOua4qUdaeTZObOt5BC2:V6HAtTJsjFxm1Pla9m9FbBr
                                                                                                                                                                                            MD5:AE725F60E4BD0DB83F490F74B7F75087
                                                                                                                                                                                            SHA1:5674CE169B1281F052E4D3A64254FC9B38CF9865
                                                                                                                                                                                            SHA-256:807C6A83617AAD5D17B31430B055FF48DFE6CC58EA9F3837449939A4ABC49C40
                                                                                                                                                                                            SHA-512:0640FB2828800084615FCA67397A9255D5F0EB3B1F01FD4034A74611724C0439463C191DA956768F5D96AA3440238C2D5F0790DF6CF316CD41D502F1B9299AF5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/25/2024 15:18:00.097.OUTLOOK (0x1AF8).0x1AFC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":17,"Time":"2024-04-25T15:18:00.097Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"0DF0BE2B-DCF1-49F0-B1CE-77CF3462C8F8","Data.PreviousSessionInitTime":"2024-04-25T15:17:46.425Z","Data.PreviousSessionUninitTime":"2024-04-25T15:17:49.284Z","Data.SessionFlags":4,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...04/25/2024 15:18:00.129.OUTLOOK (0x1AF8).0x1BFC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22,"Time":"
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20971520
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):122880
                                                                                                                                                                                            Entropy (8bit):4.67606160261696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:0LjhyLV4g9DBFmLcj4JA9/b4aO/8XuIb41RJOUHZV2fP42ib3AWpWg2F3P:0Ldg4JA9/bO8XZa2fP4Pbn2p
                                                                                                                                                                                            MD5:6B8878DE175794927B662AE5093D96C5
                                                                                                                                                                                            SHA1:71F322DCA850C46CE5C861DB4919F7490A1C4C6A
                                                                                                                                                                                            SHA-256:F321E572FB0F8C599CCE4EFCF50439A41705D079039D347EC2AE6011EC4AAD0D
                                                                                                                                                                                            SHA-512:776926F540CC2830012023D81630C0C4EDEBA5672B70D8E4E1B6B24767D60D91D94D352A762C969B831E7E3E18B8157D5F60E6FD75DF85313CD7BA967092270C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:............................................................................`............B..#...................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1................................................................Y...........B..#...........v.2._.O.U.T.L.O.O.K.:.1.a.f.8.:.1.d.0.5.5.0.d.6.e.7.c.e.4.1.8.f.8.3.7.4.9.9.6.8.5.8.e.8.7.c.0.c...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.5.T.1.7.1.7.5.9.0.8.3.1.-.6.9.0.4...e.t.l.......P.P..........B..#...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):163840
                                                                                                                                                                                            Entropy (8bit):0.4245022467199378
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:XX44b9YiI+CqXLFhnX/p4dAN4e0xa1zKYNgiXHWsOuqAbAF/:Y4yibbFhnX/ydW4e0xxiXHGuqM
                                                                                                                                                                                            MD5:0AD96A845E5E2E09143293B1EF8065DC
                                                                                                                                                                                            SHA1:142301DF777D7A9A6997AE2D1B808B7C1EEAE88E
                                                                                                                                                                                            SHA-256:F924F0D16B0D55E2CFD59E85645C694E922B0773E0832052C0682D1755FFF437
                                                                                                                                                                                            SHA-512:840C7E73B29D1D863F107672821FA738A06361E2FBB307B97B29BA59C7F93133331F74320F81FF4E8F1D64DA8BDF662AD268DBC206F9CBD4AD1369F163791D7D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:O9att:O9e
                                                                                                                                                                                            MD5:DA2375C2610D5511CC2BE0C51A161550
                                                                                                                                                                                            SHA1:B35B99925DB81C9782D2E9408E4B22FCA64E24EF
                                                                                                                                                                                            SHA-256:FF14AE6C077B708EF04816FC35D3F72571DCE7728EFF6764A10E5A4271355865
                                                                                                                                                                                            SHA-512:2BAC86E2B502B631828ED81B72ECC8E6A19F1177185E2113F622C4BACFD126AF04A8C312D395B7B3A3E2EA0ECA2BB54A11E580B9FFB679288423E470AA9DEB86
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:....y.........................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                            Entropy (8bit):0.6701743172793496
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:rl3baF53sqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCUU+Gm:rYPmnq1Py961UUK
                                                                                                                                                                                            MD5:0B6DE9560BE3B55BAB6B02EE6B3C142B
                                                                                                                                                                                            SHA1:D090413E09BB2CF11218FC629836B325AE541D2E
                                                                                                                                                                                            SHA-256:14E8D571CFE5BC4DD9A2C7ACD9262BC78D0AE72ADA70D8AD54FFB10F81859217
                                                                                                                                                                                            SHA-512:423D2D113B138BAB4329AC334161C1B0599B62CC4D629B519EACC57C53CD78465E3DBED44C9D9741A1DF78A04D417C14C12D718299801CD5E815F61C5C94BEAA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                            Entropy (8bit):2.699513850319966
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:QGiWlG:QGbY
                                                                                                                                                                                            MD5:C5A12EA2F9C2D2A79155C1BC161C350C
                                                                                                                                                                                            SHA1:75004B4B6C6C4EE37BE7C3FD7EE4AF4A531A1B1A
                                                                                                                                                                                            SHA-256:61EC0DAA23CBC92167446DADEFB919D86E592A31EBBD0AB56E64148EBF82152D
                                                                                                                                                                                            SHA-512:B3D5AF7C4A9CB09D27F0522671503654D06891740C36D3089BB5CB21E46AB235B0FA3DC2585A383B9F89F5C6DAE78F49F72B0AD58E6862DE39F440C4D6FF460B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:..c.a.l.i.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:18:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                            Entropy (8bit):3.9905652919554693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:81dqTWoHGHxidAKZdA1FehwiZUklqehvy+3:8SbcYy
                                                                                                                                                                                            MD5:63602DB42D65CD938507D154AED1B76E
                                                                                                                                                                                            SHA1:DF728B556462A05347CFD0CD6584B3CD11F31A52
                                                                                                                                                                                            SHA-256:AAF1A3DAF1BDAD844B213894F5892F2E5963E099A41940E8D0B40F2CA5936E80
                                                                                                                                                                                            SHA-512:80557CD55ED48EB4FA8058285724ADE3AF0D2192C33B5DD06799D6FDE16C643FA50CFEC0847DF138EC4718D6AF4D2BFEB872D2248B708EE4E2A647A13DC957AF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XFz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:18:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                            Entropy (8bit):4.004312270827625
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:80dqTWoHGHxidAKZdA1seh/iZUkAQkqehIy+2:8lbS9QNy
                                                                                                                                                                                            MD5:53E6DA4481D65F0F7962C3195942B2BE
                                                                                                                                                                                            SHA1:0AC0A999A8C2D6E8199427FE6AED8CEBE8F57568
                                                                                                                                                                                            SHA-256:3237D9E11404A86F37594D4ECE86E3F09624D8E161879A4567A3A4B993955F79
                                                                                                                                                                                            SHA-512:3B62ABD7DCCB56B9A64964D060AA25D94A2D8F616FBC2A2FFCF42176FB1396FA3620528931DFC48EF0212C3239ACDF17CFA944B9869A0C9AF37EC4AE2A84B808
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....A..#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XFz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                            Entropy (8bit):4.009653769477114
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:81dqTWoHAHxidAKZdA14meh7sFiZUkmgqeh7sGy+BX:8Sbcncy
                                                                                                                                                                                            MD5:926CC27066A577CCD14ABB7BE2932B11
                                                                                                                                                                                            SHA1:6D7997789736E63F1861BE0EB96E8F81DCA9BECF
                                                                                                                                                                                            SHA-256:36A3F2A8F4F2C874C1FC269F91186B3FD769270DD973F399E0956176316A9347
                                                                                                                                                                                            SHA-512:4986FA9EEC6A450C4BF5CF65A30A364BB2229DAF987304FF5F99F7FEA4AB72E1F9D73BD9B70AE3A2ED262CF6C9309A6919C4AB10315FA1E9A889C315432DC73B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:18:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):4.003826033843576
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8UdqTWoHGHxidAKZdA1TehDiZUkwqehUy+R:8FbJey
                                                                                                                                                                                            MD5:C2729A03801EE6E4A57007C4C9BDC410
                                                                                                                                                                                            SHA1:5C38FE76E7C058B87C97798FD143A9A235F6CC78
                                                                                                                                                                                            SHA-256:5F5D34162DFE107C0C3281470A255756080BBBA6CF75537AB5ABF0895649BB3B
                                                                                                                                                                                            SHA-512:037C7CE290F3A842B8F688457D8BCF664528967A3DA2BBC37E6DCB4F3FE7570B3E16B88446A9FF9BDD124DD98C765F4ABDD4D9A8F5580D4373FB2FA0348DBAAB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XFz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:18:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.993483113572396
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:89dqTWoHGHxidAKZdA1dehBiZUk1W1qehay+C:86bZ96y
                                                                                                                                                                                            MD5:12DE0DB15FFF4F897CA5C63030939C0C
                                                                                                                                                                                            SHA1:BE0F440A418BBFF74225836CEC8D8DFAD60A338B
                                                                                                                                                                                            SHA-256:D5858E22714612CF708585ABDBE0504934416128533FE29638B4BA28BED3D69D
                                                                                                                                                                                            SHA-512:B7FF57DD39C2FE2BA0864CF404F1446F94AC914373B984A2BCBD87F434D8922461ECA1C35BD3D14EB33D04CC717101E9C1CD8DDF233FA0A5C7D3E48CD9172EE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XFz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:18:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):4.00161551349306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8WdqTWoHGHxidAKZdA1duTeehOuTbbiZUk5OjqehOuTbcy+yT+:8LbhTfTbxWOvTbcy7T
                                                                                                                                                                                            MD5:5B9D41E5F1946E8BACF22ED9A83A1E8F
                                                                                                                                                                                            SHA1:562EB10135F7C6CA5A686BA302BABC6FBF082426
                                                                                                                                                                                            SHA-256:2B7E6414A6A72F86006C498759CDD5A9CAD362F7D509BAC473252931F519CFB0
                                                                                                                                                                                            SHA-512:6902A90BABF0807545F124D2BF58F10AECD5FA425901C7D1B5235B7047D392261B4998A6F3EFD8B36DB63639914602321DFF9EF8447DE4D91E794C14D94EB45F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....F...#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X6z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XDz....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XDz....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XDz..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XFz...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TK.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):271360
                                                                                                                                                                                            Entropy (8bit):1.5032520012406048
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:8QcgVnO+iNkG+10h80hk9JRL//0KjNo0HtXB0GGtUDfWC8BUTIZ:t76n+1Qhk9Pz/djV5QUDfveNZ
                                                                                                                                                                                            MD5:45C4469F72DFD2C6B4D0EC5321B9D241
                                                                                                                                                                                            SHA1:58C19F4377CAA81400BFB3F2B0122C8E180A4338
                                                                                                                                                                                            SHA-256:C8B2312732D72641665AAE2594453CBECA1614E67F63F3583DB20F3CE85448C8
                                                                                                                                                                                            SHA-512:F197DB42C106DD84888448F080965FE5600A1D14C770CE9928DA807D49B0761042C84880EF37CF408E23807AE27192EBF123609D792AFC5A35548A7D50B1FEF3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:!BDN..0.SM......\...u...................Z................@...........@...@...................................@...........................................................................$.......D.......A..........................................................................................................................................................................................................................................................................................................................H..........@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                            File Type:OpenPGP Secret Key Version 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):131072
                                                                                                                                                                                            Entropy (8bit):0.8553321415977061
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:em0DwjTIoOJMlDeoK7MrzTJsHkgLpyxxhbBk/tSxUVUz:HjTIXJQDeoKSqHkfxDbBW
                                                                                                                                                                                            MD5:744D81968060AE41C8F1FA6C01AAA801
                                                                                                                                                                                            SHA1:C14C2C8377604D1E2CE84DC079B696EAAAB963F3
                                                                                                                                                                                            SHA-256:1AF643B1FF4C778B1C01B11B1E246A4F972D8C968D1EF75015A791CEE5C6D54A
                                                                                                                                                                                            SHA-512:A5BD10F57A5A0C97F1C363242FFACAD34248D77106AE77CBD617AFD505CD0AC90B56346143168053B8940E6DE6C23D25079ED5C6A7882F81D4C4A0AD7BAAA966
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.fU.C...G...........i>..#.....................#.!BDN..0.SM......\...u...................Z................@...........@...@...................................@...........................................................................$.......D.......A..........................................................................................................................................................................................................................................................................................................................H..........@....i>..#........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):136177
                                                                                                                                                                                            Entropy (8bit):5.178504502403718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:8prIg2sdtEyE4aoo/Iy4onqRmn4r4B52zqdiq85fhdsbPvLKaSlMaQLp9jU:AtcqoIzqdiqcsRSlMzY
                                                                                                                                                                                            MD5:45E9F15CED8CBD83BCC82A5944B39B51
                                                                                                                                                                                            SHA1:3ED7652897552ED89586170F19F38D05182007AA
                                                                                                                                                                                            SHA-256:6536407B38F198296F45A08A4B01FB42F6F8138F158F4C75289EF10C53F8E3F4
                                                                                                                                                                                            SHA-512:4C6A75B62BAE35D489E0AB39580D706EF1821A9F922C9BE18B4948DA4A698D9B644371EFC4A134B53E95407D71313A125BF1FED23CEEF9A3FC0C65CAD4563237
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.olive.js?cs=6967951d2ad3b4b0daf8
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.olive.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3784],{483788:function(e){e.exports=function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/",t(0)}([function(e,t,n){"use strict";n(1),n(2),n(3);var i=n(76);i.keys().forEach((function(e){i(e)}))},function(e,t,n){"use strict";!function(e,t){e.config={closePopoverOnEsc:!0,closePopoverOnClickAnywhere:!0,debug:!1,isAutoInitEnabled:!0},e.version="17.20.0",e.KEYS={tab:9,enter:13,esc:27,left:37,up:38,right:39,down:40},e.l10n={close:"Close",characterLimit:"{{REMAINING}} (maximum {{MAX}} characters)"},e.init=function(e){var t=[],n={add:function(e){return t.push(e),n},run:function(){var e;for(e=0;e<t.length;e++)t[e]();return n},afterLoad:function(){e.config.isAutoInitEnabled&&e.init.run(),e.util.polyfillFl
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37942), with LF, NEL line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):168907
                                                                                                                                                                                            Entropy (8bit):5.471593773106688
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:bW95pUq+jn+pal8Vip1xbpkYzo31lIRjsOM46WXPrcygsuiPyOESV72VQ3tYI:bznlPp/dkz6jJ76e72Vw+I
                                                                                                                                                                                            MD5:D3CFD27D7C446BB6990F77270FE22618
                                                                                                                                                                                            SHA1:968A527F295CEF9D789B3C1DC4B7805AFB948D0E
