Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9

Overview

General Information

Sample URL:https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmV
Analysis ID:1504311
Infos:

Detection

LummaC Stealer
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected LummaC Stealer
Drops files with a non-matching file extension (content does not match file extension)
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 5448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,11641062126021122633,330102311196247519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_636JoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    dropped/chromecache_707JoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:995b5cfa-0f2d-4e9c-809f-c79c517de61dHTTP Parser: No favicon
      Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:995b5cfa-0f2d-4e9c-809f-c79c517de61d?comment_id=591ed363-b62a-4876-bb0e-fe8c1a49d337HTTP Parser: No favicon
      Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:995b5cfa-0f2d-4e9c-809f-c79c517de61d?comment_id=5d61db95-87bd-40e7-b7cf-c95630c8ef84HTTP Parser: No favicon
      Source: chromecache_681.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
      Source: chromecache_625.2.drString found in binary or memory: http://github.com/janl/mustache.js
      Source: chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
      Source: chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
      Source: chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
      Source: chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
      Source: chromecache_657.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dac8
      Source: chromecache_657.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dacd
      Source: chromecache_657.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dad8
      Source: chromecache_657.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dadb
      Source: chromecache_387.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_702.2.drString found in binary or memory: https://fingerprint.com)
      Source: chromecache_588.2.drString found in binary or memory: https://ims-na1.adobelogin.com/
      Source: chromecache_416.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://p.typekit.net/p.gif
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/a?subset_id=1&fvd=n3&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?subset_id=1&fvd=n3&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=1&fvd=n3&v=3
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/a?subset_id=1&fvd=i4&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?subset_id=1&fvd=i4&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?subset_id=1&fvd=i4&v=3
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?subset_id=1&fvd=n4&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=1&fvd=n4&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/a?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/d?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_657.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/l?primer=7fa3915bdafdf03041871920a205b
      Source: chromecache_381.2.dr, chromecache_671.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?subset_id=1&fvd=n7&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=1&fvd=n7&v=3
      Source: chromecache_416.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=1&fvd=n7&v=3
      Source: classification engineClassification label: mal48.troj.win@16/570@0/63
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,11641062126021122633,330102311196247519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,11641062126021122633,330102311196247519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 400
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 681Jump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 400Jump to dropped file
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: dropped/chromecache_636, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_707, type: DROPPED

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: dropped/chromecache_636, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_707, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://p.typekit.net/p.gif0%URL Reputationsafe
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/0%Avira URL Cloudsafe
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=1&fvd=n7&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=1&fvd=n7&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=1&fvd=n4&v=30%Avira URL Cloudsafe
      http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      http://typekit.com/eulas/00000000000000007735dacd0%Avira URL Cloudsafe
      https://use.typekit.net/af/a2527e/000000000000000000017704/27/0%Avira URL Cloudsafe
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      http://cipa.jp/exif/1.0/0%Avira URL Cloudsafe
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/d?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/a?subset_id=1&fvd=n3&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?subset_id=1&fvd=i4&v=30%Avira URL Cloudsafe
      http://typekit.com/eulas/00000000000000007735dad80%Avira URL Cloudsafe
      https://use.typekit.net/af/4b3e87/000000000000000000017706/27/0%Avira URL Cloudsafe
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=30%Avira URL Cloudsafe
      https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css0%Avira URL Cloudsafe
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/a?subset_id=1&fvd=i4&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?subset_id=1&fvd=i4&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      http://typekit.com/eulas/00000000000000007735dadb0%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000177040%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000177060%Avira URL Cloudsafe
      https://fingerprint.com)0%Avira URL Cloudsafe
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/a?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/0%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000176ff0%Avira URL Cloudsafe
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=1&fvd=n3&v=30%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000177010%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000177030%Avira URL Cloudsafe
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/l?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      http://github.com/janl/mustache.js0%Avira URL Cloudsafe
      http://typekit.com/eulas/0000000000000000000177020%Avira URL Cloudsafe
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?subset_id=1&fvd=n3&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/0%Avira URL Cloudsafe
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?subset_id=1&fvd=n7&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/0%Avira URL Cloudsafe
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?subset_id=1&fvd=n4&v=30%Avira URL Cloudsafe
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7fa3915bdafdf03041871920a205b0%Avira URL Cloudsafe
      https://ims-na1.adobelogin.com/0%Avira URL Cloudsafe
      http://typekit.com/eulas/00000000000000007735dac80%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.apache.org/licenses/LICENSE-2.0chromecache_387.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=1&fvd=n4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=1&fvd=n7&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/00000000000000007735dacdchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=1&fvd=n7&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?subset_id=1&fvd=i4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/a?subset_id=1&fvd=n3&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://cipa.jp/exif/1.0/chromecache_681.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=csschromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/00000000000000007735dad8chromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/000000000000000000017704chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://fingerprint.com)chromecache_702.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/000000000000000000017706chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?subset_id=1&fvd=i4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/00000000000000007735dadbchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://p.typekit.net/p.gifchromecache_381.2.dr, chromecache_671.2.drfalse
      • URL Reputation: safe
      unknown
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/a?subset_id=1&fvd=i4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/0000000000000000000176ffchromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?subset_id=1&fvd=n3&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/000000000000000000017701chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/000000000000000000017702chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/000000000000000000017703chromecache_381.2.dr, chromecache_416.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=1&fvd=n3&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://github.com/janl/mustache.jschromecache_625.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?subset_id=1&fvd=n7&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_381.2.dr, chromecache_671.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?subset_id=1&fvd=n4&v=3chromecache_416.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ims-na1.adobelogin.com/chromecache_588.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://typekit.com/eulas/00000000000000007735dac8chromecache_657.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      2.18.64.27
      unknownEuropean Union
      6057AdministracionNacionaldeTelecomunicacionesUYfalse
      52.215.98.41
      unknownUnited States
      16509AMAZON-02USfalse
      52.209.185.35
      unknownUnited States
      16509AMAZON-02USfalse
      151.101.1.138
      unknownUnited States
      54113FASTLYUSfalse
      184.28.88.176
      unknownUnited States
      16625AKAMAI-ASUSfalse
      54.227.187.23
      unknownUnited States
      14618AMAZON-AESUSfalse
      2.19.126.206
      unknownEuropean Union
      16625AKAMAI-ASUSfalse
      172.64.155.61
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      52.72.128.147
      unknownUnited States
      14618AMAZON-AESUSfalse
      142.250.184.227
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.184.228
      unknownUnited States
      15169GOOGLEUSfalse
      107.22.247.231
      unknownUnited States
      14618AMAZON-AESUSfalse
      99.83.173.21
      unknownUnited States
      16509AMAZON-02USfalse
      44.198.86.118
      unknownUnited States
      14618AMAZON-AESUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      3.248.26.100
      unknownUnited States
      16509AMAZON-02USfalse
      75.2.10.96
      unknownUnited States
      16509AMAZON-02USfalse
      151.101.193.138
      unknownUnited States
      54113FASTLYUSfalse
      13.33.187.44
      unknownUnited States
      16509AMAZON-02USfalse
      13.32.121.40
      unknownUnited States
      16509AMAZON-02USfalse
      18.239.83.71
      unknownUnited States
      16509AMAZON-02USfalse
      2.19.126.198
      unknownEuropean Union
      16625AKAMAI-ASUSfalse
      108.156.60.52
      unknownUnited States
      16509AMAZON-02USfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.66.0.163
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      44.196.228.180
      unknownUnited States
      14618AMAZON-AESUSfalse
      66.235.152.156
      unknownUnited States
      15224OMNITUREUSfalse
      104.17.31.92
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      18.239.83.106
      unknownUnited States
      16509AMAZON-02USfalse
      67.202.29.163
      unknownUnited States
      14618AMAZON-AESUSfalse
      35.157.212.223
      unknownUnited States
      16509AMAZON-02USfalse
      3.233.142.19
      unknownUnited States
      14618AMAZON-AESUSfalse
      34.250.193.244
      unknownUnited States
      16509AMAZON-02USfalse
      3.236.206.93
      unknownUnited States
      14618AMAZON-AESUSfalse
      142.250.185.206
      unknownUnited States
      15169GOOGLEUSfalse
      2.16.164.83
      unknownEuropean Union
      20940AKAMAI-ASN1EUfalse
      18.235.168.50
      unknownUnited States
      14618AMAZON-AESUSfalse
      184.28.89.29
      unknownUnited States
      16625AKAMAI-ASUSfalse
      52.35.149.233
      unknownUnited States
      16509AMAZON-02USfalse
      2.16.241.6
      unknownEuropean Union
      20940AKAMAI-ASN1EUfalse
      104.18.32.195
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      63.140.62.27
      unknownUnited States
      15224OMNITUREUSfalse
      64.233.166.84
      unknownUnited States
      15169GOOGLEUSfalse
      18.65.39.127
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      104.17.28.92
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      34.253.101.129
      unknownUnited States
      16509AMAZON-02USfalse
      44.217.137.58
      unknownUnited States
      14618AMAZON-AESUSfalse
      216.58.212.138
      unknownUnited States
      15169GOOGLEUSfalse
      54.217.252.227
      unknownUnited States
      16509AMAZON-02USfalse
      2.18.64.31
      unknownEuropean Union
      6057AdministracionNacionaldeTelecomunicacionesUYfalse
      172.64.155.179
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      142.250.185.132
      unknownUnited States
      15169GOOGLEUSfalse
      35.170.167.46
      unknownUnited States
      14618AMAZON-AESUSfalse
      54.77.72.255
      unknownUnited States
      16509AMAZON-02USfalse
      142.250.181.227
      unknownUnited States
      15169GOOGLEUSfalse
      2.19.126.211
      unknownEuropean Union
      16625AKAMAI-ASUSfalse
      104.17.27.92
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      13.33.187.74
      unknownUnited States
      16509AMAZON-02USfalse
      34.193.227.236
      unknownUnited States
      14618AMAZON-AESUSfalse
      34.120.195.249
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      127.0.0.1
      192.168.2.16
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1504311
      Start date and time:2024-09-04 18:49:57 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 3s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.troj.win@16/570@0/63
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Skipping network analysis since amount of network traffic is too extensive
      • VT rate limit hit for: https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):134
      Entropy (8bit):4.596346617979037
      Encrypted:false
      SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
      MD5:E78AAE29253C4894EF77C2263DF2AF0E
      SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
      SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
      SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
      Malicious:false
      Reputation:low
      URL:https://client.messaging.adobe.com/2.58.2/initConfig.json
      Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):174813
      Entropy (8bit):5.490379930200621
      Encrypted:false
      SSDEEP:3072:lFq8Lgw6fR1Zez9pze/3N0TC7rA2nhM+p/ZdNzd4A0g:lFq8LUZ1Z0Q3bd6g
      MD5:B6B6AD7940D8F03447495212CA9A7181
      SHA1:98B3FFA54F1AF7041DCFE74D70EF3816EE32ACC6
      SHA-256:80E2D06E16D1979353FBCCAE92170F4649777BF37F88971B201746A820F62268
      SHA-512:9175308D73258A14DD257B283BB06A1AAC67C954E897AE5654A9440D6112B9D2A6A88103567B84EB2D95108F201B58E14EA959B66041A62645A3F3B0515DDA9C
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65471)
      Category:dropped
      Size (bytes):95189
      Entropy (8bit):5.208937570606524
      Encrypted:false
      SSDEEP:1536:hyuxtnD+Atjp1CtojAzCWbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyuVvCekzFbaPs0VzM4Mse5+KTRgaM2A
      MD5:8808193A57FE2A6612887520C16EEC36
      SHA1:F469995021145E38BE0BBEAD7A27B971A7F0CA3C
      SHA-256:B1460F171C59A89931821EF65D402B28421F8AFF4D4B108D5773C49DDB547977
      SHA-512:8BA187798A88E4432E1CC371707A6654D6038A5C4FDA746D92ACBD0BB5A158DDEF1607005C48EE00129516DE212052D7269ADBA9242AB45286800B79FCAD6BCA
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (46084)
      Category:dropped
      Size (bytes):46146
      Entropy (8bit):5.919167115756333
      Encrypted:false
      SSDEEP:768:/g4GbrxfT5RRTdCQ7nHraBVHGLB+bbIcBMuYlQTVOs3hCXemvq:/g4Gb1fNP5L2GiBMTlQBX3hAny
      MD5:0CFC411DAC85A881BF7B531DD8E09631
      SHA1:8D3C99BB6DB48AB557F5B64E06455BDF053451DB
      SHA-256:0E1E143310B19C9879E7BD0F0176DC57233317ADAFA69B17F19BFFF1B59ACB12
      SHA-512:4490269D3FE33D6B1C74DDF9EA7EEA6871D7C3B5144D0C88AA6A0C2A5628DAB31318A2D458C03888BD728AD20595BE0C7EF26B350AA1D553E25DB47908D2D830
      Malicious:false
      Reputation:low
      Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12073)
      Category:dropped
      Size (bytes):12120
      Entropy (8bit):5.654226026219408
      Encrypted:false
      SSDEEP:192:/5jagJLicT8ZIi8AAo8o8DMIibUPot/pslX2v64aJ99/btZbtjDI6JpeJpE/KJp5:0OiO4FyoVu9Pot/CAvMJv/bTbtjDFJIn
      MD5:5A1610830B16D8F0141705CBCB1F479E
      SHA1:A6772B472A2B12616BB5556408F6881BD0EB546C
      SHA-256:DB2FCE5EA2B94FD4F40D4A59A5D69650D0930B29A8F5A0A8189A3948E8618FDC
      SHA-512:2F5D1219AB1257CF09746EA760851F4656F485E93EF190FD1F07B9B18A2BE5AEA2B7E132ACBDEE45CD1F16840D9072F0E8D227BC2A6CF7EDF35E198BC0E6C9FB
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c42321ad-372c-4591-9bb9-fc39feb0379b",e._sentryDebugIdIdentifier="sentry-dbid-c42321ad-372c-4591-9bb9-fc39feb0379b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],r=t[0];return n.e(t[1]).then((()=>n(r)))}webpackAsyncContext.keys=()=>Object.keys(o),webpa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):311089
      Entropy (8bit):5.669912628568813
      Encrypted:false
      SSDEEP:6144:BwJJdzdrvjPXLUoBbzuLJvkvJOATR4xESbTBnPn1MR8ZJ922fQxY5+h1rBT15mGT:oxvxzuLNkvJlSuVJ1l
      MD5:910E1BE5F819E7176F6414367B47C326
      SHA1:7CFE007C68D5C199669BCE31F2828C79B701E1EF
      SHA-256:6CF3C87367FECA54F7B53498A13292E3385334C15B5AC747F89AE71643C7DDA5
      SHA-512:A65BB9A96C08376B7B9C369C3710924265646B8706C48175DE8F88F440CD664FFA7AD917D8BA8398059C762ECB69095B7A70B609DBC377DD73E484271E763676
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,i,n,a={XY6A:e=>{e.exports=function _applyDecoratedDescriptor(e,t,i,n,a){var r={};return Object.keys(n).forEach((function(e){r[e]=n[e]})),r.enumerable=!!r.enumerable,r.configurable=!!r.configurable,("value"in r||r.initializer)&&(r.writable=!0),r=i.slice().reverse().reduce((function(i,n){return n(e,t,i)||i}),r),a&&void 0!==r.initializer&&(r.value=r.initializer?r.initializer.call(a):void 0,r.initializer=void 0),void 0===r.initializer&&(Object.defineProperty(e,t,r),r=null),r}},g4HL:e=>{e.exports=function _initializerDefineProperty(e,t,i,n){i&&Object.defineProperty(e,t,{enumerable:i.enumerable,configurable:i.configurable,writable:i.writable,value:i.initializer?i.initializer.call(n):void 0})}},pybf:e=>{e.exports=function _initializerWarningHelper(e,t){throw new Error("Decorating class property failed. Please ensure that proposal-class-properties is enabled and runs after the decorators transform.")}},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=functio
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 143196, version 1.0
      Category:downloaded
      Size (bytes):143196
      Entropy (8bit):7.996323397030127
      Encrypted:true
      SSDEEP:3072:8qYCXVyluYeaJ70LXwoKojccbOAV43m/bb+AutV:tjXVyluYeaJ4X95cyxVEmmV
      MD5:4EDCB524E572DB33FCAB1162B08A38FA
      SHA1:B7771C2C98D0D98D4C36615E6636D2D73C3872DE
      SHA-256:B9EE78635AF26A240B26D766D15C59151D9D49568A1C1F49237B5C35C20FDBE0
      SHA-512:07FEB204C8B22A6445E8D8894A51F5A56A1AB310939D2746436484D09BC85652D3353CABB4DB2D288D5DFCE81F8DE26BAF34040A7F980AC93005F3E26E87CC4E
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=1&fvd=n7&v=3
      Preview:wOF2OTTO../\....... .............................F....?DYNA.i?GDYN.1...N..|.`..0...6.$..4...... [.....k......X'.....C.......9i............k...1.v...........O...../....o.........._.....?..../...w..?....?......=p...?.Mf..fw8]n...EtY5&{...'...P{.@gW3[....4)F......"PT.W..X.Cw..{.8..6..k"..`N.....W..V.-Y.d(.v2.....#y.m.c|...._.4.gup.............)......I..dn..n.x..d....]@D.R..*..&....H..BK..-...z.=@.Z..T...6..y{/......3.=.m..>v.s.:PUTk...A"@......`..!@B..5.*...j..N&....?....8..JP...v....|;..H?.@g6.....G.}......X).n.:..$.$.^.MIg.S..Qn0. ...g...K.......U.#w...>.|[~A.....=Rd..^W..Z.d....x...=.3fm...73....K..[...O...w!..q...$<.nR.w........Q..jmZ/Z}...}7q..Z..q,d)ST@.&m..*..."....5........P..F..1.O..v.a....N..W..$.,.....l..@..gE.,E.E..-............Wd..K.^..`$6..Q ...Q3"0.#..L.<w\.......B.s.Y...?......1.S<..&H!.r.2ro0..A..k.&Pu.d..C..6..mva..(z..I.D....&I.<fo...1K.E..'....^.NR.;j....`...K6..........3{7i.GE.Q.G|.x"......~G...%I...H%.n.:....D.5_..$......g......^..A
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1721), with no line terminators
      Category:dropped
      Size (bytes):1721
      Entropy (8bit):5.539911841160101
      Encrypted:false
      SSDEEP:48:fb6UElw/JEVkTeYU/IvMlyCWg/CfkcBeKumHbbIZ6ZJxAHDke:7ElyJEVkT1Ue05JCNTHouAHD
      MD5:88171645B0B3794A6E0331D694F9C0BB
      SHA1:B60F1E2B2990D47DEAA8B3C40A792ABD04A97186
      SHA-256:A34BF20422C694230381A2EFA65F94478248C7935D42368D78FFCB2C48B29DE6
      SHA-512:DCF4121704066A77CBB3B394D17426F35E77E88FC1113763D71C6383AA6FF9A82AAF07DA5AA240C1AAEB6A7458BB5BA60DCE7D55330D8268A8E06D89F3FA2BDA
      Malicious:false
      Reputation:low
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[489],{25567:function(e,t,r){"use strict";r.r(t);var n=r(13298),a=r(87794),c=r.n(a),o=r(52729),i=r.n(o),p=r(3135),s=r(49786),u=r(73525),l=r(69355),f=r(67294),h=r(62484),d=r(75520),_=r(22584),E=r(36456),m=r(85893),N=["analytics","unified_paywall"],P=["cc_express","doc_cloud_app","firefly","photoshop_web"],w={local:"https://localhost.adobe.com",stage:"https://commerce-stg.adobe.com",production:"https://commerce.adobe.com"},x=function(){var e=(0,l.fP)(),t=(0,_.kF)(),r=(0,E.oR)().getState(),n=O(t),a=(0,h.vl)(r),c=a[i().app.CLIENT_ID.name]&&P.includes(a[i().app.CLIENT_ID.name]);return(0,f.useEffect)((function(){e.get(u.e.PRELOAD_COOKIE)||e.set(u.e.PRELOAD_COOKIE,1,l.hp.PERFORMANCE,{path:s.APP_FULL_PATH,maxAge:43200,secure:!0,sameSite:"None"}),p.Z.prefetch(d.Z.SEGMENTATION),p.Z.prefetch(d.Z.COMMITMENT),p.Z.prefetch(d.Z.EMAIL),p.Z.prefetch(d.Z.PAYMENT)}),[]),(0,m.jsxs)(m.Fragment,{children:[(0,m.jsxs)("div",{children:[(0,m.jsx)("h1",{chi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):96
      Entropy (8bit):5.49335846406
      Encrypted:false
      SSDEEP:3:LWDvgUSPtIJp7Xa1knosARHJ99ZmpxHmM4OUrQIN3:LUvgUSP6TqknoLRHJfZmfHmGUrQIp
      MD5:4E6188D56062CEFEA396FFB7702F430E
      SHA1:4EC69774E7E196205AD2BEFA989594DC5E1053BE
      SHA-256:E9DF132DCD1DAE0208B00E3762E729298171F4466BB3533AC9AE9EC1BB43A853
      SHA-512:6051BCBE51CD41374EF3F422F84C61053D53B93061E994F847F6BB3DEE66455DB77006DA931F139DDB8CBD432AFD347129D8C947292FFC84AB144D1585AA70CB
      Malicious:false
      Reputation:low
      URL:https://use1.fptls.com/?q=dSMHmEUM9QSIKQm9iy0W
      Preview:yOJsKuNJE1wcwz46a6AO3mlpYGpF5uJo1snzjSNNrupZ5LxZoAiCj5GjC0qtngtblXXOLOCjtTbnwiUTvv3DPh1Z2f5N9hk=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (28278)
      Category:dropped
      Size (bytes):28326
      Entropy (8bit):4.29277345373752
      Encrypted:false
      SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
      MD5:42DF9A5567C3C99560A1CCC28DF62476
      SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
      SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
      SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10198)
      Category:dropped
      Size (bytes):10286
      Entropy (8bit):5.223277202068329
      Encrypted:false
      SSDEEP:192:YZwV+CuxnJCTw8m+ge6YQXuBMdJTumShCd2z+UU+qXtl+8N:YG6xnJCTw8mc6YQeBKJimEo2SUU+Ul+q
      MD5:8CBF502A47AA3B4BC3DE7185CF81AD5D
      SHA1:239E33CBBE7C7DBD3B3967D5BD621C9898505362
      SHA-256:0F23CA6F9162B566BC22AD6C12D90BE8B2A10CEA722EAE951CE9EED8A6953C90
      SHA-512:8392399D8AEB6F71433581A6CE17FD2C2A50AE94A4EA0CB872DBD2D129C6AF4DAE9542ABFEAE37E5C549E7AC593EC5B48F017F49434F9CA685BEB38E78DE8F37
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9740],{"nf/F":(e,t,o)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},r=function(){function defineProperties(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,o){return t&&defineProperties(e.prototype,t),o&&defineProperties(e,o),e}}(),a=_interopRequireDefault(o("YWiy")),i=_interopRequireDefault(o("/hLX")),c=_interopRequireDefault(o("bF6B"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var l=[],s=function(e){function GoogleRecaptcha(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,GoogleRecaptcha),function _possibleConstructorReturn(e,t){if(!e)throw new Referen