                                                                                                                                                                                            SHA-256:A79F2067FCDCF733F15CF6773ADCDEBFC3CC7DDC1E86992DF70A4C76D7FAA743
                                                                                                                                                                                            SHA-512:8C832B46F85A2EA89421C1F1E05F155D79E65FBDD90922E4AE88FAC8C1ADBC00C5849DED43FC2DE7E51486B8A1AEB4E467BCA40F3AF219D288AF670DD4493395
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.2492.js?cs=db236daf727ce4deba4a
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.2492.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2492],{111328:function(t,e,r){var n=r(492784),i=r(582504),a="EN-US";function o(t){return n.currencies[t.toUpperCase()]||""}function s(t,e){return i.formatNumber(t,i.getNumberFormat(e,n.numberFormats))}e.formatNumber=function(t,e){return s(t,e=e?i.unifyLocale(e):a)},e.formatCurrencyNumber=function(t,e,r,u){r=r?i.unifyLocale(r):a,e=e.toUpperCase();var c={num:s(t,r),sym:o(e),iso:e},l=i.getCurrencyFormat(e,r,n.currencyFormats);return l=u?l[1]:l[0],i.replacePlaceholders(l,c)},e.getSymbol=o},582504:function(t,e){e.unifyLocale=function(t){return t.replace("_","-").toUpperCase()},e.getNumberFormat=function t(e,r){var n=r[e]||r.DEFAULT;if(!n)return{LEAD_SEP:"",GROUP_SEP:"",DECIMAL_SEP:".",DECIMAL_NUM:2};var i=n.split("|");return 4!==i.length?t("DEFAULT",r):{LEAD_SEP:i[0],GROUP_SEP:i[1],DECIMAL_SEP:i[2],DECIMAL_NUM:parseInt(i[3])}},e.getCu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65440)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):295068
                                                                                                                                                                                            Entropy (8bit):5.667345759166351
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:9AcFOqIHmCedWSbjwyNXFbTr7rmA5J2cq:dO31zUdL5bq
                                                                                                                                                                                            MD5:BE7390BAE52B8717E322A188619DDCCD
                                                                                                                                                                                            SHA1:085ECAC0DA107DF5BB089E4F041E26A52C524E45
                                                                                                                                                                                            SHA-256:EE5E5B2A208DFBCBB9606525993D4A36BE191A8E4AD26508E920C56A57D0CD93
                                                                                                                                                                                            SHA-512:0C27A2517FDB0E8D9BFBAE4A836B6B08F2F43C2BF3EF084CA6E9FE58BF720E7EA5FB7B50EE9F01602C17599F0396803D8F2C88F2DA8F4CB8735085364F08F8BF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.6524.js?cs=1c48f97ab5dd702e48d2
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.6524.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6524],{453800:function(t,e,n){"use strict";n(952312);var r=n(835536);t.exports=r("Array").includes},368960:function(t,e,n){"use strict";var r=n(509080),o=n(453800),a=n(540400),i=Array.prototype,s=String.prototype;t.exports=function(t){var e=t.includes;return t===i||r(i,t)&&e===i.includes?o:"string"==typeof t||t===s||r(s,t)&&e===s.includes?a:e}},540400:function(t,e,n){"use strict";n(473488);var r=n(835536);t.exports=r("String").includes},641416:function(t,e,n){"use strict";var r=n(233164)("match");t.exports=function(t){var e=/./;try{"/./"[t](e)}catch(n){try{return e[r]=!1,"/./"[t](e)}catch(t){}}return!1}},349879:function(t,e,n){"use strict";var r=n(843028),o=n(856936),a=n(233164)("match");t.exports=function(t){var e;return r(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==o(t))}},80856:function(t,e,n){"use strict";var r=n(349879),o=TypeError
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 792 x 234
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12804
                                                                                                                                                                                            Entropy (8bit):7.899944807593639
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:e7yG2r53RHxiAYzcDfx/UeLmBWehJkzfG9tucw/ofe4ZmPP6XzqYVTIeBMC+iwz+:2kNxuz+fxXceGvucw/oZI00elwojbJ
                                                                                                                                                                                            MD5:AF077E2C771E846CBD2551BDC892CDC4
                                                                                                                                                                                            SHA1:EC153F3EF513883E61D52172CD74E313A164414A
                                                                                                                                                                                            SHA-256:94518D13025AC14EF22996F1EB511E6FD2B5032CBC0BFDC6249CB95A3986158B
                                                                                                                                                                                            SHA-512:C64B90AC82A376A955E67F9CD3A9B26A95A50A628AC47F33D101B69989B648F3D57843FD3E2AC9589610DE925F2C684469C8DC90A85CF6A9D95614E7F40AF42E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://na4.docusign.net/Signing/image.aspx?ti=1b758887fc9844188eb71dfcfdb3df77&i=e94d98ef-ed94-4342-8e17-5b8fa58a64c4&idcard=1
                                                                                                                                                                                            Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...`....o_.S.Q..@@4.z.>...o......K.....kV.4...fV|8...|.8......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (24899)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25070
                                                                                                                                                                                            Entropy (8bit):5.317406014272339
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:m4V2MvfhCmNtGb0okfQrgP0C8HjF6EE5rZ7s5t0SzM4M1vVAHeGeYk2uNlEs9g0L:m4AMvYV60yHDSPMflGm3/PgLc1cwHDIs
                                                                                                                                                                                            MD5:DDF6663591E468727C75B88FA21E5376
                                                                                                                                                                                            SHA1:53AA908ED7A8C4B1010B2D30A9274062F9D46801
                                                                                                                                                                                            SHA-256:20D3C68FBB41F58733C0B4086F86655315F00D314A958E1985D6ECEBC9DE2A8F
                                                                                                                                                                                            SHA-512:6DFF031EED5CDCE7B7D62AA6192B834D6F760440B825712F4D25B38C527B08A3296DDC8FEE1D1D9FBEA40E0DD90B58C1B970078E42C3E59E6D57167F4885669F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.5956.js?cs=469b8cedb356c5024593
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.5956.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5956],{807268:function(t,e,o){o(248276);var r=o(716304),n=o(997156);r.JSON||(r.JSON={stringify:JSON.stringify}),t.exports=function(t,e,o){return n(r.JSON.stringify,null,arguments)}},213805:function(t,e,o){var r=o(807268);t.exports=r},150400:function(t,e,o){"use strict";o.d(e,{O:function(){return bt}});var r=o(544864),n=o(577204),a=o(514260),i=o.n(a),l=o(811504),c=o(203268),d=o.n(c),s=o(272116),p=o(953486),b=o(583476),f=o(395132),u=o(146356),x=o(747384),m=o(260296),v=o(459528),h=o(803512),g=o(323e3),w=o(117752),y=o(781352),C=o(718552),k=o(248048),S=(0,l.createContext)({dark:!1});function E(){return(0,l.useContext)(S)}var A=o(542344),I=o(719813),R=o(758320),O=o(823524),z=o(49208),W=o.n(z),B=o(844280),q=o(735716);function T(t){return"small"===t?"320px":"medium"===t?"384px":"large"===t?"480px":"xlarge"===t?"640px":void 0}var F={base:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47844)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):48017
                                                                                                                                                                                            Entropy (8bit):5.498513095967245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:dwbsNbSfQuvn0rB5kuER4Nt8VqB89l3uugj3T9DcgjbCiI2KwDx:UsNbSouvnN+gVvojDy2bCBJwDx
                                                                                                                                                                                            MD5:6F2EBD7E343EB220939F9395112B7590
                                                                                                                                                                                            SHA1:F9FE686621CD0BE2C2920E9D2B19C3D20AFD302F
                                                                                                                                                                                            SHA-256:E73D30312784C02BEB64EDEDC070279C437A81E5AE24EEAAF071B028B392C01B
                                                                                                                                                                                            SHA-512:97F7A8C8586BFE61FEF9D403AA4DE2401B801BF22770DF4CE9C81A2615BCE4E948FCB3EB13F3A1087D69A1BAD0AA80BE0C93FDA3849087BE04B8966FD660195C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.5186.js?cs=25337ada72d8624b6829
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.5186.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5186],{995186:function(e,t,n){"use strict";n.d(t,{y:function(){return S}});var r=n(265408),o=n.n(r),i=n(449740),a=n(260448);function u(e){return u="function"==typeof i&&"symbol"==typeof a?function(e){return typeof e}:function(e){return e&&"function"==typeof i&&e.constructor===i&&e!==i.prototype?"symbol":typeof e},u(e)}var s,c=n(128836),f=n.n(c),p=n(93376),l=n.n(p),d=["ar","bg_bg","cs_cz","da_dk","de_de","el_gr","en_au","en_gb","en_us","es_es","es_mx","et_ee","fa_ir","fi_fi","fr_ca","fr_fr","he_il","hi_in","hr_hr","hu_hu","hy_am","id_id","it_it","ja_jp","ko_kr","lt_lt","lv_lv","ms_my","nb_no","nl_nl","pl_pl","pt_br","pt_pt","ro_ro","ru_ru","sk_sk","sl_si","sr","sv_se","th_th","tr_tr","uk_ua","vi_vn","zh_cn","zh_tw","en_ca","en_ie","en_ph","en_in","en_za","en_nz","es_co","es_pr","fr_be","nl_be","es_ar","es_cr","es_cl","es_pe","ar_a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (21425)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21608
                                                                                                                                                                                            Entropy (8bit):5.485668164907437
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:24C4ZsuAbLLO0watQv4xAkhIxfjLOmwazYdvfg0rD6jtxujYy8ptBJR:ioub7tQv4xAkaZy9asgq+txujqptB/
                                                                                                                                                                                            MD5:7472D3EE075CE098436251DD3D84E12D
                                                                                                                                                                                            SHA1:45403989E8D4CAF9878787A86F91D1408E3AAE23
                                                                                                                                                                                            SHA-256:6BDCAE018FDA012CA88039227E82351D33E232B756760A8452D0ACAB8075BA4E
                                                                                                                                                                                            SHA-512:633B1FFC7536B11F3020792ED23B239FF8A0A14BDA9222B78D8C7F091C440577792D4FF0F24EECBC8EE250B6BCC7BFA87E30669CA0D6011513E17792D1F85A05
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.optimizely.js?cs=e86a182c6e0ef285c961
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.optimizely.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7716],{940480:function(t,e,r){r.d(e,{AB:function(){return o},AJ:function(){return f},CK:function(){return u},CU:function(){return n},ET:function(){return p},GM:function(){return a},G_:function(){return b},If:function(){return C},KM:function(){return d},MD:function(){return y},OO:function(){return _},Ou:function(){return m},UX:function(){return c},Wm:function(){return h},Y9:function(){return w},YR:function(){return E},_m:function(){return g},cL:function(){return v},cr:function(){return S},cz:function(){return i},kx:function(){return s},nT:function(){return l}});var n="POST SIGN - ACCOUNTED - LOGIN",i="POST SIGN - ACCOUNTED - Failed to Load",o="Save A Copy - Close Dialog",a="Save A Copy - Create Account",s="Save A Copy - Create Account Failure",c="Save A Copy - Download - Combined PDF",u="Save A Copy - Download -
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (34089)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                                            Entropy (8bit):5.339487486189771
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:VCuEUqpCksnHr1C6CC0p4o+LLRU8+3RpJr+L6RUL+Zbh06uCpr6x:MpClGp4vWpJImY
                                                                                                                                                                                            MD5:BC61DB1F1379E2963CC5627E6F5BADA0
                                                                                                                                                                                            SHA1:E58AE9F7622C6BBAC9E010BEC9F85C6C726B3354
                                                                                                                                                                                            SHA-256:47A7A18D799E2FBE195A07137A9750BC095050E468D40F5E47AFABA66C1B4459
                                                                                                                                                                                            SHA-512:7F32448A7FBB11B9D60F2205A84BEF89B915A966770284CD88512116553A56E586086635972F802B132ED3004620C8112AEA2EDE9C8EE7F2D7F5493C900A59A8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.4464.js?cs=ee0fc2459764d3eac1ea
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.4464.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4464],{341416:function(e,t,r){r.d(t,{y:function(){return j},Q:function(){return I}}),r(761088),r(326972),r(853224),r(427164),r(174016),r(627632),r(439952);var n=r(811504),o=r(271448),a=r(694070),i=r(386160),c=r(594956),l=(r(417368),r(971088),r(279800),r(454068),r(284204),r(757768),r(409624),r(185179),r(321992),r(394976),r(373656),r(394107),r(49896),r(686832),r(938252),r(147240),r(952288),r(215396),r(282480),r(121952),r(155036),r(954736),r(632520),r(685120),r(737588)),u=r.n(l),s=r(656212),h=r(825796),f=r(357792),p=r(507416),d=r(108328),y=r(749099),v=r(247601);function m(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var n,o,a,i,c=[],l=!0,u=!1;try{if(a=(r=r.call(e)).next,0===t){if(Object(r)!==r)return
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31005)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31180
                                                                                                                                                                                            Entropy (8bit):5.242185131314682
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:qyo3xcGSQWQ0UGUEQsF8h6m9qW6A4MzK7n8CutA2q0d2KP6LJgRMVUWFgHmbOfvO:qvSQWQ0UGUEQsFy6m9qW6A4MzK7n8CuA
                                                                                                                                                                                            MD5:F74F1271B67DFB96179C4BA27B20BF0A
                                                                                                                                                                                            SHA1:DC721E2F34473A538DD87A02139CD17441E97620
                                                                                                                                                                                            SHA-256:6C6D911A39760F96E3199E42928A3A8E2C1BD6FF1AEE44E8864C51AE5D85DD4A
                                                                                                                                                                                            SHA-512:8B85F0ACA883F6D9D85E3EE0DD704CA4CB513C65E3C0B5FDE66A4F820707BC7C6521A0AE3EE40FB3CC8FC721FED04A72203360E1190B296D753BADE637E2C10A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.4024.js?cs=0438efdd1ff3cb642e6b
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.4024.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4024],{893184:function(e,t,n){var i,o;"undefined"!=typeof self&&self,i=function(){"function"!=typeof Promise&&function(t){function n(e,t){return function(){e.apply(t,arguments)}}function i(e){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=null,this._value=null,this._deferreds=[],c(e,n(r,this),n(a,this))}function o(e){var t=this;return null===this._state?void this._deferreds.push(e):void p((function(){var n=t._state?e.onFulfilled:e.onRejected;if(null!==n){var i;try{i=n(t._value)}catch(t){return void e.reject(t)}e.resolve(i)}else(t._state?e.resolve:e.reject)(t._value)}))}function r(e){try{if(e===this)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var t=e.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                            Entropy (8bit):4.8436943585630665
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UJXca4MKLFVrWnNCF8YtQRVCL6DlTFPKKKBK1caJC4B/Yp/GCF8YtQRVCL5V:UJXuMKTMS848COFFyKKXaJkZGS848CVV
                                                                                                                                                                                            MD5:7363E1A92A77C2F6AB0332C9A64CC051
                                                                                                                                                                                            SHA1:B424892E6298C96B00A63BF7B3244AFC93EFDEAB
                                                                                                                                                                                            SHA-256:4E640814854B6E878309D5B3ADD69C450D0995CF83617BBFAFBA63EA2043CF2F
                                                                                                                                                                                            SHA-512:8D2D619DCFD1DB0FDEC275BC59C6627F32C37FF58F46C7E72970591F8CF335D37B7A3E21D1640DD40101511183C82487FE2836763B9FEBDFD60867CFB7511EF6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing-cdn-failure-reporter.js
                                                                                                                                                                                            Preview:/*! For license information please see signing-cdn-failure-reporter.js.LICENSE.txt */.window.cdnReportFailure();.//# sourceMappingURL=signing-cdn-failure-reporter.js.map
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8967)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9138
                                                                                                                                                                                            Entropy (8bit):5.257421412019015
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:s4RvN2CpxMEbGTHN6JHJQbfqOf6yMBhVkdD69BQjRHAIYE:s4eCL1eZbCOf6yMBhVIYE
                                                                                                                                                                                            MD5:720904553B1E146F7027AE0F4E4826E5
                                                                                                                                                                                            SHA1:E6FA7A61AD077BD11428C1B8F5224336E0E0EFA6
                                                                                                                                                                                            SHA-256:F3DE92A7263951F2B1E83A83E7CDAD7F15D3213EDC517C98C0295413328A9679
                                                                                                                                                                                            SHA-512:0E2AE87FFDEDB36DE333978FFD6FF3DF6EA5AEC46CC797056DCF2A8C71A60A9507DEF0D1C6771BDF1630A821D2E89CED240CF589C2E4AFEDF63B21B584E0512C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.6615.js?cs=4e7ab17cd1e543471d4b
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.6615.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6615],{641548:function(e,t,i){i(761088),i(326972),i(853224),i(427164),i(174016),i(627632),i(439952);var s=i(654888),n=i.n(s),a=i(752856);function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,s=new Array(t);i<t;i++)s[i]=e[i];return s}function r(e,t,i){var s,o=(i=i||{})._isSideEffect,r=null===(s=this.computed)||void 0===s?void 0:s[e],d=r&&this.computed[e].set,u={};return r&&(u=a.cp.extend({useTwoWayBinding:!0,useModel:this},this.computedDefaults)),o||!r?n().Model.prototype.set.call(this,e,t,i):d?d.call(this,t,i):u.useTwoWayBinding&&g.call(this,e,t,i),this}function d(e,t){var i,s,n=(t=t||{}).useModel||this,a=t.useAttribute,r=t.useAttributes;return a?e=a:null!=r&&r.length&&(e=(i=r,s=1,function(e){if(Array.isArray(e))return e}(i)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (631), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                                            Entropy (8bit):5.162478938569288
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:2QSkMnt0YPhgmQNVGIkTLFMdOGn61CCq4jBAHOYZcQP3rSzD1JB0A:2QSkammQVGr3F4hCZjiuOhPWNJl
                                                                                                                                                                                            MD5:C484F19A75A91D936B1FB424D47BE6C8
                                                                                                                                                                                            SHA1:691FF7D9B2F4675A6D466E569E3DADE50E5DA06B
                                                                                                                                                                                            SHA-256:C91E16509C8E40E6AC9AF0064C96F6C0AB7AFDC9822C5F5C18FBE09CFFAE1E7A
                                                                                                                                                                                            SHA-512:FBF3663D92F264815886BA9EDC1161329C8E2D708CEEB932417CEE8EA9F39B9C2A6CE0C04E7B4A2E4548E5703356097BB754021944FE6B864273796D3328E16F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://a.docusign.com/ds_arya_wrapper.min.js?f=1
                                                                                                                                                                                            Preview:(function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(function(){}),s({})),a=s("");function d(n){throw t+"-"+n}function s(n){var t=typeof n;return function(n){return typeof n==t}}function h(n){for(var t in n)u[t]=n[t]}return{i:function(n){i++?d(1):n!==o&&c(n)&&!n[e]?h(n):d(11)},g:function(n,t){return n&&a(n)?t&&t(u[n])||u[n]||!1:t&&t(u)||u||!1}}})}).call(this);;DS_Arya.i({"DS_A":"db403db3-6eb7-4384-98be-eb60fe2b6dc2","DS_A_C":""});
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 792 x 234
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12804
                                                                                                                                                                                            Entropy (8bit):7.899944807593639