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (62654)
      Category:dropped
      Size (bytes):62705
      Entropy (8bit):5.538967567850914
      Encrypted:false
      SSDEEP:768:4E6twFEE3zAujhgn4p2a3VZZut+7fEsZ0LYj7UjT9u7K/nx3en21h8Yaqy4JmhY1:KtrujEaly+zt0LM78/iYhyQLxbz3FX
      MD5:106475444CE1BB35D02199D4D33095DA
      SHA1:7AE4788FD5F060374EA0AD785112069CD2671C0F
      SHA-256:3C2C79B11C867642F87CDC86EB90AE61FDC33D75EE9270D260271EC3423F21F7
      SHA-512:F912655C0ACDF524DECC25043FAB51715A1FD23C9A61A3C1392F60CC580EAF8710932AEE33BD4BA6E8B3078FB707C07BBD3AAC643825C5A864C1EF53BEDF9A2D
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[9759],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,argum
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):100851
      Entropy (8bit):5.293204085492189
      Encrypted:false
      SSDEEP:1536:FkFouzTtwjMPcxT8iHHHT2BpwzVXP8X0tczHu:4TwT2BpiAzO
      MD5:C1D9D0D0D6C71B9C875F6AF0010AF056
      SHA1:8515DBEB37E19AE5F7261AA93D27CEE87698092E
      SHA-256:03BF3F1474DF6EFF0A4CF5FCE16CB949D4E770344EE120C0D4690A4D81D74942
      SHA-512:7669C4D3647D5FD668CE260BF8F3062917E6BF21668AC299BEF27A1C65187610E1F03FB284D7FF47411BA2BA1233BE32BE6D3BADB01015F48297A3B67799C40C
      Malicious:false
      Reputation:low
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{6077:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},72335:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},63763:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"default",{enumerable:!0,get:function(){re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12084)
      Category:dropped
      Size (bytes):12152
      Entropy (8bit):5.386730792252315
      Encrypted:false
      SSDEEP:192:nz2mVfJIU9MJWAyNfe6uF/lCXZm8Ddv3E3Ub4W3A2J9XQKy6ItAPbEuQlUT1r7DC:n1h9MJWAyRe6G/lCJ5Ddv3E3Ub4W3A2g
      MD5:B68FDF7C6BD29F971B4F9568F292C07A
      SHA1:422F701A989C4DECBB23A94954D0D5DC324426FA
      SHA-256:83B6B1AD25CED2F9E2B4AC98E60BD4EAF6FB6F7B05800218B2E43471489B5169
      SHA-512:C5E0F5934AEA734E6C02AB5E7484BE9370F3B23F23826E3D87A93ABFA4219D9CA5D87EC3F0F6C327E824A508C0A63002B6FF41E1396EE0A64AAD24FB34DBFD27
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="36665871-dc45-4c0c-9472-5b5c6de01124",e._sentryDebugIdIdentifier="sentry-dbid-36665871-dc45-4c0c-9472-5b5c6de01124")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[1121],{HA9W:(e,t,r)=>{"use strict";r.d(t,{IL:()=>uploadFiles,Ym:()=>filterDroppedFiles});var n=r("plsW"),a=r("4p2D");const filterDroppedFiles=(e,t)=>{const r=navigator.platform.indexOf("Win")>-1,{acceptMimeTypes:n,acceptExtensions:o,acceptDroppedMimeTypes:i,acceptDroppedExtensions:s}=t,c=i||n||[],l=s||o||[],d=c.length===l.length,p=Array.from(e,(e=>(e=>{let t=e;const{name:r,type:n,size:o}=e,i=(0,a.RT)(r),s=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65463)
      Category:downloaded
      Size (bytes):238070
      Entropy (8bit):5.518164586454545
      Encrypted:false
      SSDEEP:6144:u7SyudAe5m2Y5MiFNcqUutIjZeuVYJ0NMM58whjoYDQG/v8NRH4l8jiMEdvNu1Ym:SudlYyiFNPVU/+
      MD5:E18BD778B045FC2478D37BF5C3C1F846
      SHA1:111492B175043D77FEDEC5BE52FDF7A58F37A490
      SHA-256:0FA395B155AD1B52C7E22ED1D303008074C1E6BEC8F07B18C4054EFE9CDEC4A6
      SHA-512:74EB76A833D7080B9C23514E72E0C4F9F801BDBC7DA752588F9726AE705A82CA67D8ACCC4F34020A93E77C8FC6E51154490DC4B54426184E8675351FACDBA59F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.119.0/rendition.js
      Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,f,_={sR8A:s=>{s.exports=function(s){function t(f){for(var y,S,T=f[0],O=f[1],M=0,q=[];M<T.length;M++)S=T[M],Object.prototype.hasOwnProperty.call(_,S)&&_[S]&&q.push(_[S][0]),_[S]=0;for(y in O)Object.prototype.hasOwnProperty.call(O,y)&&(s[y]=O[y]);for(E&&E(f);q.length;)q.shift()()}var f={},_={main:0};function i(_){if(f[_])return f[_].exports;var y=f[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var f=[],y=_[s];if(0!==y)if(y)f.push(y[2]);else{var S=new Promise((function(f,S){y=_[s]=[f,S]}));f.push(y[2]=S);var T,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+s+".index.js"}(s);var O=new Error;T=function(f){E.onerror=E.onload=null,clearTimeout(M);var y=_[s];if(0!==y){if(y){var S=f&&("load"===f.type?"missing":f.type),T=f&&f.target&&f.target.src;O.message="Loading chunk "+s+" fa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):75404
      Entropy (8bit):5.012609225492632
      Encrypted:false
      SSDEEP:1536:UB9esOShSmVTtqjjsOPhPm7steZ1sO6/6UNsty3UynynxZazDQn2nPlavDzNXNWl:aO3
      MD5:ABC1EB3EB532196024F1FEE8E0F2E97B
      SHA1:59A4B0C494344C892554B341CB82AB9416A10209
      SHA-256:BA11444ECBB2BDE23A82C2A517F34D48D8FDAC331D5B8ABE9905EBA42DBDD59E
      SHA-512:C497E046B374B627D6D95E94D4B17C18BC36C04ABED4E16A449544B9DA7E2B84004B9E96C0BF434B30D094441139C89F7503519C63D1E2988F66BD17BBD1D0D1
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/3256-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3256],{Q49D:(r,e,a)=>{"use strict";e.I=function A4uChevronRight(r){var e=_extends({},r);return d.default.createElement("svg",_extends({viewBox:"0 0 36 36"},e,e),d.default.createElement("path",{fillRule:"evenodd",d:"M24,18v0a1.988,1.988,0,0,1-.585,1.409l-7.983,7.98a2,2,0,1,1-2.871-2.772l.049-.049L19.181,18l-6.572-6.57a2,2,0,0,1,2.773-2.87l.049.049,7.983,7.98A1.988,1.988,0,0,1,24,18Z"}))};var d=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var a=arguments[e];for(var d in a)Object.prototype.hasOwnProperty.call(a,d)&&(r[d]=a[d])}return r},_extends.apply(this,arguments)}},bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimens
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
      Category:dropped
      Size (bytes):266989
      Entropy (8bit):5.826134873881334
      Encrypted:false
      SSDEEP:3072:X0vjdiogeE2/+CekPSE5d80+fy4Bz5nka1rYG:X0v8og1FISEv80KTnz1rV
      MD5:045DBB31BDBCA83E4A395330D8806EFA
      SHA1:D3FFEF3059BD91FBB51D01BDA29DA3B8F84D546A
      SHA-256:5E1157E1589DED5C2599660E599B44F98817FEBED9F38C0B419F0F98A86AB72B
      SHA-512:6A9A9234B964EF6A604E256E90270D4D51A0A7EF14A0FB147F8A0BE77A44D7F555861DE8DCEF3232B462BC82AED5D31BB6732C54BFC6E566961510C7F89DE837
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9855],{zqs0:(e,t,n)=>{"use strict";var o=n("AAps");Object.defineProperty(t,"nD",{enumerable:!0,get:function get(){return i.default}}),Object.defineProperty(t,"As",{enumerable:!0,get:function get(){return r.default}});var i=o(n("PeQZ")),r=o(n("cKam"))},PeQZ:(e,t,n)=>{"use strict";var o=n("AAps"),i=n("h6PR");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=o(n("z3HK")),c=o(n("jp00")),m=o(n("2Xkx")),d=o(n("QNma")),p=o(n("vPca")),u=o(n("khqL")),A=o(n("qavZ")),h=o(n("qJYQ")),C=o(n("i44B")),g=o(n("PZ3W")),v=o(n("uT4t")),f=o(n("e1tA")),b=o(n("vEgD")),B=o(n("/hLX")),E=i(n("YWiy"));n("pwD8"),n("poDw"),n("h3RU");var y=(0,v.default)((a=s=function(e){function Accordion(e){var t;(0,d.default)(this,Accordion),t=(0,u.default)(this,(0,A.default)(Accordion).call(this,e));var n=e.selectedIndex,o=e.defaultSelectedIndex,i=void 0!==n?n:o;return t.state={selectedIndex:t.normalizeSelectedIndex(i)},t}return(0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8296)
      Category:downloaded
      Size (bytes):8360
      Entropy (8bit):5.462830771724243
      Encrypted:false
      SSDEEP:192:ZyuOUyLFqGElEJrt87zkW2vcInwYSxOm3c1uhpyd9+v8Pm/:ZyXLAG2Iu7zkWFIwYSxOm3c1uc9+v8O/
      MD5:45D4937DFB970A1208C3699CABF024B6
      SHA1:E193D79B5A89AC0649BA622BE3F296198DD0EC4F
      SHA-256:FF64BBABBFF91CDF3C336E4A93CB57C7EDED58C138FA599CAB968E761292FC82
      SHA-512:7E85F6EB6DFC340C578BE2843BCB0EE8102FE738F3EE0C2585A98032C6F4F4D8C6052C8E0EEF2363B710D6E8CB60CABD22036D52CDE65CEBA1BB3655C2DA1525
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/assistantButtonDropin-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7747],{"1wwF":(t,s,n)=>{"use strict";n.r(s),n.d(s,{default:()=>g});var a=n("YWiy"),i=n("VjBA"),o=n("PZ3W"),e=n.n(o),A=n("plsW"),r=n("J8yl"),d=n("hm0i");class AssistantButton extends a.Component{constructor(t){super(t),this.handleAssistantClick=this.handleAssistantClick.bind(this)}async handleAssistantClick(){(await A.providers.intent()).setLastVerbInfo({bootstrap:{id:"verb-assistant"}},"clicked","aipnlbtn"),this.props.onClick()}render(){return a.createElement(r.A,{icon:this.props.icon,id:"genai-assistant-button",clickHandler:this.handleAssistantClick,ariaLabel:(0,d.modifyTranslationId)("arialabel.qna",(0,d.getIsBetaUser)()),tooltipString:this.props.tooltipString,label:this.props.label,variant:this.props.variant,defaultStyle:this.props.defaultStyle,activeStyle:this.props.activeStyle,hoverStyle:this.props.hoverStyle,isSelected:this.props.isSelected,selectedStyle:this.props.selectedStyle,tooltipPlacement:this.props.tooltip
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):61779
      Entropy (8bit):7.981532772205897
      Encrypted:false
      SSDEEP:1536:HIbNkS76/jdoyfgBHStVB6xqhnBVGtvVLtQjf6ee:HIqjRf+HSh6Qd0tQb69
      MD5:5B8C30495BD157C377BEC29396AEE6F3
      SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
      SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
      SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (47656)
      Category:dropped
      Size (bytes):47711
      Entropy (8bit):5.409008788979631
      Encrypted:false
      SSDEEP:768:DqhRkPV25WxEWpyJNe9zkofRau34YeWf7G/X1XyVq/Pkan5bh8RAGuQil9poLGdB:DhN25WxEWpTk2RaHdm7G/X1Xy+F5tfqA
      MD5:571FB9289256232B61918C6157C65D1A
      SHA1:50D5AAFD145BDF800C2D9D13E56B50704E8E483F
      SHA-256:7E72C34D31949DC5DC755FE843F4BD3E2F0FD5C1E06C87F84B3B39916039E583
      SHA-512:7EA992E701CE47A3D89267F02429E9EC70A16D40132847F9E2DEBB2438E5320251550BB52F1BAFF8308A4EFFE5BFA62BDA14EFC7D8A48F812A46DFF5539D3CBC
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),s=r("Gcvr");var a=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,o=e.imsData,a=e.tags,i=e.token;return o&&(this._imsData=o),n&&(this.setEnvironment(n),this._endpo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (36210)
      Category:dropped
      Size (bytes):36268
      Entropy (8bit):5.321772773270698
      Encrypted:false
      SSDEEP:768:nY5ntPeS+Cz4YJBentUpLAv6+kmnY5h8RAN+ZaKKPyGlb/3r:nY5ntPezpYJgntwPvvlb/b
      MD5:AB2A399A2F478C5DB81EF540946F1805
      SHA1:67A4707E7CA8BF3892C8D65CF1B7683B1364CAB6
      SHA-256:DDC5F6006A1A7B50D46105C2FF09857682056D7C053FA9B472FA786AA89607E7
      SHA-512:152C32C69A436CA677C9B4E36BEF22CD90504E0C66B2AF832AD1EE16AEABAAD3A99E0D7CEAB8247965EB533522E51C88F3C784DC0D1C246F6FA7F9D44ED6B7F0
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,z={};z["[object Float32Array]"]=z["[object Float64Array]"]=z["[object Int8Array]"]=z["[object Int16Array]"]=z["[object Int32Array]"]=z["[object Uint8Array]"]=z["[object Uint8ClampedArray]"]=z["[object Uint16Array]"]=z["[object Uint32Array]"]=!0,z[s]=z[c]=z[T]=z[l]=z[k]=z[f]=z[h]=z[p]=z[y]=z[b]=z[v]=z[j]=z[A]=z[w]=z
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):311089
      Entropy (8bit):5.669912628568813
      Encrypted:false
      SSDEEP:6144:BwJJdzdrvjPXLUoBbzuLJvkvJOATR4xESbTBnPn1MR8ZJ922fQxY5+h1rBT15mGT:oxvxzuLNkvJlSuVJ1l
      MD5:910E1BE5F819E7176F6414367B47C326
      SHA1:7CFE007C68D5C199669BCE31F2828C79B701E1EF
      SHA-256:6CF3C87367FECA54F7B53498A13292E3385334C15B5AC747F89AE71643C7DDA5
      SHA-512:A65BB9A96C08376B7B9C369C3710924265646B8706C48175DE8F88F440CD664FFA7AD917D8BA8398059C762ECB69095B7A70B609DBC377DD73E484271E763676
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.337.0/bootstrap.js
      Preview:(()=>{var e,t,i,n,a={XY6A:e=>{e.exports=function _applyDecoratedDescriptor(e,t,i,n,a){var r={};return Object.keys(n).forEach((function(e){r[e]=n[e]})),r.enumerable=!!r.enumerable,r.configurable=!!r.configurable,("value"in r||r.initializer)&&(r.writable=!0),r=i.slice().reverse().reduce((function(i,n){return n(e,t,i)||i}),r),a&&void 0!==r.initializer&&(r.value=r.initializer?r.initializer.call(a):void 0,r.initializer=void 0),void 0===r.initializer&&(Object.defineProperty(e,t,r),r=null),r}},g4HL:e=>{e.exports=function _initializerDefineProperty(e,t,i,n){i&&Object.defineProperty(e,t,{enumerable:i.enumerable,configurable:i.configurable,writable:i.writable,value:i.initializer?i.initializer.call(n):void 0})}},pybf:e=>{e.exports=function _initializerWarningHelper(e,t){throw new Error("Decorating class property failed. Please ensure that proposal-class-properties is enabled and runs after the decorators transform.")}},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=functio
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
      Category:downloaded
      Size (bytes):745
      Entropy (8bit):4.950346958645175
      Encrypted:false
      SSDEEP:12:qTjxVh2Rc1W6YXu6TieBWsRLWWEf/EicgGbSoW8m0oQWz2GZQwuVI:0jHh2KIq4ow2G/WQWz22uVI
      MD5:9167FEA46CF22967FEF04EC944399F63
      SHA1:7BCE86A388E0D1E6321D005D1313E24081DE1B0C
      SHA-256:4B30F79675861E1E51647D4A5773C3F539C7019D056A66E038DE493C4802E2B4
      SHA-512:378EA05B18C9EDA6CEA993F126CFC1F2010384E594B5D99571DA9275F8884FA35DC01111F77854D272AC71BCF5BF82C9EF371F73CE0DD36468B3E1C80082396A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/printHelper.html
      Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.5c86246d.js"></script></body></html>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):584604
      Entropy (8bit):5.74718066296427
      Encrypted:false
      SSDEEP:12288:KookbNaWLttOVLxjCADw1zBohteVbTakWBXe:KookbNaWLttOVLxjCADw1zBFlgXe
      MD5:B86CA2D96D5FC5BE14115E27F6F5C5EB
      SHA1:947EF8973E5F510809CF95788289D959AC16917B
      SHA-256:17D41A3B5BE5BC63F41359F6CF5C5265E5F7F2D8E8FEDF6FBA229AA59E0C121E
      SHA-512:37D6F51DB491CD08EC7D7D8395395D5603CCBA4DCBFC6FE9409872854D7FF6F0724A90C54C428D94DFC9C68AFA68EDF016A9F7FE47DF10F4D1CDF7384154439C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.992.0/dc-view-sdk.js
      Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7577)
      Category:downloaded
      Size (bytes):8200
      Entropy (8bit):5.076769061042459
      Encrypted:false
      SSDEEP:192:+2YWf2GCq4EfDrVxcGRdCEcF9zzt/ePBs4wtJ6Dsoz:+2IU7fDrXk/9JM9
      MD5:A14505DD97019A129F678D3576650BE0
      SHA1:FA95E06B3D5CE939A495221A5C47C17E70224963
      SHA-256:C364869FB939DE1903CED5B43092878FD11A03FF4C0EE2CF9715401352A343C9
      SHA-512:1208CF9A636E07834E1E9656D9A55B7661E089A3EECC90D4E7933E3C87661D65C0C22A2D18317F2DF0B834B0D0725B948497E718DF89B3BA0822CA77ABA3AC8F
      Malicious:false
      Reputation:low
      URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.css
      Preview:/*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/.Profile-avatar,.Profile-thumbnail{background-repeat:no-repeat;background-position:center;background-size:cover}.Profile-button,.Profile-header-cta,.Profile-menu-link{text-decoration:none;transition:all 125ms ease-in-out}.Profile-header:focus,.Profile-menu-link:focus,.Profile-thumbnail:focus,.accessibility-focus:focus{outline-offset:-3px}.Profile-thumbnail{display:block;wi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9367)
      Category:dropped
      Size (bytes):9418
      Entropy (8bit):5.287194425938387
      Encrypted:false
      SSDEEP:192:YqwTj+QMR3zxO2OdfFD7dojI+WdoqdJjvjLpaIzan45UvYTgVNh9g9NAPnt8gw70:ETic3jzzbb4o+wOBgy
      MD5:3D0217A0CD985D6677E653943AEC131C
      SHA1:738ADE4F09AA6D79A9FD76CF17D39E345B23B66F
      SHA-256:BFE6DE13DE15DD314E43AAB977A3355426294E72763CF54E3E8F8EE60E470F78
      SHA-512:BB41F8D4637F9A6563A178E70AB1EB919C20D4047E76387C4371422A50DCE0A3A6C888EF06F991A5AA368BCCB500B887E62EFCF05DC68F1305EF570AA4B469AB
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f6741745-3e00-4a2e-bcb1-7a12ee1210f1",e._sentryDebugIdIdentifier="sentry-dbid-f6741745-3e00-4a2e-bcb1-7a12ee1210f1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):90963
      Entropy (8bit):5.782413567206795
      Encrypted:false
      SSDEEP:1536:/pUHrBltUJDk9odntN0Z6Y98X2yTsEKZHy5R1YKXn0Eq4zCHO3ZT9/tZE8:RUHrBltUJDk9o1tjYM2zEKZHy5R1YKX1
      MD5:A01B22213535F675A1ACC381D4C24B1F
      SHA1:2B9FA9861780B88CFB7CD1A457EB419B9FA6D937
      SHA-256:8AC114293984F069B5095DAC666597D22E4EDC84C815A9D3E30CEACA7C25EEEB
      SHA-512:8E03B258D2C79D36E322E7661FE9A796123AAF31297C0F59472C3DB58EC5672D117D832636B100F00329AC78122D34F3A67A90F328FB3F2362ACE93165CD955D
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,r,i,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),o=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(o).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(i)for(var o=0;o<this.length;o++){var a=this[o][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, baseline, precision 8, 927x1200, components 3
      Category:dropped
      Size (bytes):238343
      Entropy (8bit):7.950714895411804
      Encrypted:false
      SSDEEP:6144:3IjGEiaVVc+452S0EhA+gVyo93aa6o0pr5Xi4:3bEm+45DmzlmoOrtj
      MD5:F0362F1F155F3EBB6F23F50BF8E9F2DA
      SHA1:48C9C6898F391F2E46E6C84F8E78CE0759932DAD
      SHA-256:5A84EA824AC09F9C1011D55AD8F8FBAC0331002557E513F7BF54B106264CB3F4
      SHA-512:533D4F006378A51B605D31A9DD14F3C3CF5DD42A738FA58AA004D40BDBFDE20956E8A8884F36CAEAE768D303506DBEFDBFFD9E4B99C896E129CF4674838C85F0
      Malicious:false
      Reputation:low
      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (53847), with no line terminators
      Category:dropped
      Size (bytes):53869
      Entropy (8bit):4.913265511984246
      Encrypted:false
      SSDEEP:1536:qaX3W3q60miirHzWx2yEmY/XIaiAJY6J5h9X7rFhn0Y7m4:SzWx2yEmY/XTY6/rFhn0Y7m4
      MD5:878F726B682F570DBD34DDE8F5455CAB
      SHA1:B5CE28ED57D96773783AC9F4ADFA2DE78320CD73
      SHA-256:44B6C427831851555849A144270EDC9774741090A20507831428041CACADD6E3
      SHA-512:6588E029441858DCD8765A458B9A3260B5BB3EDA69E53143BAA3EBFDCE89FF25F93B64523FD26741BBA747C1F19CEFFEF65C57CB4CCF7717870EF10161F7DBD0
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6466aec6-0643-44cb-a31d-3060c5d26989",e._sentryDebugIdIdentifier="sentry-dbid-6466aec6-0643-44cb-a31d-3060c5d26989")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQ
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):457389
      Entropy (8bit):5.480768020478292
      Encrypted:false
      SSDEEP:12288:WYMb+ix91Z+PDb9oNRestLIsRH56+L2x+:wb+KLtX56px+
      MD5:D42874EF9082DBFAB0FF3F9DA3DF24F8
      SHA1:62B04FE8837BCD8EAF6FB8A5DD8AC9A4F6055229
      SHA-256:780F7EAF30689ECA267D545FE9D9800E1858E80AC0EC43ADA22ECE02927122F5
      SHA-512:1DEDF7D32AF510F45FB96D4B6C117A188A0618AB47D6715A1C5BAE96BA40B0D2AD131BDCAF2D008915451B31E2106E20A60DB64BEDECC67E1E0028F9B4058D35
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/9193-d27765f65b75503f40d3.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9193],{91051:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uArrowDown=function(e){var t=a({},e);return o.default.createElement("svg",a({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M24,20V3a1,1,0,0,0-1-1H13a1,1,0,0,0-1,1V20H5.007a.5.5,0,0,0-.353.854L18,34.2,31.346,20.854A.5.5,0,0,0,30.993,20Z"}))};var r,o=(r=n(67294))&&r.__esModule?r:{default:r};function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}},5541:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uChat=function(e){var t=a({},e);return o.default.createElement("svg",a({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M19,14a1,1,0,0,1,1,1V27a1,1,0,0,1-1,1H9.586a1,1,0,0,0-.7
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4049), with no line terminators
      Category:downloaded
      Size (bytes):4049
      Entropy (8bit):5.029155839839507
      Encrypted:false
      SSDEEP:24:ZtUcMUeUD7ycntcNc8sCEcPsbF8XsZ6SG7ttrDDETIIfCRLYq9lyy50pUsWOjQOP:EKtsKY1HSf8atyLFZ1P98sE+Hs5d3z
      MD5:FBCCCC9FE5B59C0EE7BE19FD0C2E9AF1
      SHA1:E1638AA9B16CC1262EA424CDF5868931789D50DD
      SHA-256:F11959F9E181224CFC7A1BFCE7227F157BCD19D555432D2C3B227FB59B0E7887
      SHA-512:57701CA71AA9587B2DC4B7267AED50448C83770DBF188B97E8B156BA7C9EF463FE53688E9748F99B4D5364C893E71DF67D7E59AD4E00DE4C3CE953A9EA9BC0B5
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/ZNsDcIlXQPf_wnMMSrLEt/_buildManifest.js
      Preview:self.__BUILD_MANIFEST=function(a,e){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-df4d5ff116c5b0f2.js"],"/academic":[a,e,"static/chunks/pages/academic.37fb22f9.css","static/chunks/pages/academic-24f854a5479db71c.js"],"/account-error":["static/chunks/pages/account-error-beb5276a11d56f6c.js"],"/bundle":[a,e,"static/chunks/pages/bundle.b6261fe3.css","static/chunks/pages/bundle-bcf45f49f7f8e090.js"],"/change-plan/team-upgrade/addon":[a,e,"static/chunks/pages/change-plan/team-upgrade/addon.78b4cb2d.css","static/chunks/pages/change-plan/team-upgrade/addon-9c736042d5b78ad4.js"],"/change-plan/team-upgrade/confirmation":[a,e,"static/chunks/pages/change-plan/team-upgrade/confirmation-6627ffb4e5d1074d.js"],"/change-plan/team-upgrade/payment":[a,e,"static/chunks/pages/change-plan/team-upgrade/payment-b760545fa2e00710.js"],"/change-plan/team-upgrade/plans":[a,e,"static/chunks/pages/change-plan/team-upgrade/plans.17422867.css","static/chunks/page
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):66
      Entropy (8bit):4.732222014295915
      Encrypted:false
      SSDEEP:3:4WLQifQezhFdTlzunb8cen:bLQYxz3N
      MD5:AC1C6EE3AA03694C772586E392FFD934
      SHA1:B30EBB64E49F890162C1FF4FE4F2EB0FD200EB7B
      SHA-256:31AE22A29AC3C49F6BECE6DC91030A7B7BCBA509C1DDD373116F390CE995EE76
      SHA-512:CB809445AD66515E92CA39130FF1536617151F17C90E5088A921CB8FF67E0F525FA6C7EABAE383D666075E9240D1905139D71A63DB37EE511585812B2A83FEE8
      Malicious:false
      Reputation:low
      Preview:__uvSessionData0({"uvts":"f2952e55-5c91-4260-5678-2ea317162a0a"});
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10198)
      Category:downloaded
      Size (bytes):10286
      Entropy (8bit):5.223277202068329
      Encrypted:false
      SSDEEP:192:YZwV+CuxnJCTw8m+ge6YQXuBMdJTumShCd2z+UU+qXtl+8N:YG6xnJCTw8mc6YQeBKJimEo2SUU+Ul+q
      MD5:8CBF502A47AA3B4BC3DE7185CF81AD5D
      SHA1:239E33CBBE7C7DBD3B3967D5BD621C9898505362
      SHA-256:0F23CA6F9162B566BC22AD6C12D90BE8B2A10CEA722EAE951CE9EED8A6953C90
      SHA-512:8392399D8AEB6F71433581A6CE17FD2C2A50AE94A4EA0CB872DBD2D129C6AF4DAE9542ABFEAE37E5C549E7AC593EC5B48F017F49434F9CA685BEB38E78DE8F37
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/expandedPanelContainer-commentDialogContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9740],{"nf/F":(e,t,o)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},r=function(){function defineProperties(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,o){return t&&defineProperties(e.prototype,t),o&&defineProperties(e,o),e}}(),a=_interopRequireDefault(o("YWiy")),i=_interopRequireDefault(o("/hLX")),c=_interopRequireDefault(o("bF6B"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var l=[],s=function(e){function GoogleRecaptcha(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,GoogleRecaptcha),function _possibleConstructorReturn(e,t){if(!e)throw new Referen
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65412), with no line terminators
      Category:dropped
      Size (bytes):72629
      Entropy (8bit):4.808601738769886
      Encrypted:false
      SSDEEP:1536:sHmov4+2vM38RtQDxA7ahKMecuTejMbEeqBoMiEkY0xX:sHD4+2C8RtQDxAeUTejMbEeqBoMiEoxX
      MD5:A6FFDC101DAD51744C6528BFC01E8E31
      SHA1:9E67881EAEC44A59DF171B2D5E067E49DF278F92
      SHA-256:F1AE697AE9E8417155BA8707DAB9C6CEA2BB25BFFAF5F29C81FE71939CDD168F
      SHA-512:FD3F665E6CDDF74471A66D15C3DCF3D5C7C39F761162524A45AC7E883AEE6C78557F75C6AD884046A12415182ACC5DCBEEAF57AD1590C9C177335E3964F0AE0A
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bold>Settings >
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):1460570
      Entropy (8bit):5.643485403657617
      Encrypted:false
      SSDEEP:24576:6ahfLAcMkTulaWFOBQDVAwH4NfKah3fm1sk4Wu:RLAcMkTukWFOBQDVAwH4NfKah3fm1sku
      MD5:4AFCA313D443544BD1B2702B9DDC5E72
      SHA1:BFC584F49F02AD6B80D18F886D3E7F6C92C1ACEE
      SHA-256:C4A01F21EB9E83961AE74EE2F06D8A39F6B2116FFE731905396BFB25CFDE4A73
      SHA-512:70EB0B5AA3729708D6C32B9E12978A3F0F199219DC1D7642767966F2F596BA40B51F1D487D254007E5A54A432110FB99187BF4873729CF40C6BD9878E038814C