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:e7yG2r53RHxiAYzcDfx/UeLmBWehJkzfG9tucw/ofe4ZmPP6XzqYVTIeBMC+iwz+:2kNxuz+fxXceGvucw/oZI00elwojbJ
                                                                                                                                                                                            MD5:AF077E2C771E846CBD2551BDC892CDC4
                                                                                                                                                                                            SHA1:EC153F3EF513883E61D52172CD74E313A164414A
                                                                                                                                                                                            SHA-256:94518D13025AC14EF22996F1EB511E6FD2B5032CBC0BFDC6249CB95A3986158B
                                                                                                                                                                                            SHA-512:C64B90AC82A376A955E67F9CD3A9B26A95A50A628AC47F33D101B69989B648F3D57843FD3E2AC9589610DE925F2C684469C8DC90A85CF6A9D95614E7F40AF42E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...`....o_.S.Q..@@4.z.>...o......K.....kV.4...fV|8...|.8......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65440)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):903395
                                                                                                                                                                                            Entropy (8bit):5.333218430022891
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:sezgezZ5VNIkLRt9ZxhquB66/3Po89f3jeRuEN9Z2Cqko8Vo87CINZoo8pD:SezZm83lENPbCD
                                                                                                                                                                                            MD5:4C89310FD1D20D92E9B97E241528457D
                                                                                                                                                                                            SHA1:A36EF469EA62D71ED9B14B219DDB42F4973EE08A
                                                                                                                                                                                            SHA-256:2B3FB028BCBFCA99B0BEBE0535E585F3B8227ADC64E83F1C3522340BD40A90C1
                                                                                                                                                                                            SHA-512:EFCF86A4B727A4EC9D319E6CCCC122FA4E70BAAEFDC5026FDE69B4D6FD42433EEB037E13DF892F691D9E171F085CA3C6FD0C94FD3DAB57608BD0F609CD35F535
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.backbone-app.js?cs=822a399789fd26ba5f5e
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.backbone-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[7576,284],{683392:function(e,t,n){var a=n(813624);e.exports=(a.default||a).template({compiler:[8,">= 4.3.0"],main:function(e,t,n,a,l){var i,o=null!=t?t:e.nullContext||{},r=e.hooks.helperMissing,s=e.escapeExpression,c="function",u=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div id="simple-verify-dialog" class="modal-wrap dialog" data-qa="simple-dialog"><div class="modal-content" role="dialog" aria-labelledby="simple-verify-dialog-title" aria-describedby="simple-verify-dialog-content"><button type="button" class="icon icon-times x-close close" data-action="canceled"><span class="btn-label">'+s((u(n,"$")||t&&u(t,"$")||r).call(o,"DocuSign_Close",{name:"$",hash:{},data:l,loc:{start:{line:1,column:322},end:{line:1,column:344}}}))+'</span></button><div class="header"><h1 id="
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):119869
                                                                                                                                                                                            Entropy (8bit):4.18401975910281
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38
                                                                                                                                                                                            MD5:ECE7A224F69AB2205D90900589AE1D05
                                                                                                                                                                                            SHA1:3D861B816A5DA892C8A88D5755A5537C036239DE
                                                                                                                                                                                            SHA-256:FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486
                                                                                                                                                                                            SHA-512:EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js
                                                                                                                                                                                            Preview:/*. * DocuSign modified version of Mixpanel JS Library v2.2.1. * $initial_referer and $referer have been removed, as not to send any senstive information. * $initial_referring_domain and referring_domain have been retained.. *. * Mixpanel JS Library v2.2.1. *. *. * Copyright 2012, Mixpanel, Inc. All Rights Reserved. * http://mixpanel.com/. *. * Includes portions of Underscore.js. * http://documentcloud.github.com/underscore/. * (c) 2011 Jeremy Ashkenas, DocumentCloud Inc.. * Released under the MIT License.. */..// ==ClosureCompiler==.// @compilation_level ADVANCED_OPTIMIZATIONS.// @output_file_name mixpanel-2.2.min.js.// ==/ClosureCompiler==../*.Will export window.mixpanel.*/../*.SIMPLE STYLE GUIDE:..this.x == public function.this._x == internal - only use within this file.this.__x == private - only use within the class..Globals should be all caps.*/.(function(mixpanel) {. /*. * Saved references to long variable names, so that closure compiler can. * minimize file size.. */. var
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 145 x 60
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5469
                                                                                                                                                                                            Entropy (8bit):7.404941626697962
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:IvklPN/PqPZ8M86x9pOa36SrhE/knsz7BklPN/n:IIFHqPZbx9tKSrhtseFf
                                                                                                                                                                                            MD5:097D652B65DEC6E954C335739754FC61
                                                                                                                                                                                            SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                                                                                                                                                                                            SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                                                                                                                                                                                            SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 44 x 44
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3745
                                                                                                                                                                                            Entropy (8bit):7.319238994753888
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Hu2/EvnLJnOcLJ3JK/L8GlRq8weMpUVCvoIhy7bEhCcmR687yHxl:Nklla/Jnq8vkNhjolyRl
                                                                                                                                                                                            MD5:DEBD77E543E64173837073B5751ABB08
                                                                                                                                                                                            SHA1:71577CA453893F08A57A63953B836E8198D878AF
                                                                                                                                                                                            SHA-256:ECDF09E611F9FC3875113D06E39110DE786C9A46BB7F596F7F8AFEE1C0D75A3D
                                                                                                                                                                                            SHA-512:0FB269F547FFB69E59448FA4E9E234DC4E9B381D5336947C12113D7A1DEC71A7D9EC4F6B2841C032EA1E3FB6E68328D34C1EE1B94761171E523AFBFA962280F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/imgs/loader.gif
                                                                                                                                                                                            Preview:GIF89a,.,..2.+++RRRCCCTTT---LLLiii###SSS777@@@EEE888666KKK&&&NNN333%%%<<<000......>>>QQQ(((bbb......WWW...999,,,.................tttuuu$$$...zzzXXXmmm......UUU"""..........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39EC547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39EB547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6189959b-1072-4052-a607-820f04aae975" stRef:documentID="xmp.did:695
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47748
                                                                                                                                                                                            Entropy (8bit):7.989435227374723
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:1yzfdQMQzGg04WTWcg8awnHWLEB6B9xN/F7iGDXCt6R9HlDw90XamA4er:1qeAqcgI2gsN7jXfHls90Xab
                                                                                                                                                                                            MD5:4A573FAC9111D6ADCB3994983539BD75
                                                                                                                                                                                            SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                                                                                                                                                                                            SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                                                                                                                                                                                            SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/HelveticaNeueW01-55Roma.woff
                                                                                                                                                                                            Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):174350
                                                                                                                                                                                            Entropy (8bit):5.269598618040973
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:ZJ7JDrS7vqzJLM3Bm6a+IGdG3fCk0XqSAcKhJy+w:gNWKeSAcF
                                                                                                                                                                                            MD5:2648778C10A159F200A675966FEC9AAE
                                                                                                                                                                                            SHA1:2BCB891D9760564AB49DF105FB30633C71323816
                                                                                                                                                                                            SHA-256:7A49F25222BBFCB59BD71EF06A083F4BDC77341484FACBBA00C845CD70C07CF0
                                                                                                                                                                                            SHA-512:AAEE70D103392FB82745FBDF359F8EADF78ECDBB5D32DFDA8A992B559BB71D7E6287971EF2FA3EAE558568EC493B1C1174BD0F915571CCEEB334A74DCAA1DE76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.preloader.js?cs=ec337f5ef9a9fc8930c9
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.preloader.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8316,2232],{424664:function(t,e,r){var n=r(737588),o=r.n(n),i=r(247601),a=r(939136),c=!1;function u(t,e,r){c||o().ajax((0,a.Wy)("monitoring"),{timeout:i.cp.getValue("AppMonitoringRequestTimeout",50),type:"POST",contentType:"application/json",responseType:"json",data:JSON.stringify({EventSource:t,MonitoringProperties:e})}).always((function(){r&&r()}))}e.c={post:u,logEvent:function(t,e,r){u(t,e,r)},stopMonitoring:function(t){i.cp.getValue("SIGN_28925_StopMonitoringCallsAfterEnd",!1)&&"boolean"==typeof t&&(c=t)}}},386264:function(t,e,r){r.d(e,{Qx:function(){return n},C6:function(){return l},sf:function(){return y},Kc:function(){return f}});var n="https://a.docusign.com/f",o=(r(761088),r(855331),r(947192),r(853224),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(726456),r(185179),r(321992),r(480168),r(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 47748, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47748
                                                                                                                                                                                            Entropy (8bit):7.989435227374723
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:1yzfdQMQzGg04WTWcg8awnHWLEB6B9xN/F7iGDXCt6R9HlDw90XamA4er:1qeAqcgI2gsN7jXfHls90Xab
                                                                                                                                                                                            MD5:4A573FAC9111D6ADCB3994983539BD75
                                                                                                                                                                                            SHA1:69BEBEFE9EDEAC85CC27516DBE0EA176C1C2C25C
                                                                                                                                                                                            SHA-256:DAC5803D6CBE40244DFD39661406239F83E94E86C976E7229A4E35305A9B5EFE
                                                                                                                                                                                            SHA-512:6ADF6B31AE697E2CFF767BD613E2F787EBB088749EA5D8263044188EA020336ED1368C9EA9C39A19C70B7D96226B018F50C0E319EED1E6A6DBD9F32BCFA2E064
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/olive/17.20.0/fonts/HelveticaNeueW01-55Roma.woff
                                                                                                                                                                                            Preview:wOFF........................................LTSH............._gOS/2.......V...`e8..VDMX...l...g....r.z$cmap...............cvt .......F...F.C..fpgm...........b2Msfgasp................glyf..........MlS...hdmx...|...~...(...vhead.......6...6..1yhhea...4... ...$...Fhmtx...T.......x.h"fkern...L........v.v.loca.......g...|....maxp...8... ... ....name...X...b........post........... ...2prep...........*...\x.].1..0.E....l...*....z.w..\.....q...)....o+.K)...4...n\Y.....A.J8.%6.4..6[.1.{...f.?.#.?..<...c..sA>Q..g.L......z....N3!x.c`f.e..........................X.@....A_......|<...........N0.`...3..X.N1(.!...D.4..x...ex...F..?....%.AB:......)..FB..s06V,...m.........d!.....FV..w..Mf'..A......\..-.G.%..G>.J~.....) .Q.P.B...eQ..b...)f.)AqY....%...)%.PZ...,GYY.r...eE*X&..(+SIV...J...Ueu...T.5.!kQ..M-Y...u,.z.......eC..F4..id.4..l...Md3...4..Z.\......-ekZY2?.Z.qlK....H;......h/;:.B.K...eg:..t.]......NW.n.'.e/zX...)..K.....>..}....'.._.t...9..........1D..q.g...09...wF.Q2...c.%.2
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21991)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22167
                                                                                                                                                                                            Entropy (8bit):5.438181299581006
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:P4m/+oi/7ADufFzOZOISBmoq2b8l3WOHctYfZcqUW8RXRfX0vv:oHdkTSwoxW/fZcqX8xpEvv
                                                                                                                                                                                            MD5:4A7F6BE2ADDF88491D421527D91DA4B2
                                                                                                                                                                                            SHA1:D6349AD3B401EED202B732AFFB50DD8A7C5068B3
                                                                                                                                                                                            SHA-256:7CAFD0160C369FC5E17EEB51EF5C7EDA55B6A5BE3A6C979F8A624DF9A7F7DB7B
                                                                                                                                                                                            SHA-512:46DBE7BCC2F8BBA7CC81E814409CB14830FCA7A28929245088CCA94F9429F4CDBDE2148D60F21EDF108769BF965A2E7BE91F2983FB3DE6E95A4E6A5722ABF36B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.9368.js?cs=0eb35d8aa9e3f259fcf0
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.9368.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9368],{920072:function(e,t,r){var n=r(149924),s=r(810152),i=r(295032),a=Array,o=Math.max;e.exports=function(e,t,r){for(var u=s(e),h=n(t,u),f=n(void 0===r?u:r,u),c=a(o(f-h,0)),l=0;h<f;h++,l++)i(c,l,e[h]);return c.length=l,c}},147972:function(e,t,r){var n=r(920072),s=Math.floor,i=function(e,t){var r=e.length,u=s(r/2);return r<8?a(e,t):o(e,i(n(e,0,u),t),i(n(e,u),t),t)},a=function(e,t){for(var r,n,s=e.length,i=1;i<s;){for(n=i,r=e[i];n&&t(e[n-1],r)>0;)e[n]=e[--n];n!==i++&&(e[n]=r)}return e},o=function(e,t,r,n){for(var s=t.length,i=r.length,a=0,o=0;a<s||o<i;)e[a+o]=a<s&&o<i?n(t[a],r[o])<=0?t[a++]:r[o++]:a<s?t[a++]:r[o++];return e};e.exports=i},299584:function(e,t,r){"use strict";var n=r(800376),s=r(749352),i=r(179132),a=r(540996),o=r(913008),u=r(317928),h=r(930008),f=r(158648),c=r(988048),l=Object.assign,p=Object.defineProperty,g=s([].
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62585), with LF, NEL line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):246560
                                                                                                                                                                                            Entropy (8bit):5.363677245530164
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:MivgpLGrbsYWZSA4boJDEFjek2X+WuVYKySfqgVyDCevgk5J0CVubZYOgHWSAD:L4GrbsY2FLDmu+YKySODCeXJD2SE
                                                                                                                                                                                            MD5:1B15E5C099FE16B350195BF371DFF43A
                                                                                                                                                                                            SHA1:FF1E1EE7979DAB7CF219DA0C5105927836A6826E
                                                                                                                                                                                            SHA-256:64330E8B5F3794CE9F2615BB5B2FC245F5C71848F65B2990F459465F4AED24D4
                                                                                                                                                                                            SHA-512:91EA46B83D1A0C2EFC009EE1B33CAF17CB6B9EB36306EC69B9A89CBA2F3BD1C53DE23BFF8387B365BDE6BE02950BF735E7E4647E41690E203FE1680109469F44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.2096.js?cs=70f65921e029e60a0b0d
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.2096.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2096],{407300:function(t,n,e){"use strict";var o=e(80572);t.exports=o},798981:function(t,n,e){"use strict";var o=e(984876);t.exports=o},56928:function(t,n,e){"use strict";var o=e(640416);t.exports=o},698092:function(t,n,e){"use strict";var o=e(717288);t.exports=o},364868:function(t,n,e){"use strict";var o=e(836080);t.exports=o},200008:function(t,n,e){"use strict";e(438256),e(402440);var o=e(843696);t.exports=o.Array.from},871763:function(t,n,e){"use strict";e(653204);var o=e(843696);t.exports=o.Array.isArray},278156:function(t,n,e){"use strict";e(461120);var o=e(835536);t.exports=o("Array").slice},332724:function(t,n,e){"use strict";e(835571),e(438256);var o=e(709184);t.exports=o},121472:function(t,n,e){"use strict";var o=e(509080),a=e(278156),r=Array.prototype;t.exports=function(t){var n=t.slice;return t===r||o(r,t)&&n===r.slice
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7938)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8109
                                                                                                                                                                                            Entropy (8bit):5.138907230789502
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:14rl8Oxxm9nN4ipLI64aEfwVFcCO3EKKZUdEKyM9a+VtN6p6jLqysXM:14rl8OxWnNDpLI6nFcCOjbaW5H
                                                                                                                                                                                            MD5:4E4F6EF13840E47059B7C2194270E625
                                                                                                                                                                                            SHA1:53BC1DDB76A5C965CC9FB5182903942C8D4C98C2
                                                                                                                                                                                            SHA-256:0258CCB27A2C5E5E22EBC7231D1368B62483887D10863865A7695E91724ABAF7
                                                                                                                                                                                            SHA-512:85C7EF20E2D65ACD37BD93916BA17BD293DBAA4CEF6FF02C269CF03BBCD503351B6F2C73F73D2AD0C77452C87E1033B64ABE63000BC4CF7BBC00BED931326028
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.2515.js?cs=8bc887e594720e178c1f
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.2515.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2515],{942515:function(e,t,a){a(964900),a(321992),a(905004);var i=a(752856),n=a(737588),o=a.n(n),c=a(441988),d=a(642344),r=a(349268),l=a(507416),s=a(799020),h=a(486672),u=a(213224),g=a(387660),p=a(867712),v=0,f=c.c.extend({tagName:"div",className:"modal",events:{"click .close":"cancelOrClose"},dialogId:null,uri:null,useCache:!0,$lastActiveElement:o()([]),initialize(e){},mapUriData(e){return e},update(e,t){t=t||{},e=e||{};var a=this;function n(e){var t=!!e;if(s.c.envelope){var n=e.resources||{},o=s.c.envelope.resources||{};(e=i.cp.extend({},s.c.envelope,e)).resources=i.cp.extend({},o,n)}t?a.reload(a.mapUriData(e)):a.render(),a.$el.attr("modal-ready","")}"envelope"!==this.uri&&s.c[this.uri]?(n(s.c[this.uri]),t.afterUpdate&&t.afterUpdate()):this.uri&&!s.c[this.uri]?(t.showProgress&&l.c.trigger("progressStarted"),o().get
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65438)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):107155
                                                                                                                                                                                            Entropy (8bit):5.532438398424527
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Nemk+IVmSCc0Vpm13gV1e/JZ8Q7h3pPGYgsB1iVVvtbKTL4LQ+gcR+4giRbeRO5X:kVHEpm13gGnkE1iY4LQqTGs1Vdq+7