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,n,i,r={"3hiI":(e,t,n)=>{"use strict";t.u=function A4uHelpOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M20.18127,25.932a1.83345,1.83345,0,0,1-1.95444,2.01521A1.86185,1.86185,0,0,1,16.27145,25.932a1.95513,1.95513,0,1,1,3.90982,0ZM17.95316,8.00006a9.23221,9.23221,0,0,0-4.5182,1.0724c-.11848.06278-.11848.1843-.11848.30683v2.97112a.14919.14919,0,0,0,.23709.12152,7.38464,7.38464,0,0,1,3.74491-1.00961c1.81265,0,2.52657.76556,2.52657,1.86834,0,.94987-.56506,1.5929-1.54518,2.60353C16.8533,17.40557,15.99052,18.323,15.99052,19.763a3.41737,3.41737,0,0,0,.71392,2.11441A.488.488,0,0,0,17.09038,22h2.58581a.13062.13062,0,0,0,.11861-.21469,3.3024,3.3024,0,0,1-.47557-1.68606c0-.91747,1.09987-1.92809,2.2591-3.06226a5.4743,5.4743,0,0,0,1.90214-4.2258C23.48047,10.11549,21.51909,8.00006,17.95316,8.00006ZM35,18A17,17,0,1,1,18,1.0001,17.00005,17.00005,0,0,1,35,18Zm-3.65039,0A13.34961
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (46368)
      Category:dropped
      Size (bytes):46428
      Entropy (8bit):5.266444078069708
      Encrypted:false
      SSDEEP:768:gEIqVRNI8XuHjT6jz0MepFvliW1aQPsdKmawJYKoukgcaWnL7fCsDmTpwMDUVOIv:dIS3s9i0PLmfJjog+LrawVOIdB7DgVZu
      MD5:118039318157CE8222A0C8380066ABBA
      SHA1:A0B9B6CE93C01CF2BDF9367468DC011A41FF8C19
      SHA-256:148F7C482DD34546A3A5BE82FA818EBDF7B71B04EE7B9278D3E57CF396CE6F9D
      SHA-512:73FF1339A2EA290BD14DA754D4E3861D2C3150CE44D32BB0DBCED732D256012DE00BDB7599A558CA3AB45533DF44495250D11E9C7B38B7D6B99DFC25113A3075
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):203
      Entropy (8bit):4.78643755506197
      Encrypted:false
      SSDEEP:6:hxuJzhqIziY2IgsozEdxsngs0Dh1WQWYsttKq4Qb:hYDgsoz4x8gs0DyQRsttoQb
      MD5:24BED70A9C2F3E6AAC1ECAA9FB86EB33
      SHA1:1D56806C8E5FD415163F268D83F34C1071B3A98D
      SHA-256:77C850259392FCE62600363B4CDAD4D955D3B0BD8D16F5395A2DC62152335E9B
      SHA-512:62D8023CCEE657D54D6DB7866FA688DEE7DA1AD79586586B67CBC17EEDDC4748CAC224F0CD7C89E33404B615DEAFAD767BEC9A23D1F777D49439E9CCCC419E60
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we_sp.deferred.wasm
      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>403 Forbidden</title>.</head>.<body>. <h1>403 Forbidden</h1>. <p>Access to this resource is denied.</p>.</body>.</html>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (7603), with no line terminators
      Category:downloaded
      Size (bytes):7603
      Entropy (8bit):5.161478059859005
      Encrypted:false
      SSDEEP:192:aRH8BEYGmkxTtcaM1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtcaM1LP8rLkbM9MaE
      MD5:DBB59AB76A9401AC5501CF9EDCAF0028
      SHA1:5F46A14BC717C9252AAA548A02C261FB16C7C0D4
      SHA-256:9BA1AB5242ADF96CE9340930383E22645C2D1F93E9BC826B10761140EEEFE587
      SHA-512:C5C3B4BB97A66E0B93D97FCDA92A6162551D03B2039A6A6D7AF0615D1311355A57B7161FA10450C4C0D2AFBEAFBFD981152BB7D0D4D315268E0384F61A493AC2
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/translations-en-US.js
      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (26701)
      Category:downloaded
      Size (bytes):26764
      Entropy (8bit):5.302195836932909
      Encrypted:false
      SSDEEP:384:YFN9CPUC1BcG8f3FbYp4x6nt298f8QBcG8f3FbYp4x6xQ2:YFvHC1BYf3FbE4x488TBYf3FbE4xWj
      MD5:072E62E315993BE464BE1BA9195FFA3E
      SHA1:64C4A77F8A96B15E32E4ADA825DD70CA15815B99
      SHA-256:73D1DE701C7D839A93B907C67BB08117A004C4D9061AFA29077819543AA2D660
      SHA-512:38D5460565334709E1AB6DE8FDC3B3BF68DECC088755EAEDCCB89237720CF8B6250E13873625BED4C38CBCDDDCA455521EB0A02C702EBA00C97BEEDFD5B744BC
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/EmojiPickerComponent-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[566],{UaXE:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>E});var i=o("YWiy"),A=o("/hLX"),t=o.n(A),r=o("Zm2D"),a=o("ttpJ"),m=(o("64/s"),o("vpqQ")),s=o.n(m);const c={search:"comments.emojiPicker.search.placeholder",clear:"comments.emojiPicker.accessible.clear.label",notfound:"comments.emojiPicker.error.notfound.label",skintext:"comments.emojiPicker.skinText.label",categories:{search:"comments.emojiPicker.categories.label.search",recent:"comments.emojiPicker.categories.label.recent",smileys:"comments.emojiPicker.categories.label.smileys",people:"comments.emojiPicker.categories.label.people",nature:"comments.emojiPicker.categories.label.nature",foods:"comments.emojiPicker.categories.label.foods",activity:"comments.emojiPicker.categories.label.activity",places:"comments.emojiPicker.categories.label.places",objects:"comments.emojiPicker.categories.label.objects",symbols:"comments.emojiPicker.categories.label.symbols"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (20881), with no line terminators
      Category:dropped
      Size (bytes):20919
      Entropy (8bit):4.824193711808514
      Encrypted:false
      SSDEEP:384:rgE2Cy28HtnPrs1oQLD5wZNZCamjIpdjMAxqnOoVrfxbXciHA4BHmqX:r/2v2KtAvD+33mjI3QfxbXckHmqX
      MD5:24D0A9D5165CDE83032BFA1CF648BCFA
      SHA1:06B3D6718CE35FE93376BD4C609CC048DDB50BE5
      SHA-256:3A25A75AE0B73533C471898DACDC9A54EDB2F2D33805F232A99CD4BA0837079F
      SHA-512:A02186E8674C0116D7E3FE7B579F7EA200C616F053F1912AF05F55B2A83DB5DE4813C3506F8702B82E585648C9A2DF15749E6FFE0E343DADE9F8EBCE6B230648
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","editTextareaPlaceHolder":"Write here","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkReplySaveError":"We were
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):100851
      Entropy (8bit):5.293204085492189
      Encrypted:false
      SSDEEP:1536:FkFouzTtwjMPcxT8iHHHT2BpwzVXP8X0tczHu:4TwT2BpiAzO
      MD5:C1D9D0D0D6C71B9C875F6AF0010AF056
      SHA1:8515DBEB37E19AE5F7261AA93D27CEE87698092E
      SHA-256:03BF3F1474DF6EFF0A4CF5FCE16CB949D4E770344EE120C0D4690A4D81D74942
      SHA-512:7669C4D3647D5FD668CE260BF8F3062917E6BF21668AC299BEF27A1C65187610E1F03FB284D7FF47411BA2BA1233BE32BE6D3BADB01015F48297A3B67799C40C
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/main-8964a02be0f0cc6b.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{6077:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},72335:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},63763:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"default",{enumerable:!0,get:function(){re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (61490)
      Category:dropped
      Size (bytes):62367
      Entropy (8bit):5.190933956394135
      Encrypted:false
      SSDEEP:768:8WhVXd2Cn/W1bb9PvuJ+SYK6lWfb+5UME/rCHEdfQeBxCQStX7wyE6R+AqXrL7E:8WvObb9nuJHYKGib+5UMM6QXXg
      MD5:5C479B6929FFFD712451E860F3E211F5
      SHA1:48500313534F36A2D57654AEB3D78EB051372E4E
      SHA-256:01428D26B8654BB800E33A860F8EB5EA75F031F26D5F3E22AB5983F945A85237
      SHA-512:6216607A792718574B388E35F62D813FD7C5FCF7CB29132E82FE8414A196EDF324C46FDD1D7BF67F342FCDF2477C26321A1E1E38700CA71F7345E2DBB2B02688
      Malicious:false
      Reputation:low
      Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
      Category:downloaded
      Size (bytes):187918
      Entropy (8bit):5.45880645099723
      Encrypted:false
      SSDEEP:3072:jsgBYDpmE6jXtS4bNzwfoB7WdQk3bEvo6W5mvIfgSRXa5CY5BbBDq8fLI4HcqTn5:jsge9mE64ZQqQ
      MD5:A4C2FF97A021502663873C31EAF013EF
      SHA1:8DEBBF18D3E95B8B86C3DD11094801E6B21D2106
      SHA-256:A2ED086542562112E7ED140595633D12A3E14D3A4ACE281E4E8A4A886AAB8A1C
      SHA-512:B5C94E8548CC7C64865ABC53C7793B1F08B1918D31845108166DA11FEF0A309B7C495148C045D63C8D59A933D27165FF0156B7994E5CB90B2DEEF90D59A94E8C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/121.js
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[121],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):500345
      Entropy (8bit):5.761322912042517
      Encrypted:false
      SSDEEP:12288:jCVZhs0ySJUoSoVQonGkCScfX03SyCEY2dDJP39DaD:jCVs0ySJUoSoVQon9D3Syg2dDJP39c
      MD5:67DC928171B3FD84B6733B33023BD471
      SHA1:9FD4D1ED8EF4DFD0AD39F3730D56AC6523D99459
      SHA-256:EFC16F46399F61F96F7C975DA1A666158BEB8F3F66F9F841DCEAA9339D6AB212
      SHA-512:1CFA67C3D98BE37EEEC9E8CD36787687B934C79502DBBC9790A0B10F8C76AC50E7EAFDA62734E5A8F5134ED8C3A8EB159BD1C5D67C8561CEDB140D715D406BDF
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7653)
      Category:dropped
      Size (bytes):7708
      Entropy (8bit):5.372301216491305
      Encrypted:false
      SSDEEP:192:Hqdgl0FjnZRRaej30sEyI33XyrQ/0FjnnUzK:HYrZRnArygXyrQyrr
      MD5:B2D03C6328796AD1AFFEB99B16673418
      SHA1:7269D0B17CD0EF363F42F079A3B2342B27EEC403
      SHA-256:176598DED324A538A467049F1FF0236A58A6A50A5FE8805FF904B44200284562
      SHA-512:956AFD2807DE6020366922507A3B5CA56E077D5C26FB0E0F6E93F7FFB8D703C787B332C7E210E283C4E885013F39D4C1C12F8792FDB7A717F345B6D65D21A2D5
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=(i("kVs5"),i("1ZEG")),a=i("Pooc"),l=i("MdHr"),c=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await l.A.getSelectedAssetId(e);i&&await c.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType();o.j.handleFileAsset(e,i,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();s.r$.setCurDocData({pages:r}),a.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>S});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),y=i("uRB0"),g=i("TOX/"),m=i("
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65471)
      Category:downloaded
      Size (bytes):95189
      Entropy (8bit):5.208937570606524
      Encrypted:false
      SSDEEP:1536:hyuxtnD+Atjp1CtojAzCWbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyuVvCekzFbaPs0VzM4Mse5+KTRgaM2A
      MD5:8808193A57FE2A6612887520C16EEC36
      SHA1:F469995021145E38BE0BBEAD7A27B971A7F0CA3C
      SHA-256:B1460F171C59A89931821EF65D402B28421F8AFF4D4B108D5773C49DDB547977
      SHA-512:8BA187798A88E4432E1CC371707A6654D6038A5C4FDA746D92ACBD0BB5A158DDEF1607005C48EE00129516DE212052D7269ADBA9242AB45286800B79FCAD6BCA
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-mobx.js
      Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65305)
      Category:dropped
      Size (bytes):827585
      Entropy (8bit):5.766080539608017
      Encrypted:false
      SSDEEP:24576:zelHaInLbBEtKHUoNLOd330tM6iGObshP:yl6In/BEtKHUoNLOd330riGOIhP
      MD5:E79D16AC21BA663367DB774C8431F76A
      SHA1:3079D48D7723EBEEB3E56F8CB16BB65957A0625E
      SHA-256:2BA80ABBE0C1CB6F3E8ED32E40BF4FF1DA3FD484AF72E1A24C14A241128D0E0A
      SHA-512:C37A07274BFDEF61301DAB258668B9C3538123019622D6C7DB5FB001EEDEA56367C17E50340247226F36F0A7B7E9B2DA7BBADB5788E9D8A6F6EEAE69BA4AF2C7
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see QnAContainer-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1132],{snUT:(e,t,n)=>{"use strict";t.t=function A4uClose(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M26.48528,6.68629,18,15.17157,9.51472,6.68629a1,1,0,0,0-1.41421,0L6.68629,8.10051a1,1,0,0,0,0,1.41421L15.17157,18,6.68629,26.48528a1,1,0,0,0,0,1.41421l1.41422,1.41422a1,1,0,0,0,1.41421,0L18,20.82843l8.48528,8.48528a1,1,0,0,0,1.41421,0l1.41422-1.41422a1,1,0,0,0,0-1.41421L20.82843,18l8.48528-8.48528a1,1,0,0,0,0-1.41421L27.89949,6.68629A1,1,0,0,0,26.48528,6.68629Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):1056
      Entropy (8bit):4.68221535190692
      Encrypted:false
      SSDEEP:12:U9s9DXb1LEveG/dHeKWs8H7RHCERiueMlYM5D1Vd9DRRmdMunVjLJ5HNjLKRhjLj:66LIvHGs7xg7z3RRFunVjtQBQ4CRGT
      MD5:10A54A7FBF8FE4FD1E5854ECD39A9CC3
      SHA1:2F559398DF91DAEFBDECA2A53FD96FD359384B95
      SHA-256:B2250FE6845FC083E47D32F698A546B10733CBA7A5E60A76BC8EA62C5B839C4F
      SHA-512:602E3E87FDB5F934F9B0C31A286CEB33202685F80C65B0497CED6FEFF6AFAEDD2741E5DAF566DA24103030F650D6359F9FB34A58B16515E95F665DBA6D97E67E
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/iframe/preload.js?cli=doc_cloud_app
      Preview:/**********************************************************************. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2022 Adobe. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe and its suppliers, if any. The intellectual. * and technical concepts contained herein are proprietary to Adobe. * and its suppliers and are protected by all applicable intellectual. * property laws, including trade secret and copyright laws.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe.. ***********************************************************************/..(function () {. const s = document.getElementById('ucv3-preload-script').src;. const i = document.createElement('iframe');. i.style.visibility = 'hidden';. i.style.height = '0px';. i.style.width = '0px';. i.style.position = 'absolute';. i.src = s.replace('/preload.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (2369)
      Category:dropped
      Size (bytes):18413
      Entropy (8bit):5.5692261470401165
      Encrypted:false
      SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
      MD5:CFE609917C9E7D4EED2C80563DED171B
      SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
      SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
      SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
      Malicious:false
      Reputation:low
      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18209), with no line terminators
      Category:dropped
      Size (bytes):18209
      Entropy (8bit):5.424500401805237
      Encrypted:false
      SSDEEP:384:VBZ20oFVVNiblVUiZvCNxGCE87sh+cXXqYviy:40yVNiblBvCNACvqHqYviy
      MD5:27C559D55D430A3F77B511F3EC23A209
      SHA1:BB4665CFF8E5D9E9E7CE970A31AD770068B34061
      SHA-256:AC8752B51968CC7735E14F38982A4BDA19F1DF9FDB64DEF0C1ADDD7C1E90D164
      SHA-512:7CE1473EC05C10200399843F1D61E0EE36D9A9838BAC9E25CCFC53F511F7EE921DCF7E4D6544E418A4439C844C75B8224857F597C00ED8C0FD7097A1114E598E
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,a,t,n,r={525:(e,a,t)=>{var n={"./ca-ES/as-api-standalone-v6":[574,114],"./cs-CZ/as-api-standalone-v6":[597,70],"./da-DK/as-api-standalone-v6":[183,710],"./de-DE/as-api-standalone-v6":[770,159],"./en-GB/as-api-standalone-v6":[274,509],"./en-US/as-api-standalone-v6":[608,58],"./es-ES/as-api-standalone-v6":[733,881],"./eu-ES/as-api-standalone-v6":[409,312],"./fi-FI/as-api-standalone-v6":[88,619],"./fr-FR/as-api-standalone-v6":[487,428],"./hr-HR/as-api-standalone-v6":[918,863],"./hu-HU/as-api-standalone-v6":[419,73],"./id-ID/as-api-standalone-v6":[774,541],"./in-ID/as-api-standalone-v6":[424,56],"./is-IS/as-api-standalone-v6":[570,496],"./it-IT/as-api-standalone-v6":[967,781],"./ja-JP/as-api-standalone-v6":[762,617],"./ko-KR/as-api-standalone-v6":[714,291],"./ms-MY/as-api-standalone-v6":[962,385],"./nb-NO/as-api-standalone-v6":[318,247],"./nl-NL/as-api-standalone-v6":[465,647],"./nn-NO/as-api-standalone-v6":[737,397],"./no-NO/as-api-standalone-v6":[911,355],"./pl-PL/as-api-stan
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (34861)
      Category:downloaded
      Size (bytes):72441
      Entropy (8bit):5.441839710325389
      Encrypted:false
      SSDEEP:1536:kdyP4meA6MqUEwGKmBJw2s9keLR85qGNyrbftmqEeTcVZ4Ci8WHqaQV0uZKum+Rf:kdywmhE3yrbfCeTG2CEHgKum8wdQQFk
      MD5:DD31E6E7643527CB82FC416CD1EC766D
      SHA1:967011FBB4E66CD6C877C9D863AAAE33DB9D8AB3
      SHA-256:0827F151E1149A6E31DAA743258768EB025C8714FBEF2686FC63642B2E5E9A76
      SHA-512:746E099923E8B49444C6CDCD9A66ADD6C4A94C453CD9F6143831BEE36743A5332BBCD8AD127C6AF33FD32DD3A9625A1811F543273332ADB1F57334300ACF5011
      Malicious:false
      Reputation:low
      URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w.js
      Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1724337448,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65467)
      Category:dropped
      Size (bytes):305090
      Entropy (8bit):5.340834110456477
      Encrypted:false
      SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPOb5l5WpB9Xwky:V4XoXlgg5l5WpB9XN6J
      MD5:50C218FDF6C808537A5AD10CFEC5C9D1
      SHA1:511BB45ABD76E6DC06A228AA5C9D402BA987A914
      SHA-256:B0D8232B0EF164A74C5438A5B16782236EDC6CA426CB31D5E1EBF056C2D8323D
      SHA-512:01BCC755B4922D3639D4F3F6391AF7D28F861E34706ED13DD09A5BB07D5416F53DB7B0D363D5C8273661EECC160E86CFAD3871DF0E1BCA799C5F82EEA6C8089B
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (7603), with no line terminators
      Category:dropped
      Size (bytes):7603
      Entropy (8bit):5.161478059859005
      Encrypted:false
      SSDEEP:192:aRH8BEYGmkxTtcaM1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtcaM1LP8rLkbM9MaE
      MD5:DBB59AB76A9401AC5501CF9EDCAF0028
      SHA1:5F46A14BC717C9252AAA548A02C261FB16C7C0D4
      SHA-256:9BA1AB5242ADF96CE9340930383E22645C2D1F93E9BC826B10761140EEEFE587
      SHA-512:C5C3B4BB97A66E0B93D97FCDA92A6162551D03B2039A6A6D7AF0615D1311355A57B7161FA10450C4C0D2AFBEAFBFD981152BB7D0D4D315268E0384F61A493AC2
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (52252)
      Category:dropped
      Size (bytes):52355
      Entropy (8bit):5.448473087686341
      Encrypted:false
      SSDEEP:768:8NiqqVXOIc58o5ZcXdfuT8syTCyVEXbvG++UjgiF2oW:8IZVX7c58YcdfuT0R+0T3
      MD5:44CBDC3A9CCD91C170FBB09F0163D905
      SHA1:7B5F286BD18BD537F682DA819D23D9CCA98DAFD1
      SHA-256:518C3C517F2DF9277180FF492F126EC52E14E934CFA0C548C548C9DE05A69AC0
      SHA-512:633AB5D1211963D40D232753CB27037F5C6577E7DBDFF438754F74E778C7AF2BCDF9EBF06C5C407C9012734FC084BCD7DF313C830CE4D729A3708D1F949540FE
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see renderingWorker_we.7b7037900bc1d0dcb07c.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (64886)
      Category:downloaded
      Size (bytes):170927
      Entropy (8bit):4.911927067516898
      Encrypted:false
      SSDEEP:384:E15SEoW4klWxVt5RMB4miQ1ub735RmNGuIyvULSo9R0SVIIE/OvRdVNwQa9WMc8K:E2hBTP4tJgIf1a2TSJeXUUFvSM3ISR/i
      MD5:F1502FAC113B15D77B859C2478D9B136
      SHA1:754D39451C9EEB8A596A4AA830CAE09C783AA3E5
      SHA-256:772DEA74AC13E776173863433338891757EA037A87735668D4908BC4143F650B
      SHA-512:B46E168084CEB8DEE24C6A000933DFD6609A10494CC33D8719A72F3562C7C859F5A9A2FCC970E21A6E065A91147FF6C2140FAADA04A9A354DAD26BB42BFD0041
      Malicious:false
      Reputation:low
      URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.css
      Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */...utilnav-container html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}.utilnav-container body{margin:0}.utilnav-container article,.utilnav-container aside,.utilnav-container footer,.utilnav-container header,.utilnav-container nav,.utilnav-container section{display:block}.utilnav-container h1{font-size:2em;margin:.67em 0}.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):77
      Entropy (8bit):4.37144473219773
      Encrypted:false
      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
      MD5:B6652DF95DB52FEB4DAF4ECA35380933
      SHA1:65451D110137761B318C82D9071C042DB80C4036
      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
      Malicious:false
      Reputation:low
      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18209), with no line terminators
      Category:downloaded
      Size (bytes):18209
      Entropy (8bit):5.424500401805237
      Encrypted:false
      SSDEEP:384:VBZ20oFVVNiblVUiZvCNxGCE87sh+cXXqYviy:40yVNiblBvCNACvqHqYviy
      MD5:27C559D55D430A3F77B511F3EC23A209
      SHA1:BB4665CFF8E5D9E9E7CE970A31AD770068B34061
      SHA-256:AC8752B51968CC7735E14F38982A4BDA19F1DF9FDB64DEF0C1ADDD7C1E90D164
      SHA-512:7CE1473EC05C10200399843F1D61E0EE36D9A9838BAC9E25CCFC53F511F7EE921DCF7E4D6544E418A4439C844C75B8224857F597C00ED8C0FD7097A1114E598E
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-sign-provider/3.1.3_7.49.0/bootstrap.js
      Preview:(()=>{var e,a,t,n,r={525:(e,a,t)=>{var n={"./ca-ES/as-api-standalone-v6":[574,114],"./cs-CZ/as-api-standalone-v6":[597,70],"./da-DK/as-api-standalone-v6":[183,710],"./de-DE/as-api-standalone-v6":[770,159],"./en-GB/as-api-standalone-v6":[274,509],"./en-US/as-api-standalone-v6":[608,58],"./es-ES/as-api-standalone-v6":[733,881],"./eu-ES/as-api-standalone-v6":[409,312],"./fi-FI/as-api-standalone-v6":[88,619],"./fr-FR/as-api-standalone-v6":[487,428],"./hr-HR/as-api-standalone-v6":[918,863],"./hu-HU/as-api-standalone-v6":[419,73],"./id-ID/as-api-standalone-v6":[774,541],"./in-ID/as-api-standalone-v6":[424,56],"./is-IS/as-api-standalone-v6":[570,496],"./it-IT/as-api-standalone-v6":[967,781],"./ja-JP/as-api-standalone-v6":[762,617],"./ko-KR/as-api-standalone-v6":[714,291],"./ms-MY/as-api-standalone-v6":[962,385],"./nb-NO/as-api-standalone-v6":[318,247],"./nl-NL/as-api-standalone-v6":[465,647],"./nn-NO/as-api-standalone-v6":[737,397],"./no-NO/as-api-standalone-v6":[911,355],"./pl-PL/as-api-stan
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (6132)
      Category:downloaded
      Size (bytes):6190
      Entropy (8bit):5.48708957161186
      Encrypted:false
      SSDEEP:192:3txoBE+6pLFhk5i0cbdHiu2MtoP6x5NG74:EBE+6k5i0cbdHiurtoPYu4
      MD5:6C7677C264BFAB888A739A8E87EC4792
      SHA1:EC40EF7190587C5FD9CE2809B755AB5B030A18B0
      SHA-256:08DBA4A4FA623C3AFEA11307A6CBF0B375611A6B281865FA25B817708787CF56
      SHA-512:61B2D1ABA3AAB8D676FCC2EA3C9C99F5D9CCE81CB084823F7BCBE5AC7870C06D76E71128F8F338CFB5C23B281659066C03928D828E5106CF66F0E11C1BE8D606
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/modal-container-chunk.js
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):149481
      Entropy (8bit):5.291211876980624
      Encrypted:false
      SSDEEP:3072:2HhwBshOCnNyROAxHqloqXUNu2BYHU+ZSF:2GCN6bHqWqENuQYI
      MD5:88AF46F3EB2F7626729100B10747EED5
      SHA1:A9684965A75D135C7B71E6EB3465CFADD97734C7
      SHA-256:056D1246F25F1A6722A5A0714EC250E46C304A778FACCBD02C6778FC9C6D661E
      SHA-512:68F257BF33D64C044BF01E12587541895A9664FA63DD631208C1520A88FD5E8FD3EF5D632E4969F3BF3B71EE3BF82630FCA170C732B04CE702F991BE183CF54C
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/framework-7df8d9c4e725f907.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{38698:function(e,t,n){var r=n(96086),l=n(67294);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=60106,i=60107,u=60108,s=60114,c=60109,f=60110,d=60112,p=60113,h=60120,m=60115,v=60116,y=60121,g=60117,b=60119,w=60129,k=60131;if("function"===typeof Symbol&&Symbol.for){var S=Symbol.for;o=S("react.portal"),i=S("react.fragment"),u=S("react.strict_mode"),s=S("react.profiler"),c=S("react.provider"),f=S("react.context"),d=S("react.forward_ref"),p=S("react.suspense"),h=S("react.suspense_list"),m=S("react.memo"),v=S("react.lazy"),y=S("react.block"),g=S("react.fundamental"),b=S("react.scope"),w=S("react.debug_trace_mode"),k=S("react.legacy_hidden")}functi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (59724), with no line terminators
      Category:downloaded
      Size (bytes):59768
      Entropy (8bit):4.806901977676379
      Encrypted:false
      SSDEEP:1536:5k1DuCCfcxgURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUvr:5oDuCZgngUgiW8EM
      MD5:462E76A9D842B874ECF36F3418FA75D3
      SHA1:D5001811181DD8174611D403C80BB9757845D32A
      SHA-256:7A2E9144A97CC050A0974F1DD2A5C86DF080233A5F9EC2E100E58AF6DCF17516
      SHA-512:BCD33FB9FA7E5D406394C264A763BE727312ADCF45F724F89BDEF2C4996DB267804F274CD037C8BE44719E48325366BF9D7C3C68EC476E2E17F834846E869478
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/translations-en-US-json.js
      Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (51452)
      Category:dropped
      Size (bytes):51572
      Entropy (8bit):5.306259543100215
      Encrypted:false
      SSDEEP:384:YIKsrBWb1PRroPsL5OANUh+JwPyOGa7799b9EqoHqOZaAXPSQc1pHpix2Qx8eQIV:YRstVskAN3amrc1LiAeQI1KZi5tLMhdu
      MD5:43DCF7756B8190D918A22F89EBAD0C9A
      SHA1:86304B5D5284D4FAC0730D9F3717948CC6845732
      SHA-256:7936A0DF225E614EADB2DBE526CD3757B6CCEEDE574F13B8FE1A49D98B008721
      SHA-512:848730588D1DE4A42A180FD79E9339EF2485950E86D7567F67A2E141EBA502A0892204740D71E4B70010D7433DD9BCEDF5A779C019C4D1F1649BF6AE0876BBE6
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>a});var o=t("NjQJ"),i=t.n(o),r=t("AXyZ"),l=t.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{align-items:baseline;font-style:normal;font-weight:400;height:80%;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g62eF,.ModernEditableTextComponent__quickCommentsCTA___g62eF :hover{background:none!important;background-color:none!important;border:none!important;color:var(--spectrum-global-color-blue-600)!important}.Mode
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):248730
      Entropy (8bit):6.063062132292122
      Encrypted:false
      SSDEEP:6144:h4tOgsxXx//aspxZfbRP86YADTv2FjEse9MGpWjx38fbL8sF:qtOgMXxnasDZfbRP86lDTWMRpJYM
      MD5:921A0A1A2388266AE524B772FACC0072
      SHA1:52F0888C88BAAB4C5A6A36CBEF1F581D9898B20E
      SHA-256:593FB8CBBBA811D4941678FA2473B757549004C3202B08C61B0C4D08EC05C608
      SHA-512:9A81ED26982D7723C79FAB55FF4068B2CFB290363578538953583C656239398A1DB20ECD39080737BF5FEF76A53B43A34F7CA2A2425EFFA3312496EB1E982AC9