                                                                                                                                                                                            MD5:CE0EC0BA273485291EBBFDEF0CCEA139
                                                                                                                                                                                            SHA1:D205F53A8BD82FEE05521AE6A17741AA33F27B37
                                                                                                                                                                                            SHA-256:00F3D2C14F26C4890046AA4D5BDAAAAF3625EBA41E11FDC19C24699FBE0D0442
                                                                                                                                                                                            SHA-512:650480F5E4F6946BD0A9EA05B489C3CF5F36F7C91355636F158EEBF94F4A0633C87B27D8174E28F3167524076F8C73EA843091B601FDA6E5C0C8077EB45F9B4E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.optimizely-sdk.js?cs=2875f1dcf350103e8c90
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.optimizely-sdk.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[4596],{884364:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(831100),i=function(){function e(){this.errorCount=0}return e.prototype.getDelay=function(){return 0===this.errorCount?0:1e3*n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT[Math.min(n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1,this.errorCount)]+Math.round(1e3*Math.random())},e.prototype.countError=function(){this.errorCount<n.BACKOFF_BASE_WAIT_SECONDS_BY_ERROR_COUNT.length-1&&this.errorCount++},e.prototype.reset=function(){this.errorCount=0},e}();t.default=i},755096:function(e,t,r){"use strict";var n,i=this&&this.__extends||(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])},n(e,t)},function(e,t){func
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65447)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1135196
                                                                                                                                                                                            Entropy (8bit):5.54793087263863
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:aVPfZ+3K7VQcbCKAIrGVcFHHrl9eKFtm7Ly1T:q+3K72ceKAI1Nrl93Ftm7Ly1T
                                                                                                                                                                                            MD5:0EB0EE030670BC0718AD1B6D4CCBCCF3
                                                                                                                                                                                            SHA1:CF03A01FD61F66D9D3F419A63B47980707EE9D71
                                                                                                                                                                                            SHA-256:1106A8174A497260805776E926C4B40C36B51E7D9F0014B14C98308D8DFFC6B2
                                                                                                                                                                                            SHA-512:8D7F3D47948D47E70ACF3824C9977E06BBDBB0F9DA5C5A5763A9CFFCD5D9841216A23722ACD7A29EC12C730CD81B85DE1E0881A0D583F9562728EE438897D044
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.3444.js?cs=12612e1d13678ed781a1
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.3444.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[3444,364],{439587:function(t,e,n){"use strict";var r=n(497352);t.exports=r},610076:function(t,e,n){"use strict";var r=n(170560);t.exports=r},520456:function(t,e,n){"use strict";var r=n(959304);t.exports=r},853180:function(t,e,n){"use strict";var r=n(567040);t.exports=r},958944:function(t,e,n){"use strict";var r=n(52684);t.exports=r},557896:function(t,e,n){"use strict";var r=n(840056);t.exports=r},575684:function(t,e,n){"use strict";var r=n(471800);t.exports=r},401312:function(t,e,n){"use strict";var r=n(616812);t.exports=r},742704:function(t,e,n){"use strict";var r=n(245380);t.exports=r},840944:function(t,e,n){"use strict";var r=n(25928);t.exports=r},10448:function(t,e,n){"use strict";var r=n(876804);t.exports=r},215876:function(t,e,n){"use strict";var r=n(535564);t.exports=r},431720:function(t,e,n){"use strict";var r=n(855772);n
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11685)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11854
                                                                                                                                                                                            Entropy (8bit):5.26546499828219
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:64EAhy6YpOKpRmYrY+LS/ABuz/hqycEZAtfqI+nuVaF+68KrxgzGIn0Z+gxg9Qyc:64EPpRmh+Xuc7t3+nuVI+mrTAEZL
                                                                                                                                                                                            MD5:96B55250BAAA04EF2DAC631B6190877F
                                                                                                                                                                                            SHA1:5E0AA57A41969344DC930F24BF236EDA65AC3CBC
                                                                                                                                                                                            SHA-256:371B1F93965BA791AD0A4AD4919813FDCE683CAD4791F3C9DA8C9E222BB72767
                                                                                                                                                                                            SHA-512:A5B9CDD751DF548D4C49695D87F3F0F2B646D18AFF266EAFB183CBC9C9BCFC21EB56288C941EC82B1F520F00ED45ED54918C8050C6A765261A3B25EFFF8DC9E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.884.js?cs=401df0d909d9ecb50c0e
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.884.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[884],{470884:function(e,t,r){r(855331),r(971088),r(112084),r(853224),r(761088),r(947192),r(232048),r(427164),r(625744),r(211056),r(331432),r(819672),r(284204),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(395132),o=r(770572),i=r(278068),a=["SearchExperience"];function c(){c=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function l(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,r){return e[t]=r}}function h(e,t,r,n){var i=t&&t.prototype instanceof g?t:g,a=Object.create(i.prototype),c=new I(n||
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, CFF, length 33752, version 0.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33752
                                                                                                                                                                                            Entropy (8bit):7.984139047245452
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:8VyJ64rZFHKtB7wvkAKE0/40pQeOSHKOfITzE1SRSgyTAIW4l8:mbeZJOSvkFB/40p/HKOfI8gyTAcC
                                                                                                                                                                                            MD5:4DE7535F6F5DF8D5437C21C068DDB0EC
                                                                                                                                                                                            SHA1:3553204B4624CA41CF1C4F3BD9B37D8C968CBA23
                                                                                                                                                                                            SHA-256:8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B
                                                                                                                                                                                            SHA-512:E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/olive/fonts/2.11.0/maven_pro_bold.woff
                                                                                                                                                                                            Preview:wOFFOTTO...........x........................CFF ......Om......FFTM...h........Z...GDEF..T........ ....GPOS..TH..-....DiP}7GSUB..T(... ... l.t.OS/2.......H...`...Ccmap.......|....#G..head...0...3...6....hhea...d... ...$.U.>hmtx.......Q...X.Xl7maxp..............P.name.......4....N...post........... .j.fx.c`d```d8...l<..W.n...8..2.F.../..)...:..&.(..v...x.c`d``../........g.2.EP.5.......P.....x.c`b.......u..1...<.f........p...).,*fP`P...._....N.u05..X.@r.L.GP..x.m.1O.A.....(...XL...K...*.+.[...-..@.A....6..K...e#.x..|.......^.p..PzV...s...=7q.O..z..+.xn.R=Q.....m.Y.......s..><........6n..c.lq@..klPC.....!".,AJ.`N.e.&.L....F..7g..&..w<.J...P..M-..@.Q.Kz.yn.)dRg...B..J...v:....gR.vFC..N.2....PF0..=.)V.,..{..LY.g"...;9..]p..2n!f....IW67..a.%.mO..-......iXax.c```f.`..F..8..1..,..........P..a)........L..(.(H).)().)X).QTz..........@....1.AU.+H(.UZBU2.................n...}.`...V=X.`.I...Q8.z..*..#..A.L.,.l...\.<.|...B.".b...R.2.r...J.*.j...Z.:.z...F.&.f...V.6.v...N...n...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2879
                                                                                                                                                                                            Entropy (8bit):7.660950602080433
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:D9itNn2VQJ3znK9gJS9mvS4yUhIwYZ7lNodG26472DYf6F/9:DO2knK9gQmbyUhvYZ7lF26Je6V9
                                                                                                                                                                                            MD5:C87DA3413DAD0BC57D3F6C42C3848657
                                                                                                                                                                                            SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                                                                                                                                                                                            SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                                                                                                                                                                                            SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20
                                                                                                                                                                                            Entropy (8bit):3.921928094887362
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:acDan:zDan
                                                                                                                                                                                            MD5:1000A6CAF7299F030F5C73974CCD617E
                                                                                                                                                                                            SHA1:44C1943894BE0A43D5F1176C085F82A9CF75DAAA
                                                                                                                                                                                            SHA-256:BB107868145E022BC860243BF8E7144DB9F5350D02F73F9EF56F70C3B89A2BEB
                                                                                                                                                                                            SHA-512:5864B198DC92823E2F166D2F594BF37B28F53CC0786D4680EB47B3B91D8C3ED831C446AF833EBF5E43A2F03336B8EBE17DDAC57AF5B03F835DE7F15FC551D294
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/signing/cdn-reporter.js
                                                                                                                                                                                            Preview:window.cdnReport();
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16402)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16571
                                                                                                                                                                                            Entropy (8bit):5.49235449290822
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:k4YJBmXWsREQc2tKcLqcuskVHMrpESpJDArKO3Ara9d6r8Io7WdSmJY/jj:iJBgWsrkiJudVHMrpESDw3KInIBd6j
                                                                                                                                                                                            MD5:68161CACDFD7F74EBB7AF7597DD8E850
                                                                                                                                                                                            SHA1:7ACEFEB295AB703650F9EE1182D528620D8C28AC
                                                                                                                                                                                            SHA-256:473FDF13AE0C2DEEF522C62100A6B208E7C5AF87B1264CC9F5EA6181B6319423
                                                                                                                                                                                            SHA-512:D8930108C987E9FECA762AD9E8AD36C41119EB7770BC60481BB1C5498041E15BBFEDC0845FDDE112DAFBC0B1CBB47D710A4DECDE0D03E61BC0B7A8BB6EDF09EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.580.js?cs=ff525cf25d60ede3ea6a
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.580.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[580],{434008:function(t,e,i){"use strict";var n=i(446331),o=i(482576),s=i(296648),r=i(810152),h=i(511452),a=Math.min,c=[].lastIndexOf,u=!!c&&1/[1].lastIndexOf(1,-0)<0,d=h("lastIndexOf"),l=u||!d;t.exports=l?function(t){if(u)return n(c,this,arguments)||0;var e=o(this),i=r(e),h=i-1;for(arguments.length>1&&(h=a(h,s(arguments[1]))),h<0&&(h=i+h);h>=0;h--)if(h in e&&e[h]===t)return h||0;return-1}:c},873320:function(t,e,i){var n=i(622808),o=i(434008);n({target:"Array",proto:!0,forced:o!==[].lastIndexOf},{lastIndexOf:o})},635904:function(t,e,i){"use strict";var n=i(800376),o=i(5775),s=i(158648),r=i(810152),h=i(480972);n&&(h(Array.prototype,"lastIndex",{configurable:!0,get:function(){var t=s(this),e=r(t);return 0==e?0:e-1}}),o("lastIndex"))},674336:function(t,e,i){"use strict";i.d(e,{Cy:function(){return n}});class n{constructor(){this._dat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):94757
                                                                                                                                                                                            Entropy (8bit):5.441212591752589
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:ALFDOPWMZMl2fsgGbe3N+oDM0RQERMNBQaxpp:ALFD/MZMkEX0+oDGnpp
                                                                                                                                                                                            MD5:FBEBF89AD3D0B551C8F45F0A4A1A8B81
                                                                                                                                                                                            SHA1:BC123A6E618C37D3521A43FBE0EB8794B7532FD9
                                                                                                                                                                                            SHA-256:F96DE5E02EE3826A8849C6B23C4845EAAC1FC5A8592B5B379E477B4BA787541B
                                                                                                                                                                                            SHA-512:1B35596CB800179C06F9C933E674891410453907023CA52F130DA41DA626F7CFE90E8E8B808BBAE7EBA4A63DE83E65918AEA2A065478D0AC9C43DBB997B8B1DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.1038.js?cs=243cd7ab26978187facc
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.1038.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1038],{634596:function(e,t,n){"use strict";n(644564);var r=n(835536);e.exports=r("Array").map},63012:function(e,t,n){"use strict";n(899920);var r=n(835536);e.exports=r("Array").sort},563104:function(e,t,n){"use strict";var r=n(509080),o=n(634596),i=Array.prototype;e.exports=function(e){var t=e.map;return e===i||r(i,e)&&t===i.map?o:t}},80900:function(e,t,n){"use strict";var r=n(509080),o=n(63012),i=Array.prototype;e.exports=function(e){var t=e.sort;return e===i||r(i,e)&&t===i.sort?o:t}},996256:function(e,t,n){"use strict";var r=n(75120),o=Math.floor,i=function(e,t){var n=e.length,s=o(n/2);return n<8?a(e,t):c(e,i(r(e,0,s),t),i(r(e,s),t),t)},a=function(e,t){for(var n,r,o=e.length,i=1;i<o;){for(r=i,n=e[i];r&&t(e[r-1],n)>0;)e[r]=e[--r];r!==i++&&(e[r]=n)}return e},c=function(e,t,n,r){for(var o=t.length,i=n.length,a=0,c=0;a<o||c<i;)e[a+
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16730)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16901
                                                                                                                                                                                            Entropy (8bit):5.307127382012041
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:t4fK5ybTgZTyTyEmsUJURmJqhpny/Ay82JrHGw3+euhJ21Z7gnf87CQNmc/3v:D5uTgZTy+ERUmAMhYHfHjg2r7gSV3v
                                                                                                                                                                                            MD5:ACCD21972586665CB525B445132FDF69
                                                                                                                                                                                            SHA1:AA94DE09663C2BF3E30B7EC8432E3A416A432A13
                                                                                                                                                                                            SHA-256:280F8BC4429C46BA61F6903E4249777C2704EF7816ED35E5D8D120C87264FCA5
                                                                                                                                                                                            SHA-512:725182716721D4CB3E5946273A6C97A972E49DDD0EAFDA1643CF47CF8BF5DD17BCE3509C2909D5D7FFBA34D6E6D5258C0291A79D37AC534B0279BA5FA398807D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.2120.js?cs=2623d9b0e32eb7c179de
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.2120.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2120],{402120:function(e,t,s){s(112084),s(375300),s(454068),s(174016),s(627632),s(757768),s(409624);var n=s(737588),i=s.n(n),r=s(349268),o=s(247601);t.c=function(e,t,s){var n,a,l,u=e.ss||{},p=/^\s+/,h=/\s+$/,c=/[xy]/g,d=/.*(\/|\\)/,f=/.*[.]/,_=/[\t\r\n]/g,g=Object.prototype.toString.call(e.HTMLElement).indexOf("Constructor")>0,m=t.createElement("input");return m.type="file",n="multiple"in m&&"undefined"!=typeof File&&void 0!==(new XMLHttpRequest).upload,u.obj2string=function(e,t){var s=[];for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var i=t?t+"["+n+"]":n,r=e[n];s.push("object"==typeof r?u.obj2string(r,i):encodeURIComponent(i)+"="+encodeURIComponent(r))}return s.join("&")},u.extendObj=function(e,t){for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])},u.contains=function(e,t){for(var s
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):31443
                                                                                                                                                                                            Entropy (8bit):5.15206608633796
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:f1XINhDQwORfCAzoKZjiP8H95VhfCVdfCqm2U2AE:f47iCHxg5VtC3CEAE
                                                                                                                                                                                            MD5:9C60E16DCCCF3EC19802683D46088268
                                                                                                                                                                                            SHA1:06F03CB6BFB0A39D31A153741294914C5BC4684B
                                                                                                                                                                                            SHA-256:A34EBE587E5268F79309099FF04458A22486DF0280DB9F66AD95038DED5160CF
                                                                                                                                                                                            SHA-512:67E039442C9E5A8E997C81505D906F3A07C6F608DDEC85E1E8752496513F1B33E3B0960AF2BEF9AF346C6E02F6EDED0FB7E645ED86479E8CE92AFF36BD5EC8E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://cdn.optimizely.com/datafiles/TbNUKk2WA8BzXGs1sj3K8.json
                                                                                                                                                                                            Preview:{"accountId":"275532918","projectId":"20084925044","revision":"2243","attributes":[{"id":"20186401010","key":"isBranded"},{"id":"20195597153","key":"isCompletedEmailNotificationEnabled"},{"id":"20203483991","key":"isMobile"},{"id":"20205312882","key":"isUserAccounted"},{"id":"20207234882","key":"language"},{"id":"20207630262","key":"country"},{"id":"20218952064","key":"isLastSigner"},{"id":"20330146452","key":"browser"},{"id":"20330792890","key":"environment"},{"id":"20644900025","key":"ds_a"},{"id":"21121790361","key":"IPAddress"},{"id":"23060870973","key":"senderAccountId"},{"id":"23767381356","key":"branded"},{"id":"28244570321","key":"recipientEmailDomain"},{"id":"28335080019","key":"site"}],"audiences":[{"id":"20198012383","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"name\": \"language\", \"type\": \"custom_attribute\", \"value\": \"en-US\"}]]]","name":"Language=en_us"},{"id":"26784970173","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"nam
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                            Entropy (8bit):6.860674885804344
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                                                                                                                            MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                                                                                                                            SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                                                                                                                            SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                                                                                                                            SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):240332
                                                                                                                                                                                            Entropy (8bit):4.90143584748836
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xhHcHQsUBvcrfZ3GEGa1xcpMvemTMvU6cTkX+hNtYhBrORhjsxQF6F0hwps3XhFs:uUBsxd1xcpMvemTMvU6gha
                                                                                                                                                                                            MD5:D84152CB935DBFB9300ED4A50708BCF1
                                                                                                                                                                                            SHA1:9826051D514F3DB2A1B4CB24EF9054A1C0BF3567
                                                                                                                                                                                            SHA-256:3B28154BDBEF1919953ADB20005C0E3C7220F9FA66656879780327AA6B6DBBE5
                                                                                                                                                                                            SHA-512:5BB8F4AEF53A829023C93508635271D1A3CE77EA16691B2A9F91B7404B94BD84070F9F532F826541C9D9524DCB9BD59BCF6B50A845362E8B2EEADFFF5E1EFFD6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.styles.js?cs=97ccd6f635c970474c8c