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/bootstrap.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eb161349-b60e-4320-9672-575ebadfcf7c",e._sentryDebugIdIdentifier="sentry-dbid-eb161349-b60e-4320-9672-575ebadfcf7c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(()=>{var e,t,r,a,n={PXsB:(e,t,r)=>{"use strict";t.K=function A4uRibbon(e){var t=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),a.default.createElement("path",{fillRule:"evenodd",d:"M11.776,22.661,7.564,30.24a.5.5,0,0,0,.617.693L12.2,29.5a.5.5,0,0,1,.639.3l1.432,4.016a.5.5,0,0,0,.926.038l1.681-3.708-3.042-6.441A11.429,11.429,0,0,1,11.776,22.661Zm16.66,7.579-3.869-7.807a11.248,11.248,0,0,1-8.218,1.935l4.459,9.49a.5.5,0,0,0,.925-.038
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):1529858
      Entropy (8bit):5.698197520617202
      Encrypted:false
      SSDEEP:24576:FDpjHElrTNdGEIxWjJwyzGDZR9YlMbJHvUfVBRXG:FDpjHuNdGEIxWFwNZOMbJHvUfPRXG
      MD5:D1897DDEDBD262F737B5300E70841C19
      SHA1:B33B8A04ADB4F1240DB0BFCE7B6EE981EF761E41
      SHA-256:90D30853EA5E34A58F35A77A9E2D072FF7437ABA5A8348588CCD9C7815672314
      SHA-512:9456B52825FF8AB8F03BACCF94CD91DF70B5F23E9D6B8910FFCE08B77D90524FFB41CF5BE01E2E2F0F932CFDFEEAA429CD39B405952ABFBEF75E0A08CA9B261A
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/payment-44de490b6482e3cb.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252],{65323:function(e,t){!function(e,t){for(var n in t)e[n]=t[n]}(t,function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n.w={},n(n.s="./src/cnpj.js")}({"./src/cnpj.js":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.verifierDigit=i,t.format=l,t.strip=u,t.isValid=function(e,t){var n=u(e,t);if(!n)return!1;if(14!==n.length)return!1;if(r.includes(n))return!1;var o=n.substr(0,12);return o+=i(o),(o+=i(o)).substr(-2)===n.substr(-2)},t.generate
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7090)
      Category:dropped
      Size (bytes):7144
      Entropy (8bit):5.237296518843318
      Encrypted:false
      SSDEEP:192:vzlYjcPbYHznud1Csl1GWVhCX+1dZHfCYL/aINkq:6jMYHqMNkfCE/
      MD5:07E325419ECAEFBA3785703887AE4753
      SHA1:3044E9368891F5246B784D3294688489C71A61B3
      SHA-256:3A5B0BF5B00164C3A25B60CA2EBE691A4CD4BB12223CBBDB1BDADCA7A245CEC9
      SHA-512:A93AA4CF0D91A9EC48DCA3F29C2235D5A15ED1AE691F902D6993DF3A85707E8B87B38AC015496692F747C9FA2D48001750EC1CF6C06F8BE28A270C90898EDEC6
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t}=e;try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{var n;const i=await e.call("assets.author
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):56
      Entropy (8bit):4.3158230035695615
      Encrypted:false
      SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
      MD5:3E090E08D95EEECF3E3500335B6903AC
      SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
      SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
      SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
      Malicious:false
      Reputation:low
      Preview:{"error_code":"403000","message":"Api Key is required"}.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4
      Category:downloaded
      Size (bytes):21180997
      Entropy (8bit):7.971101721878194
      Encrypted:false
      SSDEEP:393216:HTh0o0NiLI1g5xfyAHtfP1A0tJa1NHqq3NLoL09eJOFXV8i2J3jgJkWz2k0DX:zh0o0NolflHjA0tsZNldV8nJcdtQX
      MD5:5D348F3B0F9AA0F8FFB8E18AE9277244
      SHA1:420919FF42C9BE288976C1FFB9A5BE25C7F62575
      SHA-256:38036485D68E1FFA5A1E055BB80420407412948BF3867A61165984B08626326F
      SHA-512:AA4B1E6E63B5DFC08A98BE114923E444CC07A02CC20FA4B4AA68B5DE6B87A4477E30C891435E54A85FED58FEB560B8BD0F0014F41772EE358B9CD26A1E20CF9A
      Malicious:false
      Reputation:low
      URL:https://acp-aep-cs-blobstore-prod-va6-data.adobe.io/88b16106-8e29-4349-9522-2999dcc9ad5d?x-user-client-id=CC-CollabService&x-region=va6&x-version-id=2&x-partition-prefix=52a0bea25d8c871d8e28ca75beb0495c1f1369baecb9a794c1fd721a22894b1c8072f69e837b&x-resource-id=5287b7a6088e823a9529c152bfaa4e584c3470e1ebccd580b4a133412e8e10408038e8ca&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%22X23712%2520-%2520LYNX%2520BRT_Red%2520Draft.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEMH%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIDdStE3pMzjj7QmWv3cce0ZFaSS016V6mCKiCEmYDZbiAiAn%2Fi6nvrA3zQYzHyOLIpSQAISPdTNr0IXpkotk%2Ffl0rCr0AQja%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAIaDDc2Njk2OTg0NDA3OCIMEWXkiPsC3DddywdqKsgB4TeZsEa45Qc8tHyrwbZpAonDeVXWEVTgqlHW2DRPyALLCFBlmXx%2FVNMFDr51JidfR0q62n%2FM8U41Azxb4kEoX1t63KW8n9BN%2FNaGduZyWd3SnTmQjsuYkGhUTocp2l8x82wPJUD0zxlVyeo9PtnHmh68RYBm4NKAjuerdNMilAgEPxGhmk76oWPhoLM3hrWH249BbesdRg5RBM2iEQvWSENGMDNxLgeHA3nbJ7biVMxwFpHaRWTa9LrV%2FpVdOuNDr9eRPtUYEIIw2JnitgY6mQFDw9hVIN2uZV6dE5ew5BdFTRWrUsPRNIqmMy4UH1aeluZKbna6oYamL1fpd3nYRGFp%2FVyTVrZDzclOje3LQDDPFLZw6Y2ckErw8WKvn5E5w82Aat2CcnKaqAEBN%2B4qUhPWuG%2BZM5q%2FWqs%2FOGAg0BIAi53cw41yBKXMpTfoENGA0DS9otP2Gub2Hw6%2Fm%2BHtsBgcPOoRyFk%2B%2B8Y%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240904T164741Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXOY2VPQVG%2F20240904%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=85b218c660a24caa4e0139df0dfd8709a2a59c20e1349a779e86e01730eca46a
      Preview:%PDF-1.4.%......6290 0 obj.<</Linearized 1/L 21180997/O 6292/E 822259/N 148/T 21055075/H [ 880 3576]>>.endobj. ..xref..6290 28..0000000016 00000 n..0000004736 00000 n..0000004902 00000 n..0000007266 00000 n..0000007381 00000 n..0000008466 00000 n..0000008996 00000 n..0000009258 00000 n..0000009808 00000 n..0000010456 00000 n..0000010718 00000 n..0000011404 00000 n..0000011838 00000 n..0000012211 00000 n..0000012678 00000 n..0000030313 00000 n..0000043787 00000 n..0000053684 00000 n..0000056519 00000 n..0000062200 00000 n..0000062537 00000 n..0000064085 00000 n..0000169810 00000 n..0000173076 00000 n..0000599997 00000 n..0000822196 00000 n..0000004456 00000 n..0000000880 00000 n..trailer..<</Size 6318/Root 6291 0 R/Info 1319 0 R/ID[<97B3A15C88604B49814C955D6346A213><A3D9A84D37989E4E8F65BD252104BF6F>]/Prev 21055062/XRefStm 4456>>..startxref..0..%%EOF.. ..6317 0 obj.<</C 8012/Filter/FlateDecode/I 8034/Length 3482/S 7472>>stream..h..YypTE.....7.p..r8..3.L.g...@..&0....$\.F..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):336671
      Entropy (8bit):5.4866431253531065
      Encrypted:false
      SSDEEP:6144:5rRf3rysdoM7iE8TFvd2/Ds8+TfKWI+GWDejimwf+P5vjW:zf/oM7i3xYX+TfKWIpWDejimwfE5rW
      MD5:059725C23FA857F1CE89EED7C8C7D58C
      SHA1:FBC882480FDCC8C1CF98E7FD7428F05B68C80474
      SHA-256:58FCA48B23FA749A9482D0E51F1BAA7AA418517F8BAD8B9B8435242F2AEE700A
      SHA-512:63961432E9FBC26EB76CEE7ADC55AD6FA90BFAB2AF85BF735C66DC9103E7CC43CE8C6A23DFD510210C2014CB0B8B389153BD2A48A73B3F2D39AAE965C6E57CBD
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment-774a05db7f047d5a.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[469],{99174:function(e,t,n){"use strict";e.exports=n(39667)},39667:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var r=Object.defineProperty&&Object.getOwnPropertyDescriptor?Object.getOwnPropertyDescriptor(e,n):{};r.get||r.set?Object.defineProperty(t,n,r):t[n]=e[n]}return t.default=e,t}(n(67294));n(61384);var o,i=(o=n(45697))&&o.__esModule?o:{default:o},a=n(44959);function l(e){return l="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},l(e)}function c(){return c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
      Category:downloaded
      Size (bytes):4154
      Entropy (8bit):3.391718176337508
      Encrypted:false
      SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
      MD5:4A26FB17C70FAC7759F15343042B92C7
      SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
      SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
      SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/favicon.ico
      Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12488)
      Category:downloaded
      Size (bytes):12535
      Entropy (8bit):4.911176421713736
      Encrypted:false
      SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
      MD5:BEAB5225A8663804A13E85F063BF69C2
      SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
      SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
      SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/tile-icons.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):149481
      Entropy (8bit):5.291211876980624
      Encrypted:false
      SSDEEP:3072:2HhwBshOCnNyROAxHqloqXUNu2BYHU+ZSF:2GCN6bHqWqENuQYI
      MD5:88AF46F3EB2F7626729100B10747EED5
      SHA1:A9684965A75D135C7B71E6EB3465CFADD97734C7
      SHA-256:056D1246F25F1A6722A5A0714EC250E46C304A778FACCBD02C6778FC9C6D661E
      SHA-512:68F257BF33D64C044BF01E12587541895A9664FA63DD631208C1520A88FD5E8FD3EF5D632E4969F3BF3B71EE3BF82630FCA170C732B04CE702F991BE183CF54C
      Malicious:false
      Reputation:low
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{38698:function(e,t,n){var r=n(96086),l=n(67294);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=60106,i=60107,u=60108,s=60114,c=60109,f=60110,d=60112,p=60113,h=60120,m=60115,v=60116,y=60121,g=60117,b=60119,w=60129,k=60131;if("function"===typeof Symbol&&Symbol.for){var S=Symbol.for;o=S("react.portal"),i=S("react.fragment"),u=S("react.strict_mode"),s=S("react.profiler"),c=S("react.provider"),f=S("react.context"),d=S("react.forward_ref"),p=S("react.suspense"),h=S("react.suspense_list"),m=S("react.memo"),v=S("react.lazy"),y=S("react.block"),g=S("react.fundamental"),b=S("react.scope"),w=S("react.debug_trace_mode"),k=S("react.legacy_hidden")}functi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):116581
      Entropy (8bit):5.534457016676782
      Encrypted:false
      SSDEEP:1536:RKT36et0iWgRzMbaBRCQw0iNwx5tsZpZlrnNlNXDQNLeTI:k0eRzMbaBRCQw0ypZpnNlNXDQNLeTI
      MD5:A03DBA945F3752473036244E2E383A28
      SHA1:D8B6B4BC9CEDFF8503C3AC1EFC21F0F1CC260F17
      SHA-256:B3BA4EBAEE324DEF277EB40E10671CC8A46B66006353A35731922D3E0B19156C
      SHA-512:B726252FA96AECA5226DE8DADC9C9461D647B8F6837B4E4304EA47167FCA89AB903458ACB312F70900D37CE60D70EAF955E2B4ACE4FA3C042C9B4151B96FEA68
      Malicious:false
      Reputation:low
      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let n=t.map((function(e){return` at ${e.toString()}`})).join("\n");return n=n.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${n}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__di
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65462)
      Category:dropped
      Size (bytes):676282
      Entropy (8bit):5.610705895747475
      Encrypted:false
      SSDEEP:6144:+WMgG8EEP9HL5p1oOs1zETAF5YKJhRX4WGLSisdQiQsim454spC+A:rTTAF5zhRCLSioo4sp2
      MD5:EC371D86675306623EE0424B72811870
      SHA1:367EBA1D015E7E00745914F7C89B17737609378B
      SHA-256:0D0C1DB3D5C61C8A4162F116A0BE125D23BA89251465ABC2C1996A691F598624
      SHA-512:80FA388A4B887E01F02FC7397D2E83B77ED9C7E86202C6069E7B785D422B5915B9F3A09E707DDC4A479258B8824A8760A7DAFF281F45AFFD7C1DADDCBB9A2BE4
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{SldA:(e,A,t)=>{"use strict";A.H=function A4uChevronLeft(e){var A=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},A,A),n.default.createElement("path",{fillRule:"evenodd",d:"M12,18v0a1.988,1.988,0,0,0,.585,1.409l7.983,7.98a2,2,0,1,0,2.871-2.772l-.049-.049L16.819,18l6.572-6.57a2,2,0,0,0-2.773-2.87l-.049.049-7.983,7.98A1.988,1.988,0,0,0,12,18Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var A=1;A<arguments.length;A++){var t=arguments[A];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},_extends.apply(this,arguments)}},Q49D:(e,A,t)=>{"use strict";A.I=function A4uChevronRight(e){var A=_extends({},e);return n.default.createElement("svg",_exte
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):135659
      Entropy (8bit):5.510682669104225
      Encrypted:false
      SSDEEP:3072:3sCFsIR3B3PhY/cMDXqoh9WUkzYs2XhKHefwE0cWWEq0uEuXj:8msIRdhY/9XqW2Hq
      MD5:7245FE45A7C1D34EB7C32DC686F256E4
      SHA1:C81EDEAA66139BED95671ED3960DB3435F633502
      SHA-256:59C9AD2F01DC44F4D473187003930E928441E488DD0977A0856275CDBCFE8BDF
      SHA-512:E23F4F520E5DD73E4FC3BB5CCD969700A54A79C3F5D72B3FBA23493CE7314469075038730B04FCFE455DDA06D1AD656A0203B1127A75C927120A2DB66D320161