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.styles.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2176],{542396:function(e,t,o){var a=o(955500),i=o.n(a),r=o(302312),n=o.n(r)()(i());n.push([e.id,'.btn .icon,.btn-text{color:#333}img{max-width:none}.dialog.modal-wrap{background:rgba(0,0,0,.5);top:0;left:0;width:100%;height:100%;position:fixed;overflow:auto;outline:0!important;text-align:center;padding:0 2em}.icon{width:auto;height:auto;background:0 0;overflow:visible}.mvn-pro{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}.helv,div:not([data-disable-olive-div] *){font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:400}div:not([data-disable-olive-div] *){font-size:13px;line-height:normal;text-rendering:optimizeLegibility}h1,h2,h3,h4{font-family:"Maven Pro","Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:700}h5{font-family:"Helvetica Neue",Helvetica,Arial,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):31443
                                                                                                                                                                                            Entropy (8bit):5.15206608633796
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:f1XINhDQwORfCAzoKZjiP8H95VhfCVdfCqm2U2AE:f47iCHxg5VtC3CEAE
                                                                                                                                                                                            MD5:9C60E16DCCCF3EC19802683D46088268
                                                                                                                                                                                            SHA1:06F03CB6BFB0A39D31A153741294914C5BC4684B
                                                                                                                                                                                            SHA-256:A34EBE587E5268F79309099FF04458A22486DF0280DB9F66AD95038DED5160CF
                                                                                                                                                                                            SHA-512:67E039442C9E5A8E997C81505D906F3A07C6F608DDEC85E1E8752496513F1B33E3B0960AF2BEF9AF346C6E02F6EDED0FB7E645ED86479E8CE92AFF36BD5EC8E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"accountId":"275532918","projectId":"20084925044","revision":"2243","attributes":[{"id":"20186401010","key":"isBranded"},{"id":"20195597153","key":"isCompletedEmailNotificationEnabled"},{"id":"20203483991","key":"isMobile"},{"id":"20205312882","key":"isUserAccounted"},{"id":"20207234882","key":"language"},{"id":"20207630262","key":"country"},{"id":"20218952064","key":"isLastSigner"},{"id":"20330146452","key":"browser"},{"id":"20330792890","key":"environment"},{"id":"20644900025","key":"ds_a"},{"id":"21121790361","key":"IPAddress"},{"id":"23060870973","key":"senderAccountId"},{"id":"23767381356","key":"branded"},{"id":"28244570321","key":"recipientEmailDomain"},{"id":"28335080019","key":"site"}],"audiences":[{"id":"20198012383","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"name\": \"language\", \"type\": \"custom_attribute\", \"value\": \"en-US\"}]]]","name":"Language=en_us"},{"id":"26784970173","conditions":"[\"and\", [\"or\", [\"or\", {\"match\": \"exact\", \"nam
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):240748
                                                                                                                                                                                            Entropy (8bit):5.092451370734677
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:baBhpy5W6DPDtHrI+t/UNqM0aBw2Zgq/BpDr2TKwC4psiB09UiFkET:oy5W6DPDtHrI+t/cCaBw2Z5NN9UiLT
                                                                                                                                                                                            MD5:2C73DD9B48CB342C5FEB81C8A378B291
                                                                                                                                                                                            SHA1:FA52BCA3CF57FFE2FBA82D3C923B1A3DE1E38E76
                                                                                                                                                                                            SHA-256:DA90AEA8421C31DDAB9FADDF17FC9D1F7EE9B466786C8113F0C523DB8CB3F00C
                                                                                                                                                                                            SHA-512:FA16248370983FFFE7DD3E1F68B988FF24D11633CC61C796EE285D06CB4368FBF647CE7805B57B6736038D7E961FD242529D7254938CB6F38217DFC1759B4047
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/olive/17.20.0/css/olive.min.css
                                                                                                                                                                                            Preview:@font-face{font-family:olive-icons;font-style:normal;font-weight:400;src:url(../fonts/olive-icons.eot);src:url(../fonts/olive-icons.eot?#iefix) format("eot"),url(../fonts/olive-icons.woff) format("woff"),url(../fonts/olive-icons.ttf) format("truetype"),url(../fonts/olive-icons.svg#olive-icons) format("svg")}@-webkit-keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@keyframes slightFadeInUp{0%{opacity:0;-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}to{opacity:1;-webkit-transform:none;transform:none}}@-webkit-keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}@keyframes scaleIn{0%{-webkit-transform:scale(0);transform:scale(0)}to{-webkit-transform:scale(1);transform:scale(1)}}/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):532999
                                                                                                                                                                                            Entropy (8bit):5.34496817174915
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:0viJx0C9xUqCb8d2bHIbHrbHNb82bDRNRSaXQUsmwvzHKW03vFLbHXbHKbHGb82W:DJx0qRSaXQUsmwbHKW03tH2N
                                                                                                                                                                                            MD5:0AF6DCA66CA1EC28D3E0C8785DCB51E7
                                                                                                                                                                                            SHA1:47004EBF8292B046B01443E080FC8F632BBCD6BC
                                                                                                                                                                                            SHA-256:D662B00392CEE959E9A0DD0CB45A247DA076307E0922DA98E852AE53DFD16CA6
                                                                                                                                                                                            SHA-512:3D0CF608B306B230C73B54C3B0C0D645616BBD30D983E0035F106EBBA14147D79DFBA0315A14C7D8C70ECEF85750BC028C14B79EE442FB8DA6D934A4D912DCB1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.6672.js?cs=007e2853c7065f467cc6
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.6672.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[6672],{864400:function(e,t,n){var r=n(813624);e.exports=(r.default||r).template({1:function(e,t,n,r,i){var a,o,s=null!=t?t:e.nullContext||{},c=e.hooks.helperMissing,l="function",u=e.escapeExpression,d=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" <"+u(typeof(o=null!=(o=d(n,"htmlTag")||(null!=t?d(t,"htmlTag"):t))?o:c)===l?o.call(s,{name:"htmlTag",hash:{},data:i,loc:{start:{line:3,column:3},end:{line:3,column:14}}}):o)+'\n class="pdf-ua_'+u(typeof(o=null!=(o=d(n,"tag")||(null!=t?d(t,"tag"):t))?o:c)===l?o.call(s,{name:"tag",hash:{},data:i,loc:{start:{line:4,column:18},end:{line:4,column:25}}}):o)+"_"+u(typeof(o=null!=(o=d(n,"pathString")||(null!=t?d(t,"pathString"):t))?o:c)===l?o.call(s,{name:"pathString",hash:{},data:i,loc:{start:{line:4,column:26},end:{line:4,column:40}}}):o)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):354019
                                                                                                                                                                                            Entropy (8bit):5.779943706611949
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:1j/bj1jhcNH/MRypzxH20qRmpZgfnzQmvqQbo5N/5ebsw5mcSaE8Pj+ZgfJwk9u0:1jDhjhcNlqRmGzRaN/5cswhE8kXA9ash
                                                                                                                                                                                            MD5:11187D94C5A405A5DDD664B738500F50
                                                                                                                                                                                            SHA1:192CF557753AFCD7A8462EB4BE915DABED19AF40
                                                                                                                                                                                            SHA-256:E85F8AAAD58F656CC96E8F58B30CB2EBF84C011FBAE2820886692BA8BAADC17A
                                                                                                                                                                                            SHA-512:68D7B235A1CC1C3F50A5D28920C296081B1B591F2398F4BE1D3937443CB091C3136367BF0B4A8679B482F681A96BDD0F36530EAFFE104B62BDB38BC348F1ADB9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.5936.js?cs=86c32bc2df3904a0d75c
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.5936.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5936],{514600:function(e){"use strict";var t,r={DEBUG:!1,LIB_VERSION:"2.45.0"};if("undefined"==typeof window){var o={hostname:""};t={navigator:{userAgent:""},document:{location:o,referrer:""},screen:{width:0,height:0},location:o}}else t=window;var a,n,i,s,l,c,u,d,p,m,v,h=Array.prototype,f=Function.prototype,y=Object.prototype,g=h.slice,_=y.toString,b=y.hasOwnProperty,w=t.console,x=t.navigator,k=t.document,M=t.opera,C=t.screen,S=x.userAgent,T=f.bind,z=h.forEach,H=h.indexOf,A=h.map,E=Array.isArray,B={},O={trim:function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}},D={log:function(){if(r.DEBUG&&!O.isUndefined(w)&&w)try{w.log.apply(w,arguments)}catch(e){O.each(arguments,(function(e){w.log(e)}))}},warn:function(){if(r.DEBUG&&!O.isUndefined(w)&&w){var e=["Mixpanel warning:"].concat(O.toArray(arguments));try{w.warn.appl
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 44 x 44
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3745
                                                                                                                                                                                            Entropy (8bit):7.319238994753888
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Hu2/EvnLJnOcLJ3JK/L8GlRq8weMpUVCvoIhy7bEhCcmR687yHxl:Nklla/Jnq8vkNhjolyRl
                                                                                                                                                                                            MD5:DEBD77E543E64173837073B5751ABB08
                                                                                                                                                                                            SHA1:71577CA453893F08A57A63953B836E8198D878AF
                                                                                                                                                                                            SHA-256:ECDF09E611F9FC3875113D06E39110DE786C9A46BB7F596F7F8AFEE1C0D75A3D
                                                                                                                                                                                            SHA-512:0FB269F547FFB69E59448FA4E9E234DC4E9B381D5336947C12113D7A1DEC71A7D9EC4F6B2841C032EA1E3FB6E68328D34C1EE1B94761171E523AFBFA962280F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:GIF89a,.,..2.+++RRRCCCTTT---LLLiii###SSS777@@@EEE888666KKK&&&NNN333%%%<<<000......>>>QQQ(((bbb......WWW...999,,,.................tttuuu$$$...zzzXXXmmm......UUU"""..........................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39EC547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39EB547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6189959b-1072-4052-a607-820f04aae975" stRef:documentID="xmp.did:695
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (27579)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27748
                                                                                                                                                                                            Entropy (8bit):5.296182707067212
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:RkRJKayOijW/PD3h1SvFBFJNChS0cu+CIGFvJEnLF8gyai/yoNAe3MGKAX8TNzfe:Ta5Ph84ncu/LyuUloNWAX8BAIH47
                                                                                                                                                                                            MD5:0802EB5648BD5B06ECAA83EAD5429B67
                                                                                                                                                                                            SHA1:9CC9B66CA845440ADEDFFDBC4860D809771CFC2B
                                                                                                                                                                                            SHA-256:3D04E6F79B5EC3B2F83B39879E06E605AE454C5C85C32443D9BD677AA15CCB43
                                                                                                                                                                                            SHA-512:92A48C3A181ACC520B222D8C1E10CE19729B16583E9056535B50068652D0288B7C2933917F9E86889163A4DA70EA1178B7F6CE8BDFE3D7F3AB842FA62EC9D389
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.327.js?cs=3df6fc1638547934485b
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.327.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[327],{248048:function(e,t,n){n.d(t,{k:function(){return l}});var r=n(921699),o=n(811504),i=n(794664),l=function(){var e=(0,o.useState)((0,i.Et)()||""),t=(0,r.c)(e,2),n=t[0],l=t[1];return(0,o.useEffect)((function(){var e=function(){l(arguments.length>0&&void 0!==arguments[0]?arguments[0]:"")};return(0,i.am)(e),function(){return(0,i.IP)(e)}}),[]),n}},260296:function(e,t,n){n.d(t,{_:function(){return _e}});var r=n(953504),o=n(577204),i=n(811504),l=n.t(i,2),s=n(248048),c=n(146356),a=n(283504);const f=Math.min,u=Math.max,d=Math.round,m=Math.floor,p=e=>({x:e,y:e}),g={left:"right",right:"left",bottom:"top",top:"bottom"},h={start:"end",end:"start"};function y(e,t,n){return u(e,f(t,n))}function v(e,t){return"function"==typeof e?e(t):e}function w(e){return e.split("-")[0]}function x(e){return e.split("-")[1]}function b(e){retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3728
                                                                                                                                                                                            Entropy (8bit):4.718277261919778
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                                                                                                                            MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                                                                                                                            SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                                                                                                                            SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                                                                                                                            SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (57690)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):57861
                                                                                                                                                                                            Entropy (8bit):5.301977857356686
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:tNC0POVWCTDCkJkC98+XCUC3CUNCwCaCeChCs2CYCdCGCl1ig3xneRCbeCq1C2CP:0t8+liV
                                                                                                                                                                                            MD5:69A1A76B24F1AE90395E6D9CFB58F01B
                                                                                                                                                                                            SHA1:B4B1F89D7C68BA2D622F155AAC74573FE05B9F01
                                                                                                                                                                                            SHA-256:F9B34613D38C8908AAC9B40FC4C2BEFE550BADEAA59E746D061DB28D3ECADB66
                                                                                                                                                                                            SHA-512:E1B0ACCA73AAD6A7C666FD81811D4FFB71427A1A76153C2DADF9E11C96DB9905683EB4FE94B752748C979251CEA01983514D6C8ABC833DE74F8E1D39176C89C1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.5132.js?cs=484fcc52c9255e8d2439
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.5132.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[5132],{607632:function(t,e,r){r.d(e,{W:function(){return v},U:function(){return m}});var n=r(811504),o=(r(761088),r(947192),r(326972),r(853224),r(427164),r(331432),r(174016),r(627632),r(726456),r(185179),r(270980),r(321992),r(480168),r(394976),r(931432),r(685120),r(439952),r(486672)),i=r(882320),a=r(247601),u=r(825796),c=r(608712);function l(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}function f(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function s(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?f(Object(r),!0).forEach((function(e){var n,o,i,a;n=t,o=e,i=r[e],(o="symb
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9636)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9837
                                                                                                                                                                                            Entropy (8bit):5.53772393003891
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:/4Gq256DH8TBYWly565xRKvb6cec1ckcYJC4R8gDnpsShXdssYe:/4GqI6r8TBYWl06HRKvOcec1ckc4CS8K
                                                                                                                                                                                            MD5:83E135D0B1B85F03CBFBD61CAC4B78B6
                                                                                                                                                                                            SHA1:533C8B9EFDA6DD399E729FD817C65981DDA2F368
                                                                                                                                                                                            SHA-256:9BD322655BF7344142B992612CC13246705D36A43971F24521665BFBCDB2AAD6
                                                                                                                                                                                            SHA-512:A29B3EE758E7AF4F977BB5DC3FDF8347DAA2015013B26A0366130BDCE9AB0656EDBAA6DFA712D0FB7D527C0C341B89C85517B04D69337019E8CBD25FAC986351
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.signupsidebar-entry.js?cs=c65f1e1430ea52dc4782
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.signupsidebar-entry.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[8880],{794188:function(t,e,r){r.r(e),r(761088),r(947192),r(853224),r(331432),r(819672),r(726456),r(185179),r(321992),r(480168),r(394976),r(685120),r(439952);var n=r(811504),i=r(266056),s=r(425132),a=r(910104),f=r(825796),o=r(860024);function u(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function h(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?u(Object(r),!0).forEach((function(e){var n,i,s,a;n=t,i=e,s=r[e],(i="symbol"==typeof(a=function(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var n=r.call(t,"string");if("object"!=typeof n)return n;throw new TypeError("@@toPrim
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65448)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85896
                                                                                                                                                                                            Entropy (8bit):5.378199552244632
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:iphy0/1Pha/EFoYY8RHfysWcSQMEYP/oEr2DdVHBV8lPlV:YNY/EFoYY8RHfysWcSQMRGDdVHBclV
                                                                                                                                                                                            MD5:A3014F212C6DEA6D270E366B6FB644C6
                                                                                                                                                                                            SHA1:078744C792FA3B823010826DFA652B67823A3664
                                                                                                                                                                                            SHA-256:F9F22595B4537D349C563C1872B1633B7476A1DB83E4398E26733D0E685F2153
                                                                                                                                                                                            SHA-512:E3AE3F7E3CFDA5811FAB73A6EBDA13680114DF364A13C3503E0C16BE1F0F0B1259415C0C70BD5E648B063E5D38D8E2297F1DFB6EF6934D76D7858C1EFA018E2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.1177.js?cs=5d71c250dbc142e06823
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.1177.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[1177],{139840:function(e,t,n){var r=n(813624);e.exports=(r.default||r).template({1:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeError",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:57},end:{line:1,column:97}}}))+" "},3:function(e,t,n,r,o){var i=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return" "+e.escapeExpression((i(n,"getResource")||t&&i(t,"getResource")||e.hooks.helperMissing).call(null!=t?t:e.nullContext||{},"DocuSign_NotarizeWarning",{name:"getResource",hash:{},data:o,loc:{start:{line:1,column:107},end:{line:1,column:149}}}))+" "},5:function(e,t,n,r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (19457)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19652
                                                                                                                                                                                            Entropy (8bit):5.221303203150861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Bi4Dtv7bELnmtxyEaov7bELnmtxyH/uypa:nwbmtxyE9wbmtxyH2y4
                                                                                                                                                                                            MD5:E888FC1F73D3B85262B8C6C51149E737
                                                                                                                                                                                            SHA1:C1B3CB29DE1B2699530D672FD59EA44B037B8F38
                                                                                                                                                                                            SHA-256:799ED7D2D26FA3DB59B56544528A9AEF5B12733190B348BFBA47773D606D9657
                                                                                                                                                                                            SHA-512:7B3D24990A48E0137CC39E39616822E76229D7851550BF6ADD4ABD71A1BF00214F172D671D7610696E1275318EB133E9ED98E0944EE3855FCBE37B65E1DF1402
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.ai-q-and-a-entry.js?cs=b233370aa77eada3977a
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.ai-q-and-a-entry.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[2804],{395132:function(t,e,r){"use strict";r.d(e,{IL:function(){return c},of:function(){return a}});var n=r(968996),o=r(369904),i=r(711156),a=function(){function t(e){(0,n.c)(this,t),(0,i.c)(this,"thunk",void 0),this.thunk=e}return(0,o.c)(t,[{key:"value",get:function(){return this.thunk()}}]),t}(),c=(new a((function(){return window})),new a((function(){return document})))},264928:function(t,e,r){var n=r(622808),o=r(752976),i=r(295032);n({target:"Object",stat:!0},{fromEntries:function(t){var e={};return o(t,(function(t,r){i(e,t,r)}),{AS_ENTRIES:!0}),e}})},622064:function(t,e,r){"use strict";r.r(e),r(761088),r(855331),r(971088),r(853224),r(306988),r(232048),r(427164),r(625744),r(279800),r(211056),r(264928),r(819672),r(185179),r(790292),r(321992),r(394976),r(440720),r(373656),r(394107),r(49896),r(686832),r(938252),r(1472
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:HFjRn:hRn
                                                                                                                                                                                            MD5:C9785540787087E135E2E3256D4128E6
                                                                                                                                                                                            SHA1:41BD40CDDBF7127B59A6D093F72D6EF7AC2E45D4
                                                                                                                                                                                            SHA-256:ADB38815ED6BC0240FFD0E7299D9CFA5860D5C662C7C2B4DAE11EF97EC951B05
                                                                                                                                                                                            SHA-512:6B30566B0D5AEA45E318E7FF711E7BD4873933FB61C438B3F3C1ED46D81BF2AA1AB5EAB72EE3E2577E5785DADB479670157A0332AE9775AFD18DA77FAB0005B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkWM_vpq0FVuBIFDaLAi2s=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw2iwItrGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):285461
                                                                                                                                                                                            Entropy (8bit):5.370638273815559
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:JIDpADo21ivYF+/s+//5qYjZYkpO/hATbgjuqJ3PNnpO/zupO/llxdjs:JwpAIvYFos+/QYjZYkpO5vPppOCpO9dY
                                                                                                                                                                                            MD5:19570FA9125E4E045338E85DD7B69AE9
                                                                                                                                                                                            SHA1:AE683CE9E9B3B1BDE43D818E0BBAA3CC270A3C81
                                                                                                                                                                                            SHA-256:C644EC09BF1885BA7903269FB8CBB83F370577D789A59FD5AD32487F38A0DDC9
                                                                                                                                                                                            SHA-512:C048E8D897DEE40B38C119E8A16E29CA5BFCA132C318DADE2EA087223E5D14C46118343F1B6AA06551796FEB5C3CFA53F4C25E979C1B6EB7BD7D760BE8C93208
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.react-app.js?cs=9b01a425ded6b1853e55
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.react-app.js.LICENSE.txt */.(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[536,2676],{934080:function(e,t,r){var n=r(813624);e.exports=(n.default||n).template({compiler:[8,">= 4.3.0"],main:function(e,t,r,n,o){var i,a=e.lambda,l=e.escapeExpression,c=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]};return'<div class="center-content"><div class="text-wrap"><h3>'+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpTitle"):i,t))+"</h3> <p>"+(null!=(i=a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpText"):i,t))?i:"")+'</p></div><button type="button" class="finish-button btn btn-main btn-lg" data-action="action-bar-finish" data-qa="slide-up-bar-finish-button" id="slide-up-bar-finish-button" aria-label="Finish" data-allow-unprompted-exit disabled="disabled"> '+l(a(null!=(i=null!=t?c(t,"resources"):t)?c(i,"slideUpButton"):i,t))+" </button></div>"},useData:!0})},
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65452)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):72461
                                                                                                                                                                                            Entropy (8bit):5.4237135717000795
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:w7wniIfrm+qQ5HrQpchaYpaKaDszTNGdEKLOgUcBzkpYPSUn5Qp4HZ8ua8Yx2jCe:wkiIFqQ5LechaYjaDc5kpzPPp5HHAoWe
                                                                                                                                                                                            MD5:365AE4E5F2C60A59971F2EDCEFC2BC1C
                                                                                                                                                                                            SHA1:17A236030FEBB3E64521A9619D5BE36C6A5B4AFE
                                                                                                                                                                                            SHA-256:D0FAD299D743FD442C27E1B0821294B9707A7C9E39BAB3271429E53AD0AE066D
                                                                                                                                                                                            SHA-512:00B259F24AF8F53E407D160A750E2ECFFFFBDDD360974A57A7E589B730AF9ED9E6ED2C372290F74F97CD6FBFADC6AD5A6734181059D3761B3BADC60DDD628928
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.js?cs=6fe1c0b1d
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.js.LICENSE.txt */.!function(){var t,e,r,n,o,i={477548:function(t,e,r){var n=r(722155),o=r(508024),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},745952:function(t,e,r){var n=r(349112),o=r(508024),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},776960:function(t,e,r){var n=r(722155),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},5775:function(t,e,r){var n=r(33280),o=r(707536),i=r(683984).f,a=n("unscopables"),c=Array.prototype;null==c[a]&&i(c,a,{configurable:!0,value:o(null)}),t.exports=function(t){c[a][t]=!0}},527852:function(t,e,r){var n=r(674192),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw o("Incorrect invocation")}},235968:function(t,e,r){var n=r(926840),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an obje
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                            Entropy (8bit):6.860674885804344
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys
                                                                                                                                                                                            MD5:AFE00DB89CE086B91A541C227EDBF136
                                                                                                                                                                                            SHA1:961B2EE6FB39C4D515BDC49EC1BA688B0916F104
                                                                                                                                                                                            SHA-256:E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E
                                                                                                                                                                                            SHA-512:85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png
                                                                                                                                                                                            Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....0...Uq...UP.|..v.K.>.O`.$.[.B....'pvJ}..B..P.h...I.!.rs.%.$....O"r!.I.m....J..........U.. ..F[.....j4<...6.b6.T!x..Y..]..;._.,..........K.F..b.~.$..M.......M....,...i....*.z...x8."C.r.{.2~.~........x...B.G.6.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                            Entropy (8bit):2.9140163035068447
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:fzjS9:fC
                                                                                                                                                                                            MD5:84100B349395F367D41A8B44D0020355
                                                                                                                                                                                            SHA1:676BB250F143F6C863C58C79B4CA1ABF7312DF00
                                                                                                                                                                                            SHA-256:5EAE3F71BE133111621E17FEE9DC04578D885A74EAF4D40AAC9634B7DB4B5459
                                                                                                                                                                                            SHA-512:ED8456F12F188F50E15D845B240AA62195709005505A59CB5A6033C139D902DF4D504873B80E7156D79358AC901A779DBD3CA6C0010BF16D5FE18C77385081CE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:<success>true</success>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 13780, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13780
                                                                                                                                                                                            Entropy (8bit):7.973002703865565
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:TNY9PsTenykDcMLHye3cVV4FI7MvH36TYMa:TXwykhLHOM3Ma
                                                                                                                                                                                            MD5:D2793531447C140874B62B7448EF7191
                                                                                                                                                                                            SHA1:1CE36AA9C6445DACDFA8B597BD79A34514CC9F60
                                                                                                                                                                                            SHA-256:2B1A1F78DF06385464750F48AED402C315164D51FD9475E8B5A47D897CF9C084
                                                                                                                                                                                            SHA-512:33EDD561F46BFEE5D1A9AFA119F8EC6CAD9B9FD6B54FFD25B1862B5AFFFB1B82DB74D2A4AE11B7893D8261E0520EF5B5E5AF21E7D2D39D02BB849B9FDA268DDD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/olive/17.20.0/fonts/olive-icons.woff
                                                                                                                                                                                            Preview:wOFF......5......._.........................GSUB.......;...T .%zOS/2...D...A...V6>H.cmap...........P.<..glyf......(v..E.....head.......3...6..*.hhea...P.......$.?..hmtx...p...J...dU...loca.......4...4CYTHmaxp../........ ....name..0....0...:...Lpost..1@.........+@.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.....A.i.............X.....4........_..Q.....4#H.....>...x....r.W...@.(.A..s..s..A..%r.ND..g.E.s.6.|./.{....N.T.[.jfV.......[...S.wt..ok:..L..kk.......O.+...L*.......^n...eyU.w.C..G.>..V6u.l....+.x.{...V~..W..cj.1...c..%>...|..t.;=|...M.....1...3...a(..c8#.....].a,....&2.g...L.yf0.Y.f.s..|....|.F.u).X..V...a-.X..6...la+....v....a/......D3.8.....1.s...r...,.8...h.".....r....&.....r..<.!......o...<.).x....{^..?..._.....?..W..?Y.../.._..?....M.....R..[....4D5CeRT.U..{.........w(.5..+m.]Ki.........=My.....}Ny.T..<..)/.S@y.T..*<..7.....O..]xn(..7...%...T...|.N.IC..3.j......u.O$...M.=<..Gx^Q...^..F.........O8...u.?<......p....L@..t@
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 79 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2879
                                                                                                                                                                                            Entropy (8bit):7.660950602080433
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:D9itNn2VQJ3znK9gJS9mvS4yUhIwYZ7lNodG26472DYf6F/9:DO2knK9gQmbyUhvYZ7lF26Je6V9
                                                                                                                                                                                            MD5:C87DA3413DAD0BC57D3F6C42C3848657
                                                                                                                                                                                            SHA1:5F307E843AE7B61DBB541B55CC159386664A40F4
                                                                                                                                                                                            SHA-256:AE8E67BAA196F0D1A50103804DA7CC8EA1B30F97A3878F044D2EE03902D9925E
                                                                                                                                                                                            SHA-512:A5D1E1F35C47264FF5616FBA0409249394B6DC44347C0F4B5536679AA1965B8A69AD3C20E42CAE4D82C44B63D1054C5F985B9FA72A7BE563FE2EC3438AFCFB77
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://na4.docusign.net/Signing/Images/Profile_Default_New.png
                                                                                                                                                                                            Preview:.PNG........IHDR...O...O.....%V......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C298895EA7E911E0B1F8FF0264B08A24" xmpMM:DocumentID="xmp.did:C298895FA7E911E0B1F8FF0264B08A24"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C298895CA7E911E0B1F8FF0264B08A24" stRef:documentID="xmp.did:C298895DA7E911E0B1F8FF0264B08A24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...{....IDATx..\kO.:..!.z[.. $.......(o..s..u....)...U.R..}x.............kQ.xS.G.D+......W._i....v~F.6...7.\..8'.t.eY.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 145 x 60
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5469
                                                                                                                                                                                            Entropy (8bit):7.404941626697962
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:IvklPN/PqPZ8M86x9pOa36SrhE/knsz7BklPN/n:IIFHqPZbx9tKSrhtseFf
                                                                                                                                                                                            MD5:097D652B65DEC6E954C335739754FC61
                                                                                                                                                                                            SHA1:83155314927200EC3B9951246D0C1C3B631B088A
                                                                                                                                                                                            SHA-256:00E709E22EA18FB242C2F41290179522537ABEC841EEF2655D17E02B36CFDC7A
                                                                                                                                                                                            SHA-512:DE13A4A8CCEC57F7AF23143D55A93AF581D04F6066DF5C0D0B910DEC17EA0EA430621ACD88A25422A5180F37EDAC44A6746051BCE942F8D5E07BF8842A3F08EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/imgs/transparentLoader.gif
                                                                                                                                                                                            Preview:GIF89a..<...............................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6952efb6-7b37-44ad-8f49-fb6d57787754" xmpMM:DocumentID="xmp.did:CC4E39E8547B11E4960B8D7E59B6B241" xmpMM:InstanceID="xmp.iid:CC4E39E7547B11E4960B8D7E59B6B241" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22335ebf-8a2f-43c0-a35d-602b0ebe7cf3" stRef:documentID="xmp.did:695
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15677)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15850
                                                                                                                                                                                            Entropy (8bit):5.431070377061582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:44coUl3IeIaepuexE2BtggKrdvmvr8WM6sOuZZvPG2De5nulCPXOYVPwYXLbAUJ:44PII8NqMUsp9PG8er2hyV
                                                                                                                                                                                            MD5:BD8BC2BBC699C8D8A5E40FA9CF17C412
                                                                                                                                                                                            SHA1:6E7E059F8A89FE9229231062EB54DE91C209C9D6
                                                                                                                                                                                            SHA-256:0646FCC08074F7915854941B48670A84E93732D01A44F1FDCFAC2AC62333E15C
                                                                                                                                                                                            SHA-512:6A663515CE7711466DB0526F0071AA2A144329BD08EC83001D0484AC1D475B3137D6EA735735ED44A7CF66F79047E4703713BE0F90844D4628797D4C3ADEDCAC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.4.38-9/signing_iframeless_mobile.9184.js?cs=7b6dd7ac7ee0acf13910
                                                                                                                                                                                            Preview:/*! For license information please see signing_iframeless_mobile.9184.js.LICENSE.txt */."use strict";(self.webpackChunk_ds_signing=self.webpackChunk_ds_signing||[]).push([[9184],{680368:function(e,r,a){var t=a(161040),n=a(811504);r.c=({forwardedRef:e,...r})=>n.createElement("svg",(0,t.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",width:16,height:16,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),n.createElement("path",{d:"M15.9 14.6 8.9.7C8.8.3 8.4 0 8 0s-.8.2-.9.6l-7 13.9c-.1.2-.1.3-.1.5 0 .6.4 1 1 1h14c.6 0 1-.4 1-1 0-.2 0-.3-.1-.4zM9 14H7v-2h2v2zm0-4H7V5h2v5z"}))},453216:function(e,r,a){a.d(r,{K:function(){return x}});var t=a(544864),n=a(577204),i=a(811504),d=a(203268),o=a.n(d),l=a(146356),c=a(161040),s=({forwardedRef:e,...r})=>i.createElement("svg",(0,c.c)({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",width:20,height:20,"aria-hidden":!0,fill:"currentColor",focusable:!1,ref:e},r),i.createElement("path",{d:"m18.82 9.57-8.39-8.39a.6.6 0 0 0-.86 0L1.1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3728
                                                                                                                                                                                            Entropy (8bit):4.718277261919778
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0
                                                                                                                                                                                            MD5:EC396047518A7FEF11D53D1B4F6BE65B
                                                                                                                                                                                            SHA1:E3BEC4CDAF5567641517A23019ADBFA2328B0A7F
                                                                                                                                                                                            SHA-256:8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8
                                                                                                                                                                                            SHA-512:34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            URL:https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-default.svg
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1200 241.4" style="enable-background:new 0 0 1200 241.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#4C00FF;}...st1{fill:#FF5252;}.</style>.<g>..<g>...<g>....<path d="M1169.2,109.7v78.7h-28.9v-73.5c0-17.9-7.7-27.9-22.7-27.9s-24.9,10.5-27.7,28.1c-0.8,4.2-1,10.7-1,24.4v48.8H1060v-125.....h25.6c0.1,1.1,0.7,12.3,0.7,13c0,0.9,1.1,1.4,1.8,0.8c10.6-8.4,22.3-16.2,38.6-16.2C1153.5,60.9,1169.2,79,1169.2,109.7z"/>....<path d="M1013.4,63.4l-0.9,14.3c-0.1,0.9-1.2,1.4-1.8,0.8c-3.5-3.3-16.4-17.5-38.3-17.5c-31.4,0-54.5,27.1-54.5,63.9l0,0.....c0,37.3,22.9,64.5,54.5,64.5c21.1,0,34-13.7,36.4-16.7c0.7-0.8,2-0.3,2,0.7c-0.3,3.8-0.8,13.3-4,21.4c-4,10.2-13,19.7-31.1,19.7.....c-14.9,0-28.1-5.7-40.6-17.9L920,217.3c13.7,15.5,35
                                                                                                                                                                                            File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                                            Entropy (8bit):4.151312234374894
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Outlook Message (71009/1) 58.92%
                                                                                                                                                                                            • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                                            File name:Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg
                                                                                                                                                                                            File size:143'360 bytes
                                                                                                                                                                                            MD5:42a70648a68852fea223bee03fc07a42
                                                                                                                                                                                            SHA1:50235764f2153d62e5be5e65202b4f77c5f96366
                                                                                                                                                                                            SHA256:e7d97fbf0f1620b5e344bdd335bad70f7ec11358f34985d8535791b1d976d767
                                                                                                                                                                                            SHA512:0340a58e2cc865c791214795856f60768fc0e51d32c7eff27e4ffde2489ec5edd3702354338ef72b82301c1a38c39125668c1adbade7b554232c90a4c433c512
                                                                                                                                                                                            SSDEEP:3072:o1sr/vOwq/p5AJPi/RayHck66HgZT8Giz:E4/GZ5AJK/kDiz
                                                                                                                                                                                            TLSH:FFE3E1152AFA0515F1B7AF354AF644A29A37FD427C38C94E21953B0D0AB3A41EC61F3B
                                                                                                                                                                                            File Content Preview:........................>.......................................................v..............................................................................................................................................................................
                                                                                                                                                                                            Subject:Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park, GA)
                                                                                                                                                                                            From:"Serdentriss Stokes via DocuSign" <dse_NA4@docusign.net>
                                                                                                                                                                                            To:"Robert W Craig-Gray" <robert.w.craig-gray@faa.gov>
                                                                                                                                                                                            Cc:
                                                                                                                                                                                            BCC:
                                                                                                                                                                                            Date:Wed, 24 Apr 2024 02:42:57 +0200
                                                                                                                                                                                            Communications:
                                                                                                                                                                                            • CAUTION: This email originated from outside of the Federal Aviation Administration (FAA). Do not click on links or open attachments unless you recognize the sender and know the content is safe. Serdentriss Stokes sent you a document to review and sign. REVIEW DOCUMENTS Serdentriss Stokes serdentriss.stokes@faa.gov PRIVATE MESSAGE Good day, Do not forward this email. The information contained in this email is privileged and confidential. The information stated is not to be shared and is only sent to those in a need to know position. If you have any questions, contact me, your intake specialist. This is notification an individual has entered the EEO Complaint Process; please see the attachments. You have been identified as the MOP, Management Official Primary, who has authority to provide a possible resolution. The RMO, Responsible Management Official, who the alleged complaint is against is Arnold Angelici. After reading Notification #1, please sign the Acknowledgement: Receipt of Informal Complaint Memo. You will be contacted by an EEO Counselor to discuss the next steps. If you have any additional questions, please do not hesitate to reach out. Good day, The link contained in this email will provide access to a document packet via *DocuSign containing counseling documents. Retain this email/link to access these documents throughout the counseling process. *Creation of a DocuSign account is optional, it is not required to proceed through the process Please review and take appropriate action on the attached material and contact me if you have questions or concerns. Serdentriss Stokes EEO Assistant/Intake Team Office of Civil Rights Office: 609-485-6675 Email:Serdentriss.Stokes@faa.gov Federal Aviation Administration Office of Civil Rights William J Hughes Technical Center Atlantic City, NJ 08405 www.FAA.Gov FY23: The Year of Inclusion - Please click the image to provide feedback Click here to file an EEO Complaint This Federal Aviation Administration (FAA) Civil Rights app provides federal civil rights information and resources to FAA employees, customers, airports, stakeholders, and all interested parties.... To download the new FAA Civil Rights App please use the following links: Apple/iOS devices: https://apps.apple.com/us/app/faa-civil-rights/id1594221821 Android/Google devices: https://play.google.com/store/apps/details?id=com.quickseries.rca.faa.civil.rights This e-mail message is intended solely for the recipient(s) above. The information may be privileged and confidential. If you are not the intended recipient of this message, notify the sender immediately and delete the original message. Thank You! Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit DocuSign.com, click 'Access Documents', and enter the security code: 1682D2AD3AAF4E0489E56F16EBD523DA7 About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go -- or even across the globe -- DocuSign provides a professional trusted solution for Digital Transaction Management. Questions about the Document? If you need to modify the document or have questions about the details in the document, please reach out to the sender by emailing them directly. Stop receiving this email Report this email or read more about Declining to sign and Managing notifications. If you are having trouble signing the document, please visit the Help with Signing page on our Support Center. <https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend> Download the DocuSign App This message was sent to you by Serdentriss Stokes who is using the DocuSign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
                                                                                                                                                                                            Attachments:
                                                                                                                                                                                              Key Value
                                                                                                                                                                                              Receivedfrom docusign.net ([127.0.0.1]) by SE101FE32.corp.docusign.net with Microsoft SMTPSVC(10.0.17763.1697);
                                                                                                                                                                                              0043:08 +0000
                                                                                                                                                                                              by MN2PR09MB4987.namprd09.prod.outlook.com (260310b6:208:212::19) with
                                                                                                                                                                                              2024 0043:04 +0000
                                                                                                                                                                                              (260310b6:5:160::29) with Microsoft SMTP Server (version=TLS1_2,
                                                                                                                                                                                              Transport; Wed, 24 Apr 2024 0043:03 +0000
                                                                                                                                                                                              Authentication-Resultsspf=fail (sender IP is 204.108.8.6)
                                                                                                                                                                                              Received-SPFPass (amcrelay1.faa.gov: domain of
                                                                                                                                                                                              15.20.7519.19 via Frontend Transport; Wed, 24 Apr 2024 0043:02 +0000
                                                                                                                                                                                              by oexinternalrelay1.faa.gov with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Apr 2024 2043:01 -0400
                                                                                                                                                                                              ip4208.184.224.19 ip4:162.248.184.0/22 ip4:64.207.216.0/22
                                                                                                                                                                                              Authentication-Results-Originalamcrelay1.faa.gov; spf=Pass
                                                                                                                                                                                              IronPort-SDR66285594_PMaxQ+OqaSI4aCyyhKmOwY4z5vkGVmWJLsFWj20S9WCraCB
                                                                                                                                                                                              X-IPAS-Result=?us-ascii?q?A0AeAAAcVShmhonbz0BXAxwBAQEBAQEHAQESAQEEBAEBZ?=
                                                                                                                                                                                              IronPort-PHdrA9a23:9gU6RBDHDlQttRR67ofhUyQU/kQY04WdBeZowoRy0uEGe/G55J2nJ
                                                                                                                                                                                              IronPort-DataA9a23:6APscKA6BDtWRxVW/xTow5YqxClBgxIJ4kV8jS/XYbTApDlzhjQFz
                                                                                                                                                                                              IronPort-HdrOrdrA9a23:ygVXGK/Y1RfC2pMpCmRuk+BEI+orL9Y04lQ7vn2ZKCYlCPBw8v
                                                                                                                                                                                              X-Talos-CUID9a23:RN8hhm279yZaDICwpYXsn7xfFPE6dnbYxV7rLGSCVXh1Q7SNSHiU5/Yx
                                                                                                                                                                                              X-Talos-MUID=?us-ascii?q?9a23=3Ab0IvZQ+1x21OKptx6LC61JSQf+FV+qq3DQcprbg?=
                                                                                                                                                                                              X-IronPort-Anti-Spam-Filteredtrue
                                                                                                                                                                                              X-IronPort-AVE=Sophos;i="6.07,222,1708408800";
                                                                                                                                                                                              by amcrelay1.faa.gov with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Apr 2024 1943:00 -0500
                                                                                                                                                                                              for <robert.w.craig-gray@faa.gov>; Wed, 24 Apr 2024 0042:58 +0000 (UTC)
                                                                                                                                                                                              DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/simple; d=docusign.net;
                                                                                                                                                                                              Tue, 23 Apr 2024 1742:57 -0700
                                                                                                                                                                                              SenderDocuSign NA4 System <dse_NA4@docusign.net>
                                                                                                                                                                                              Reply-To"Serdentriss Stokes" <serdentriss.stokes@faa.gov>
                                                                                                                                                                                              Recipient-Id46fcc958-3af2-49ba-80fe-97ac29c6e84a
                                                                                                                                                                                              X-DebugFalse
                                                                                                                                                                                              X-Email-Rejection-ModeLearningMode
                                                                                                                                                                                              X-Api-Hostna4.docusign.net
                                                                                                                                                                                              Site-Id7
                                                                                                                                                                                              X-BounceEmailVersion1
                                                                                                                                                                                              From"Serdentriss Stokes via DocuSign" <dse_NA4@docusign.net>
                                                                                                                                                                                              To"Robert W Craig-Gray" <robert.w.craig-gray@faa.gov>
                                                                                                                                                                                              Message-ID<72b8378d6fa843c89647c32aa6cf9218@docusign.net>
                                                                                                                                                                                              DateTue, 23 Apr 2024 17:42:57 -0700
                                                                                                                                                                                              SubjectPre-Complaint Packet for Your Review 2024-00253-FAA ( College Park, GA)
                                                                                                                                                                                              MIME-Version1.0
                                                                                                                                                                                              Content-Typemultipart/alternative;
                                                                                                                                                                                              X-OriginalArrivalTime24 Apr 2024 00:42:57.0793 (UTC) FILETIME=[5A1D3F10:01DA95E0]
                                                                                                                                                                                              Return-Pathdse_NA4@docusign.net
                                                                                                                                                                                              X-MS-Exchange-Organization-ExpirationStartTime24 Apr 2024 00:43:02.7402
                                                                                                                                                                                              X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                              X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                              X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                              X-MS-Exchange-Organization-Network-Message-Idb3dea8b9-e05b-46af-22c4-08dc63f77f87
                                                                                                                                                                                              X-EOPAttributedMessage0
                                                                                                                                                                                              X-MS-Exchange-Organization-MessageDirectionalityOriginating
                                                                                                                                                                                              X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                              X-MS-TrafficTypeDiagnosticBL02EPF0001B416:EE_|MN2PR09MB4987:EE_|CO6PR09MB8567:EE_
                                                                                                                                                                                              X-MS-Exchange-Organization-AuthSourceBL02EPF0001B416.namprd09.prod.outlook.com
                                                                                                                                                                                              X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                              X-OriginatorOrgusfaa.onmicrosoft.com
                                                                                                                                                                                              X-MS-Office365-Filtering-Correlation-Idb3dea8b9-e05b-46af-22c4-08dc63f77f87
                                                                                                                                                                                              X-MS-Exchange-Organization-SCL1
                                                                                                                                                                                              X-Microsoft-AntispamBCL:3;
                                                                                                                                                                                              X-Forefront-Antispam-ReportCIP:204.108.8.6;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:oexinternalrelay1.faa.gov;PTR:ErrorRetry;CAT:NONE;SFS:(13230031)(5073199003)(4123199003)(5063199003)(82310400014)(4143199003);DIR:INB;
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-OriginalArrivalTime24 Apr 2024 00:43:02.2871
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-Network-Message-Idb3dea8b9-e05b-46af-22c4-08dc63f77f87
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-Id2b69d099-dc61-447b-84c8-001733d8be3a
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIpTenantId=2b69d099-dc61-447b-84c8-001733d8be3a;Ip=[204.108.8.6];Helo=[oexinternalrelay1.faa.gov]
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-AuthSourceBL02EPF0001B416.namprd09.prod.outlook.com
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                              X-MS-Exchange-CrossTenant-FromEntityHeaderHybridOnPrem
                                                                                                                                                                                              X-MS-Exchange-Transport-CrossTenantHeadersStampedMN2PR09MB4987
                                                                                                                                                                                              X-MS-Exchange-Transport-EndToEndLatency00:00:06.2646488
                                                                                                                                                                                              X-MS-Exchange-Processed-By-BccFoldering15.20.7472.035
                                                                                                                                                                                              X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                                                                                                              X-Microsoft-Antispam-Message-Info=?us-ascii?Q?QYJYXHJDohFe9MtSi1gGRJS5jdO6ocizAQFAm0d0kDr2Ebm1Yxp7UreZRHP9?=
                                                                                                                                                                                              dateWed, 24 Apr 2024 02:42:57 +0200

                                                                                                                                                                                              Icon Hash:c4e1928eacb280a2
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Apr 25, 2024 17:17:59.253426075 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:17:59.556118965 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:00.164565086 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:01.247021914 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:01.369226933 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:03.777103901 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:05.652606964 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.652652979 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:05.652771950 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.655014992 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.655046940 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:05.886009932 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:05.886117935 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.887741089 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.887753963 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:05.888312101 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:05.938543081 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:05.980125904 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098046064 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098272085 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098311901 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098347902 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098361969 CEST49708443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.098368883 CEST44349708184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.153245926 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.153296947 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.153388977 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.153711081 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.153724909 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.379157066 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.379275084 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.380793095 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.380806923 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.381143093 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.382677078 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.428114891 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.598299026 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.598397017 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.598463058 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.599497080 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.599523067 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.599535942 CEST49709443192.168.2.16184.31.62.93
                                                                                                                                                                                              Apr 25, 2024 17:18:06.599543095 CEST44349709184.31.62.93192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.844201088 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:06.844233990 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:06.844326019 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:06.846620083 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:06.846635103 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.242240906 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.243545055 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.292118073 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.292140961 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.292614937 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.294394016 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.294394016 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.294445992 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.416208029 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610011101 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610042095 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610095978 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610160112 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610205889 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610205889 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610415936 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610726118 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610726118 CEST49710443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610742092 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.610749960 CEST4434971040.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:07.717303038 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:08.016664028 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.016704082 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.016793013 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.017158031 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.017173052 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.320157051 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:08.406100035 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.406228065 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.417807102 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.417844057 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.418302059 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.418782949 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.418826103 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.418900013 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.590250969 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737205982 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737234116 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737266064 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737314939 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737329006 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737377882 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737689018 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737709999 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737725973 CEST49711443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.737732887 CEST4434971140.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.781368017 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.781410933 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:08.781492949 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.781702042 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:08.781714916 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.168402910 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.168968916 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.168996096 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.169744968 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.169750929 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.169780016 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.169787884 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470485926 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470515966 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470550060 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470603943 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470607996 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.470662117 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.471141100 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.471163034 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.471178055 CEST49712443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.471184015 CEST4434971240.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.523138046 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:09.660032988 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.660090923 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:09.660171986 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.660461903 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:09.660485029 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.066488981 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.066664934 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.101244926 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.101280928 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.101643085 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.103120089 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.103120089 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.103151083 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407594919 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407620907 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407672882 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407759905 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407759905 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407767057 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.407947063 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.408085108 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.408085108 CEST49713443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.408109903 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.408122063 CEST4434971340.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.549391985 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.549441099 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.549576998 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.550209999 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.550223112 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.936594009 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937094927 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937110901 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937911034 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937921047 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937939882 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:10.937947989 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237344980 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237375021 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237407923 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237443924 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237467051 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237479925 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237493038 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237519979 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237864971 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237881899 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237891912 CEST49719443192.168.2.1640.126.28.11
                                                                                                                                                                                              Apr 25, 2024 17:18:11.237900019 CEST4434971940.126.28.11192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:11.898327112 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:11.930234909 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:12.200298071 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:12.802658081 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:12.986040115 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:12.986078024 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:12.986144066 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:12.986324072 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:12.986332893 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.537229061 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.537506104 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.537539959 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.538651943 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.538780928 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.539833069 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.539952040 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.539993048 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.581160069 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.581187963 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.627157927 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720277071 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720376015 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720473051 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720889091 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720927000 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720999956 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721019983 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721041918 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721113920 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721357107 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721369982 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721827030 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721843958 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721937895 CEST49726443192.168.2.1654.186.38.246
                                                                                                                                                                                              Apr 25, 2024 17:18:13.721972942 CEST4434972654.186.38.246192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.950814962 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.951060057 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.951107979 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.951128960 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.951395035 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.951422930 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.952205896 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.952333927 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.952440023 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.952505112 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953459024 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953461885 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953530073 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953531027 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953569889 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953619003 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:13.953628063 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.000127077 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.008182049 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:14.008182049 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.008181095 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.008200884 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.055157900 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.193317890 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.193440914 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.193851948 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.193851948 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.196908951 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.197015047 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.197837114 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.197838068 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307193995 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307223082 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307224035 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307250023 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307363033 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307363987 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307662010 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307677984 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307682991 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.307698011 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.498183966 CEST49734443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.498213053 CEST4434973435.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.498224974 CEST49735443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:14.498236895 CEST4434973535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532222986 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532485008 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532740116 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532754898 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532814026 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.532828093 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.533828974 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.533937931 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534058094 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534149885 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534409046 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534475088 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534569025 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.534645081 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.535247087 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.535264969 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.535336018 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.535346031 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.578248978 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.578248978 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.667541981 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:14.667570114 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.668003082 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:14.669229031 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:14.669239044 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.780184984 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.780268908 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.780405998 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.780766010 CEST49741443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.780790091 CEST4434974135.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.783349991 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.783459902 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.783705950 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.783874035 CEST49740443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:14.783889055 CEST4434974035.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.988209963 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:14.988249063 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.988370895 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:14.988579035 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:14.988591909 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.077570915 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.077646017 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.079315901 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.079324007 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.079740047 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.135155916 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.154241085 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.200109959 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.218333006 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.218636990 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:15.218668938 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.219748020 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.219819069 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:15.220978022 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:15.221046925 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.262157917 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:15.262176037 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.310158014 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470208883 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470271111 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470293045 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470310926 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470320940 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470338106 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470357895 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470377922 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470422983 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470427990 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470448017 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470482111 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470536947 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470556021 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470583916 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.470750093 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.471640110 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.483932018 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.483932972 CEST49746443192.168.2.1613.85.23.86
                                                                                                                                                                                              Apr 25, 2024 17:18:15.483969927 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:15.483983994 CEST4434974613.85.23.86192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:16.413019896 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:16.744195938 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:18.191198111 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                              Apr 25, 2024 17:18:18.420502901 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.420520067 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.420584917 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.420937061 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.420953035 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.646444082 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.646831036 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.646861076 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.647227049 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.647783995 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.647859097 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.648083925 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.648127079 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.913113117 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.913150072 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.913209915 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.913408041 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.913425922 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.933667898 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.933741093 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.933800936 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.934087038 CEST49785443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:18.934103966 CEST4434978535.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.938051939 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:18.938081980 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:18.938165903 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:18.938410997 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:18.938425064 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.138942957 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.139210939 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:19.139250040 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.139602900 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.139900923 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:19.139980078 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.140053988 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:19.140089989 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.163475990 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.163723946 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.163743019 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.164104939 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.164443016 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.164511919 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.164657116 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.164689064 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.460563898 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.460642099 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.460696936 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.461118937 CEST49794443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.461138010 CEST4434979435.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.489408016 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.489496946 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.489561081 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:19.499207973 CEST49793443192.168.2.1635.190.25.25
                                                                                                                                                                                              Apr 25, 2024 17:18:19.499228954 CEST4434979335.190.25.25192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.516202927 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.516263008 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.516359091 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.516561985 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.516573906 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.742700100 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.742960930 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.742996931 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.743453026 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.743815899 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.743887901 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:19.743957996 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:19.743993044 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:20.017416954 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:20.017535925 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:20.018395901 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:20.018521070 CEST49798443192.168.2.1635.186.241.51
                                                                                                                                                                                              Apr 25, 2024 17:18:20.018543005 CEST4434979835.186.241.51192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:21.210177898 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              Apr 25, 2024 17:18:25.213336945 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:25.213418961 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:25.213490009 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:25.994128942 CEST49750443192.168.2.1664.233.177.105
                                                                                                                                                                                              Apr 25, 2024 17:18:25.994164944 CEST4434975064.233.177.105192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:26.358203888 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                              Apr 25, 2024 17:18:30.817253113 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Apr 25, 2024 17:18:10.152720928 CEST5922153192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:10.152720928 CEST5464753192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:10.237863064 CEST53493931.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.336998940 CEST53549501.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:10.962310076 CEST53521221.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:12.871330023 CEST5406353192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:12.871584892 CEST6550553192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:12.874335051 CEST5177553192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:12.874335051 CEST6450553192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985404015 CEST53517751.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985632896 CEST53645051.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.451129913 CEST5686353192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:13.451368093 CEST5732653192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:13.609678030 CEST5627853192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:13.609848976 CEST5876853192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:13.719916105 CEST53587681.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720304012 CEST53562781.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.196074963 CEST6472153192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:14.196439981 CEST6538053192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:14.305907965 CEST53647211.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.306694984 CEST53653801.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.876781940 CEST5936553192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:14.876781940 CEST5366653192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST53536661.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:14.987323046 CEST53593651.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:16.608347893 CEST5592353192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:16.608488083 CEST6349653192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:17.320743084 CEST6457753192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:17.320920944 CEST5799453192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:17.857278109 CEST6164753192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:17.857646942 CEST5719853192.168.2.161.1.1.1
                                                                                                                                                                                              Apr 25, 2024 17:18:18.226955891 CEST53588481.1.1.1192.168.2.16
                                                                                                                                                                                              Apr 25, 2024 17:18:27.872436047 CEST53632311.1.1.1192.168.2.16
                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                              Apr 25, 2024 17:18:18.126188993 CEST192.168.2.161.1.1.1c26f(Port unreachable)Destination Unreachable
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Apr 25, 2024 17:18:10.152720928 CEST192.168.2.161.1.1.10x6a95Standard query (0)na4.docusign.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:10.152720928 CEST192.168.2.161.1.1.10x1770Standard query (0)na4.docusign.net65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.871330023 CEST192.168.2.161.1.1.10x56c8Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.871584892 CEST192.168.2.161.1.1.10x3e43Standard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.874335051 CEST192.168.2.161.1.1.10xeb68Standard query (0)a.docusign.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.874335051 CEST192.168.2.161.1.1.10x1011Standard query (0)a.docusign.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.451129913 CEST192.168.2.161.1.1.10xf475Standard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.451368093 CEST192.168.2.161.1.1.10x727fStandard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.609678030 CEST192.168.2.161.1.1.10x94ceStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.609848976 CEST192.168.2.161.1.1.10xe49bStandard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.196074963 CEST192.168.2.161.1.1.10x668aStandard query (0)api.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.196439981 CEST192.168.2.161.1.1.10x1900Standard query (0)api.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.876781940 CEST192.168.2.161.1.1.10xada9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.876781940 CEST192.168.2.161.1.1.10x6b28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:16.608347893 CEST192.168.2.161.1.1.10xb940Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:16.608488083 CEST192.168.2.161.1.1.10x4badStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.320743084 CEST192.168.2.161.1.1.10x15bStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.320920944 CEST192.168.2.161.1.1.10xcec5Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.857278109 CEST192.168.2.161.1.1.10x7a6Standard query (0)na4.docusign.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.857646942 CEST192.168.2.161.1.1.10x10f0Standard query (0)na4.docusign.net65IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Apr 25, 2024 17:18:10.263776064 CEST1.1.1.1192.168.2.160x1770No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:10.263899088 CEST1.1.1.1192.168.2.160x6a95No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.982146978 CEST1.1.1.1192.168.2.160x56c8No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.982753038 CEST1.1.1.1192.168.2.160x3e43No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985404015 CEST1.1.1.1192.168.2.160xeb68No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985404015 CEST1.1.1.1192.168.2.160xeb68No error (0)arya-1323461286.us-west-2.elb.amazonaws.com54.186.38.246A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985404015 CEST1.1.1.1192.168.2.160xeb68No error (0)arya-1323461286.us-west-2.elb.amazonaws.com54.148.51.66A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985404015 CEST1.1.1.1192.168.2.160xeb68No error (0)arya-1323461286.us-west-2.elb.amazonaws.com35.162.217.246A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:12.985632896 CEST1.1.1.1192.168.2.160x1011No error (0)a.docusign.comarya-1323461286.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.561314106 CEST1.1.1.1192.168.2.160x727fNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.562062979 CEST1.1.1.1192.168.2.160xf475No error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720304012 CEST1.1.1.1192.168.2.160x94ceNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720304012 CEST1.1.1.1192.168.2.160x94ceNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720304012 CEST1.1.1.1192.168.2.160x94ceNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:13.720304012 CEST1.1.1.1192.168.2.160x94ceNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.305907965 CEST1.1.1.1192.168.2.160x668aNo error (0)api.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.305907965 CEST1.1.1.1192.168.2.160x668aNo error (0)api.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.305907965 CEST1.1.1.1192.168.2.160x668aNo error (0)api.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.305907965 CEST1.1.1.1192.168.2.160x668aNo error (0)api.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.986985922 CEST1.1.1.1192.168.2.160x6b28No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:14.987323046 CEST1.1.1.1192.168.2.160xada9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:16.720035076 CEST1.1.1.1192.168.2.160x4badNo error (0)cdn.optimizely.comcdn.o6.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:16.720658064 CEST1.1.1.1192.168.2.160xb940No error (0)cdn.optimizely.comcdn.o6.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.430816889 CEST1.1.1.1192.168.2.160x15bNo error (0)cdn.optimizely.comcdn.o6.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.430989981 CEST1.1.1.1192.168.2.160xcec5No error (0)cdn.optimizely.comcdn.o6.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:17.968549967 CEST1.1.1.1192.168.2.160x7a6No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Apr 25, 2024 17:18:18.125607967 CEST1.1.1.1192.168.2.160x10f0No error (0)na4.docusign.netna4.docusign.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                              • login.live.com
                                                                                                                                                                                              • https:
                                                                                                                                                                                                • a.docusign.com
                                                                                                                                                                                                • api.mixpanel.com
                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.1649708184.31.62.93443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-04-25 15:18:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Server: ECAcc (chd/0790)
                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                              Cache-Control: public, max-age=143129
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:06 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.1649709184.31.62.93443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                              2024-04-25 15:18:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                              Server: ECAcc (chd/0758)
                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                              Cache-Control: public, max-age=143129
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:06 GMT
                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                              2024-04-25 15:18:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.164971040.126.28.11443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:07 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-04-25 15:18:07 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-04-25 15:18:07 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Thu, 25 Apr 2024 15:17:07 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C538_SN1
                                                                                                                                                                                              x-ms-request-id: 82fe45e9-463e-4279-a9f8-ffc3f72706c7
                                                                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0002F035 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:07 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11392
                                                                                                                                                                                              2024-04-25 15:18:07 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.164971140.126.28.11443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:08 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-04-25 15:18:08 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-04-25 15:18:08 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Thu, 25 Apr 2024 15:17:08 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C538_SN1
                                                                                                                                                                                              x-ms-request-id: 6d380488-722b-44c5-8a98-4a2f9437f3c6
                                                                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0002F0FB V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11392
                                                                                                                                                                                              2024-04-25 15:18:08 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.164971240.126.28.11443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:09 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4775
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-04-25 15:18:09 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-04-25 15:18:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Thu, 25 Apr 2024 15:17:09 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C538_SN1
                                                                                                                                                                                              x-ms-request-id: 25072bf2-d612-42a0-9d98-6024f8e78043
                                                                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0002F1B6 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11372
                                                                                                                                                                                              2024-04-25 15:18:09 UTC11372INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.164971340.126.28.11443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:10 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4775
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-04-25 15:18:10 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-04-25 15:18:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Thu, 25 Apr 2024 15:17:10 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C538_SN1
                                                                                                                                                                                              x-ms-request-id: 475aa80b-562a-49f4-8c4b-8b2f836aa708
                                                                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0002F971 V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:09 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 11372
                                                                                                                                                                                              2024-04-25 15:18:10 UTC11372INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.164971940.126.28.11443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:10 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                              Content-Length: 4722
                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                              2024-04-25 15:18:10 UTC4722OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                              2024-04-25 15:18:11 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                              Expires: Thu, 25 Apr 2024 15:17:11 GMT
                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                              x-ms-route-info: C538_SN1
                                                                                                                                                                                              x-ms-request-id: b98ad9c4-c0a0-4104-9988-d2995df77195
                                                                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0002F94D V: 0
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:10 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 10197
                                                                                                                                                                                              2024-04-25 15:18:11 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.164972654.186.38.2464436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:13 UTC540OUTGET /ds_arya_wrapper.min.js?f=1 HTTP/1.1
                                                                                                                                                                                              Host: a.docusign.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://na4.docusign.net/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:13 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:13 GMT
                                                                                                                                                                                              Content-Length: 631
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: DS-Arya
                                                                                                                                                                                              Expires: Fri, 26 Apr 2024 15:18:13 GMT
                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                              Set-Cookie: ds_a=db403db3-6eb7-4384-98be-eb60fe2b6dc2;Domain=.docusign.com;Max-Age=63072000;SameSite=None;Secure;Path=/;HttpOnly
                                                                                                                                                                                              2024-04-25 15:18:13 UTC631INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 66 2c 72 2c 65 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 6f 29 3b 66 26 26 66 5b 72 5d 3f 66 5b 72 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 3a 75 5b 6e 5d 3d 6f 28 6e 2c 30 2c 21 30 2c 66 2c 72 2c 65 29 7d 28 22 44 53 5f 41 72 79 61 22 2c 30 2c 30 2c 75 2e 6d 6f 64 75 6c 65 2c 22 65 78 70 6f 72 74 73 22 2c 22 6c 65 6e 67 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 66 2c 72 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 7b 7d 2c 63 3d 28 73 28 66 75 6e 63 74
                                                                                                                                                                                              Data Ascii: (function(){var u=this;!function(n,t,i,f,r,e,o){if("function"==typeof define&&define.amd)return define(o);f&&f[r]?f[r]=o(n,0,!0,f,r,e):u[n]=o(n,0,!0,f,r,e)}("DS_Arya",0,0,u.module,"exports","length",function(t,i,n,f,r,e,o){"use strict";var u={},c=(s(funct


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.164973435.190.25.254436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:13 UTC1091OUTGET /track/?data=eyJldmVudCI6ICJtcF9wYWdlX3ZpZXciLCJwcm9wZXJ0aWVzIjogeyIkb3MiOiAiV2luZG93cyIsIiRicm93c2VyIjogIkNocm9tZSIsIiRzY3JlZW5faGVpZ2h0IjogMTAyNCwiJHNjcmVlbl93aWR0aCI6IDEyODAsIm1wX2xpYiI6ICJ3ZWIiLCJkaXN0aW5jdF9pZCI6ICIxOGYxNWQ1ZWNhODUwMy0wM2JlZTgzYjhiYjgyMy0yNjAzMWU1MS0xNDAwMDAtMThmMTVkNWVjYTk2N2QiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJtcF9wYWdlIjogIm5hNC5kb2N1c2lnbi5uZXQiLCJtcF9icm93c2VyIjogIkNocm9tZSIsIm1wX3BsYXRmb3JtIjogIldpbmRvd3MiLCJ0b2tlbiI6ICIzMDRjY2JkZTI0ZDNiMTVmZmUyZDVkZTMwYzEwZGFiMiJ9fQ%3D%3D&ip=1&_=1714058292399 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://na4.docusign.net
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://na4.docusign.net/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:14 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: https://na4.docusign.net
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:14 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 0
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:14 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              9192.168.2.164973535.190.25.254436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:13 UTC1091OUTGET /track/?data=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%3D%3D&ip=1&_=1714058292400 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://na4.docusign.net
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://na4.docusign.net/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:14 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: https://na4.docusign.net
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:14 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 0
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:14 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              10192.168.2.164974135.186.241.514436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:14 UTC885OUTGET /track/?data=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%3D%3D&ip=1&_=1714058292399 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:14 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:14 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 0
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:14 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              11192.168.2.164974035.186.241.514436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:14 UTC885OUTGET /track/?data=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%3D%3D&ip=1&_=1714058292400 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:14 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:14 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 0
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:14 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              12192.168.2.164974613.85.23.86443
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Py61rDE3PdRZfnZ&MD=vHKrEBNy HTTP/1.1
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                              2024-04-25 15:18:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                              MS-CorrelationId: cbe15aa1-6799-42e0-9f3e-f4d144ca4e8c
                                                                                                                                                                                              MS-RequestId: 82fb882f-5564-4fe4-81d9-e6c7f67fb4d5
                                                                                                                                                                                              MS-CV: +XwoRmcY30WPhi9Y.0
                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                              Date: Thu, 25 Apr 2024 15:18:14 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                              2024-04-25 15:18:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                              2024-04-25 15:18:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              13192.168.2.164978535.190.25.254436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:18 UTC3459OUTGET /track/?data=eyJldmVudCI6ICJDQyBSZWNpcGllbnQgVmlldyBTaWdudXAgRm9ybSIsInByb3BlcnRpZXMiOiB7IiRvcyI6ICJXaW5kb3dzIiwiJGJyb3dzZXIiOiAiQ2hyb21lIiwiJHNjcmVlbl9oZWlnaHQiOiAxMDI0LCIkc2NyZWVuX3dpZHRoIjogMTI4MCwibXBfbGliIjogIndlYiIsImRpc3RpbmN0X2lkIjogIjZkZWZmZDM4YWZkYWJmNDI3MzYyYjNmZjBjOTU4NGQ5MmRmNjc1ZGYiLCIkaW5pdGlhbF9yZWZlcnJpbmdfZG9tYWluIjogIiRkaXJlY3QiLCJQYWdlIjogIlNpZ24gJiBSZXR1cm4gTW9kYWwiLCJIYXNoZWRFbWFpbCI6ICIxYmQyODFkYTQzYTExODc0YWQ0ZGMzMjIzMjY2Y2ZhMSIsIlBvc3QgU2lnbmluZyBEaWFsb2ciOiAiRG9uZSIsIkVudmVsb3BlIElEIjogImM4NWFkZDc3ZDE5ZWM3NWFkYWNlNDEyYjc1ZDdjNWQwZTFmNzFlMTgiLCJSZWNpcGllbnQgSUQiOiAiYjBjMzU2Y2Q2YWQ2OWUxNWVhMjczMTE2MTRiMTZmZDBjZmRmMzEwNyIsIlNpZ25lciBJRCI6ICI2ZGVmZmQzOGFmZGFiZjQyNzM2MmIzZmYwYzk1ODRkOTJkZjY3NWRmIiwiQnJvd3NlciBWZXJzaW9uIjogIkNocm9tZSAxMjQuMCIsIkZpZWxkcyBSZWNpcGllbnQiOiAiMzAiLCJGaWVsZHMgRW52ZWxvcGUiOiAiNTciLCJSZXF1aXJlZCBGaWVsZHMiOiAiMiIsIkxhbmd1YWdlIjogImVuIiwiU2lnbmluZyBBY2Nlc3MiOiAiUmVtb3RlIiwiQXV0b05hdiBSdWxlcyI6ICJGaWVsZHNSZXF1aXJlZCIsIlJlY2lwaWVudHMiOiAiNyIsIlJlY2lwaWVudCBUeXBlIjogIlNpZ25lciIsIlJlY2lwaWVudHMgV29ya2Zsb3ciOiAiMyIsIlNlbmRlciBBY2NvdW50IElEIjogImM5NjA0NDhhNDkxYzYzODRlMDQ0YTliNDQ2MjRhN2NjZDU0MzkxOWMiLCJBY2NvdW50IElEIjogIjE2ZmJkMDZmMWNmNzA1MTJmN2M0MGFkMDAzOTE4MWFhYWI0ZTc0ZjEiLCJCcmFuZGVkIjogZmFsc2UsIkJyYW5kZWQgTG9nbyI6IGZhbHNlLCJCcmFuZGVkIENvbG9yIjogZmFsc2UsIkJyYW5kZWQgRmlsZSI6IGZhbHNlLCJDb25jYXQgTW9kZSI6IGZhbHNlLCJBdHRhY2htZW50IEFkZGVkIjogZmFsc2UsIkF0dGFjaG1lbnQgQ291bnQiOiAwLCJBdHRhY2htZW50IE1ldGhvZCI6IG51bGwsIlBhZ2VzIjogIjMxIiwiRG9jcyI6ICI0IiwiQXV0aGVudGljYXRpb24iOiAiTm9uZSIsIkxvZ2dlZCBJbiI6IGZhbHNlLCJDb25zZW50IFNob3duIjogZmFsc2UsIkFjY291bnQgSG9sZGVyIjogZmFsc2UsIkZpZWxkIFNpZ25hdHVyZSI6IHRydWUsIkZpZWxkIEluaXRpYWwiOiBmYWxzZSwiRmllbGQgU3RhbXAiOiBmYWxzZSwiRmllbGQgRGF0ZSI6IHRydWUsIkZpZWxkIFRleHQiOiB0cnVlLCJGaWVsZCBOYW1lIjogZmFsc2UsIkZpZWxkIENvbXBhbnkiOiBmYWxzZSwiRmllbGQgVGl0bGUiOiBmYWxzZSwiRmllbGQgRW1haWwiOiBmYWxzZSwiRmllbGQgQ2hlY2tib3giOiBmYWxzZSwiRmllbGQgUmFkaW8iOiBmYWxzZSwiRmllbGQgRHJvcGRvd24iOiB0cnVlLCJGaWVsZCBBdHRhY2htZW50IjogZmFsc2UsIkZpZWxkIE5vdGUiOiBmYWxzZSwiRmllbGQgQXBwcm92ZSI6IGZhbHNlLCJGaWVsZCBEZWNsaW5lIjogZmFsc2UsIkZpZWxkIFZpZXciOiBmYWxzZSwiRmllbGQgRm9ybXVsYSI6IGZhbHNlLCJUZW1wbGF0ZSBVc2VkIjogZmFsc2UsIlN1cHBsZW1lbnRhbCBEb2N1bWVudCBDb3VudCI6IDAsIlN1cHBsZW1lbnRhbCBEb2N1bWVudCBSZXF1aXJlbWVudHMiOiAiIiwiQXV0b0NvbXBsZXRlIEVuYWJsZWQiOiBmYWxzZSwicHJvZHVjdCBhcmVhIjogIlNpZ25pbmciLCJEU19BIjogImRiNDAzZGIzLTZlYjctNDM4NC05OGJlLWViNjBmZTJiNmRjMiIsIkZyZWVmb3JtIjogZmFsc2UsIlNpZ25pbmdFeHRlbnNpb25zIjogZmFsc2UsIkJyb3dzZXIgV2lkdGggSW5pdGlhbCI6IDEyODAsIkJyb3dzZXIgSGVpZ2h0IEluaXRpYWwiOiA5MDcsIkJyb3dzZXIgV2lkdGgiOiAxMjgwLCJCcm93c2VyIEhlaWdodCI6IDkwNywiU2Vzc2lvbiBBYm91dCB0byBFeHBpcmUgQ291bnQiOiAwLCJUb3AgRmluaXNoIEhpZGRlbiI6IGZhbHNlLCJQb3dlckZvcm0iOiBmYWxzZSwiQS9CIFRlc3RzIjogImlmcmFtZWxlc3M6IG1vYmlsZSIsIlBvd2VyZm9ybSBTZW5kZXIiOiBmYWxzZSwiUGxhdGZvcm0iOiAiV2ViIEFwcCIsInRva2VuIjogIjMwNGNjYmRlMjRkM2IxNWZmZTJkNWRlMzBjMTBkYWIyIn19&ip=1&_=1714058297209 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://na4.docusign.net
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://na4.docusign.net/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:18 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: https://na4.docusign.net
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:18 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 39
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:18 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              14192.168.2.164979335.190.25.254436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:19 UTC3609OUTGET /track/?data=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%3D&ip=1&_=1714058297702 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Origin: https://na4.docusign.net
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Referer: https://na4.docusign.net/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:19 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: https://na4.docusign.net
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:19 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 104
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:19 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              15192.168.2.164979435.186.241.514436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:19 UTC3253OUTGET /track/?data=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&ip=1&_=1714058297209 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:19 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:19 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 48
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:19 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              16192.168.2.164979835.186.241.514436628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-04-25 15:18:19 UTC3403OUTGET /track/?data=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%3D&ip=1&_=1714058297702 HTTP/1.1
                                                                                                                                                                                              Host: api.mixpanel.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2024-04-25 15:18:20 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                              access-control-allow-headers: X-Requested-With
                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                              access-control-max-age: 1728000
                                                                                                                                                                                              cache-control: no-cache, no-store
                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                              strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                              date: Thu, 25 Apr 2024 15:18:19 GMT
                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                              x-envoy-upstream-service-time: 27
                                                                                                                                                                                              server: envoy
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: clear
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2024-04-25 15:18:20 UTC1INData Raw: 31
                                                                                                                                                                                              Data Ascii: 1


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:17:17:59
                                                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Pre-Complaint Packet for Your Review 2024-00253-FAA ( College Park GA).msg"
                                                                                                                                                                                              Imagebase:0x620000
                                                                                                                                                                                              File size:34'446'744 bytes
                                                                                                                                                                                              MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:17:18:00
                                                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CFC65EE8-BB3D-4D69-A327-1E40894691F5" "AE8AF95D-F4FC-4F52-9834-BFE80F7520C5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                              Imagebase:0x7ff68e270000
                                                                                                                                                                                              File size:710'048 bytes
                                                                                                                                                                                              MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                              Start time:17:18:07
                                                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://na4.docusign.net/Signing/EmailStart.aspx?a=1682d2ad-3aaf-4e04-89e5-6f16ebd523da&acct=38ccb707-084a-4cbb-99e2-bfa5ea43e517&er=46fcc958-3af2-49ba-80fe-97ac29c6e84a
                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:17:18:08
                                                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1848,i,14491747394357505162,9509817759995701411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              No disassembly