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187,961],{"/pRX":function(){!function(){"use strict";function applyFocusVisiblePolyfill(e){var t=!0,n=!1,r=null,i={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function isValidFocusTarget(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function focusTriggersKeyboardModality(e){var t=e.type,n=e.tagName;return!("INPUT"!=n||!i[t]||e.readOnly)||"TEXTAREA"==n&&!e.readOnly||!!e.isContentEditable}function addFocusVisibleClass(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function removeFocusVisibleClass(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function onKeyDown(n){n.metaKey||n.altKey||n.ctrlKey||(isValidFocusTa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
      Category:downloaded
      Size (bytes):665765
      Entropy (8bit):5.071933670043938
      Encrypted:false
      SSDEEP:3072:cb+veH/itKS/tcyEV6jiaZjTKx/1h5wTHj0fMReFTcRq8y0R7bMdT7bz:cb1H/itKS/tNDpu/STHjGdT7bz
      MD5:0A537A9B107717E2B3E2D49DCE7B1191
      SHA1:EABD0DFD1412F4A6B7813381454D7DEE50A71503
      SHA-256:7E9F3A082C16715027671D18B9EF577E2E5EE07AB78B8A1DEDF09DB15E1AE9C5
      SHA-512:9DB56A4D9F3AC1A7CE0C09F9BA819DBB3987D4602A8B550B45ECD07FCB22784350B7C2E412C921C8A556D82D823EA9C496B6EB7AF00E658BFEFFB81FAFEAB807
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/EmojiPickerComponent-expandedPanelContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[535],{ttpJ:(e,t,a)=>{"use strict";a.d(t,{LC:()=>X,aw:()=>getEmojiDataFromNative});var i={};a.r(i),a.d(i,{categories:()=>j,search:()=>v});var r=a("EpIJ");function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function toPropertyKey(e){var t=function toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var i=a.call(e,t||"default");if("object"!=_typeof(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==_typeof(t)?t:t+""}function _defineProperties(e,t){for(var a=0;a<t.length;a++){var i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (27593), with no line terminators
      Category:downloaded
      Size (bytes):27609
      Entropy (8bit):4.776606148431595
      Encrypted:false
      SSDEEP:384:3O3W+4rMHIsxOq7qU828QHYvH8RkmIZuwJAKfe6KRHyP:e3W+/osxOq7qAkOkm5wJAKfe6rP
      MD5:1A21B90DC450AF151F3AF27464A80E2F
      SHA1:CE453444DF0CE9C96B3A371D52986DFF5D158F07
      SHA-256:8FE0A1F5011A9DD7879A6585728F37ED472B6634B584A508737F5DA2315A41AE
      SHA-512:A5DFD9E9E580F68A6A9C7D347B36D01576220A3AB5BA92638B77B899DF066BFCBBA1F356BE78AC4495F90B04E39E5EE74CB0F6BE4F849CDF7F0CB24FA2CFB431
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.992.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20109)
      Category:dropped
      Size (bytes):20174
      Entropy (8bit):5.517227449713532
      Encrypted:false
      SSDEEP:384:XOMyJz0oL3o3pJIfx1hYLOtNgsKbDSoUKiZW/37Y:XOMyJz0o7o3XIfx1hYEy1bG1Kt0
      MD5:0D75D3140640679240268447B47582FE
      SHA1:4E22D6444BF0D044030574BDB70DC2F07E5323A2
      SHA-256:774186A684C28A3E2BCE6C8B66C19ECF8A047D561F5273096B3497D4BB2D193E
      SHA-512:8D8EE99FA7D0140C161BA1996CC1C4DF2093914E50144B58EA2D0E4E66079CEF9A2F1FE52086140CFA93B765B004645EDF84E936E641271474527CDE291DADC3
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3275],{YxNT:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>y});var o=n("VjBA"),i=n("hm0i"),r=n("zjjr"),a=n("4llJ"),s=n("eq0f"),A=n("YWiy"),l=n("/hLX"),p=n.n(l),c=n("plsW"),d=n("7xlv"),C=n.n(d),_=n("PZ3W"),h=n.n(_),u=n("adDv"),m=n("Zm2D"),f=n("98vq"),g=n("nBq2"),b=n("UVf0");function _extends(){return _extends=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t},_extends.apply(this,arguments)}const x={Type1:()=>(0,i.modifyTranslationId)("assistant.promo.text1",(0,i.getIsBetaUser)()),Type2:()=>(0,i.modifyTranslationId)("assistant.promo.text2",(0,i.getIsBetaUser)()),Type3:()=>"assistant.promo.text3",Type4:()=>"assistant.promo.unlimitedaccess",RESUME_MOBILE_ASSISTANT_TOOLTIP:()=>"mobile.assistant.resume.tooltip"};const Tooltip=t=>{let{children:e}=t;return(0,u.createPortal)(e,document.querySelecto
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65412), with no line terminators
      Category:downloaded
      Size (bytes):72629
      Entropy (8bit):4.808601738769886
      Encrypted:false
      SSDEEP:1536:sHmov4+2vM38RtQDxA7ahKMecuTejMbEeqBoMiEkY0xX:sHD4+2C8RtQDxAeUTejMbEeqBoMiEoxX
      MD5:A6FFDC101DAD51744C6528BFC01E8E31
      SHA1:9E67881EAEC44A59DF171B2D5E067E49DF278F92
      SHA-256:F1AE697AE9E8417155BA8707DAB9C6CEA2BB25BFFAF5F29C81FE71939CDD168F
      SHA-512:FD3F665E6CDDF74471A66D15C3DCF3D5C7C39F761162524A45AC7E883AEE6C78557F75C6AD884046A12415182ACC5DCBEEAF57AD1590C9C177335E3964F0AE0A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bold>Settings >
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3082)
      Category:dropped
      Size (bytes):3133
      Entropy (8bit):5.195550511525217
      Encrypted:false
      SSDEEP:96:oPsmf99T9DwhZgebZP28LrbPH1aoL1pv4B6V:Pmf/hMhZZtu4H3bv4g
      MD5:D75071932A8BBE9924AA88802E4C002A
      SHA1:CD5238434639D22526797D805E26D48D98E91946
      SHA-256:64ADF32F104BBA58DAC3910D6290EEC2BB93222C7003773132F3DCCFD940712C
      SHA-512:D9BF5FD43BDA630E2A4DB5C34AD0D2A6A2FF8DE63EBB650041DFB7D6C8E10260AA531E48F75382FEAB25923FE1C474AEF51A1CE26B2F4046D04BB1502D69BE32
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="aa405f8e-69e4-481f-8ac7-d6568d225cd4",e._sentryDebugIdIdentifier="sentry-dbid-aa405f8e-69e4-481f-8ac7-d6568d225cd4")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(e,t,s)=>{s.r(t),s.d(t,{default:()=>StarringAPI,logger:()=>d});var r=s("H8In"),i=s("plsW"),a=s("5m2L"),n=s("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(e,t)=>{this.eventEmitter.on(e,t)},this.unsubscribe=(e,t)=>{this.eventEmitter.removeListener(e,t)},this.toggleStarred=e=>e.folder_id?Promise.reject(new Error("Cannot star a folder")):e.agree
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (336)
      Category:downloaded
      Size (bytes):2602
      Entropy (8bit):5.119911101710298
      Encrypted:false
      SSDEEP:24:35Y2AIQVzh8P/v5KvUzhtZ91fjM4vMxt9HIjMxlc9Huaq6zMxM9J+rMxI:35Y2zQV8X57VY4vM6MbMMrMy
      MD5:D17D9D5BAD96B59E19BE72B00CDD7463
      SHA1:11A51ABE07C0624148E10AA48082D0CCA2C9D691
      SHA-256:8EE644AFB487FD25FD4B99AF86E6C17AD57F00A2AFCE530E404F54EE8C9B048B
      SHA-512:D73C7629359D03587DEC028A25C753BFCBCB3469A43ED9F80B0DD97B69E4BC1AD34561C7B7FFEADF57842BE288467FB04E8CE2C065258055F868232C34F3F14D
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/ubl8raj.css
      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2017-09-12 16:59:23 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css");..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=1&fvd=n4&v=3") format("woff"),url("h
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (57092), with no line terminators
      Category:downloaded
      Size (bytes):57092
      Entropy (8bit):5.12218099553978
      Encrypted:false
      SSDEEP:192:tiCRp5zGF0nqwJdddQYBBe2mrETVaEBark4KxclmJNC2RQ72hk1nR20uiftIQgZO:HlqyXBb/MlmJNBQ9nd2Uv
      MD5:17320ABC99C150DB7F5A586F603DE034
      SHA1:4D00724B77910118EB172AC3828ED8E4C62DA8ED
      SHA-256:A58236B77C721D4BAB1FEEC6CDB7D5AA3522CB13B5DCF03934EFED26BE501200
      SHA-512:DD10EADB30CD1EB67314F91002CD31488BB0E63A3863B021E0DE8D3E5469FF7FEC09D0B3729CA5935E27CFE17203B474823977211A4B6B014719C786D2654626
      Malicious:false
      Reputation:low
      URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
      Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (37171)
      Category:dropped
      Size (bytes):37238
      Entropy (8bit):5.273629021950566
      Encrypted:false
      SSDEEP:768:mDyj0fLCwm1iB3QlHpGzr5WD758htLIiElSzGmz6kD758hIl5VbMOMSKR/XkmAfS:Uyj0tvsD758hl5z/D758hq5/fYXUEGhU
      MD5:D80F3D089CCAB2AC7E5250924072B97B
      SHA1:33FEDFCAA34B749E2C872954E8E5E7BDC67134BC
      SHA-256:45C7493A0A835BA174C8DF79C2D9F729F9A4D3910C3CFA47EC0FA73A685BD872
      SHA-512:1016EC95276B585C4531A3E0264F40B45E9930C72F6238916B914BCE3234B90DA3AE646CDE4C59FE29FFDE3DD49E2BC585CE24474F4B57D378C74668A8C4DAF9
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e0291b62-7460-4f44-8cb4-178fb0229b5f",e._sentryDebugIdIdentifier="sentry-dbid-e0291b62-7460-4f44-8cb4-178fb0229b5f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var n=i.value;if("function"!=typeof n)throw new TypeError("@boundMethod d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):75404
      Entropy (8bit):5.012609225492632
      Encrypted:false
      SSDEEP:1536:UB9esOShSmVTtqjjsOPhPm7steZ1sO6/6UNsty3UynynxZazDQn2nPlavDzNXNWl:aO3
      MD5:ABC1EB3EB532196024F1FEE8E0F2E97B
      SHA1:59A4B0C494344C892554B341CB82AB9416A10209
      SHA-256:BA11444ECBB2BDE23A82C2A517F34D48D8FDAC331D5B8ABE9905EBA42DBDD59E
      SHA-512:C497E046B374B627D6D95E94D4B17C18BC36C04ABED4E16A449544B9DA7E2B84004B9E96C0BF434B30D094441139C89F7503519C63D1E2988F66BD17BBD1D0D1
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3256],{Q49D:(r,e,a)=>{"use strict";e.I=function A4uChevronRight(r){var e=_extends({},r);return d.default.createElement("svg",_extends({viewBox:"0 0 36 36"},e,e),d.default.createElement("path",{fillRule:"evenodd",d:"M24,18v0a1.988,1.988,0,0,1-.585,1.409l-7.983,7.98a2,2,0,1,1-2.871-2.772l.049-.049L19.181,18l-6.572-6.57a2,2,0,0,1,2.773-2.87l.049.049,7.983,7.98A1.988,1.988,0,0,1,24,18Z"}))};var d=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var a=arguments[e];for(var d in a)Object.prototype.hasOwnProperty.call(a,d)&&(r[d]=a[d])}return r},_extends.apply(this,arguments)}},bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimens
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1801)
      Category:dropped
      Size (bytes):1851
      Entropy (8bit):5.058191588607331
      Encrypted:false
      SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
      MD5:0418575A982585E495AFD42C1FEE1CE7
      SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
      SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
      SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):257627
      Entropy (8bit):5.523574182285788
      Encrypted:false
      SSDEEP:6144:4fCat5aprc/f/J09x6VvfNQlSaCh/MzLdgFb:4aaXaprc/f/J09xgv1QlSaCh/MK
      MD5:B249ACD603491C32E28DAA23F6176081
      SHA1:E6B6282AFBB02A191BC184422EC5DC1D40F48EC0
      SHA-256:1BAF54923E71518EFAB13EAD7662936F1A40D7C7E61B804E8D424A68BD63BE89
      SHA-512:56AC666F2485D47960C013344F8BECB062AC098E9DEE2164ED2AAB40B3239BB15D3BB880A1A575E6AB936E1614F605ED7B26BBD3D7CF8BE04A69332DAE2456CA
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/global-nav-chunk.js
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.defaul
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18131), with no line terminators
      Category:downloaded
      Size (bytes):18133
      Entropy (8bit):5.368484051343786
      Encrypted:false
      SSDEEP:384:J4iWU7mW2ftDchY4TVMKoh8TYypWU9mSJimEgrl/31NsJH3kFR:UVfChY4S5aTYi9mMjl/fsJH3KR
      MD5:BD662A6DCB0EEA296CDF6D8F0201690F
      SHA1:F9D26DB837FD03C5E0EF28BA0FB614162C37DD39
      SHA-256:632D6FD8F9FA088C9901C122F65D5CD99BBE934DEF925177CE258FDA0FB30CFD
      SHA-512:07DC9F5042CE4BE3B8C2C534A22AF38010C85ED5051ADB4DBBF3A086B24E17B8FEEEF2CE4FE944CFCFC7801AAB3DCC1C74F90CAFD05FC6D264D1A7B91158FC38
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.503.0/translations-en-US-json-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="449da741-cb58-4316-b5c4-69eb4e88b792",e._sentryDebugIdIdentifier="sentry-dbid-449da741-cb58-4316-b5c4-69eb4e88b792")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcrip
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):67
      Entropy (8bit):4.507826086071084
      Encrypted:false
      SSDEEP:3:YGKeMfQ2pHWiR8Fk+wupfFtOkOAh/:YGKed2pHDdEZfOo/
      MD5:88B8A1CB6248F1E8D70E6367CF44F00C
      SHA1:14A8A9517C43A90EB81386A0FD358D508DD5608F
      SHA-256:2136F3B1692AF4A75ECB8033A5AA1859B09B6D9D4E0125612D1D6AD4CF747765
      SHA-512:B19346C549CB8466B8931731F4E8B48A935E0795DAB0091EC5A9FAC7561C84CD3E43F81ED03EFB044A8CCD165191C2C4D26E164D01ED72A5CCC1A15AC460C455
      Malicious:false
      Reputation:low
      URL:https://geo-dc.adobe.com/json/
      Preview:{"country":"US","state": "NY","Accept-Language" : "en-US,en;q=0.9"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (22250)
      Category:dropped
      Size (bytes):22302
      Entropy (8bit):5.375311348977029
      Encrypted:false
      SSDEEP:384:MRkgnsnR485I8yxwI7wOGhUfOek44T8/pqbNLOHLjHC:MGnRBI8yxF7w/KfrZ4T8AbNLO/i
      MD5:9855BB58CF1AF11EBD4BC3EE23C51EAF
      SHA1:4B344C1DB0717393FADE9694F57B91DDE9121F1E
      SHA-256:35473ED99627737D96341830026DF1B43B9A2603B8A35FF324668E59205E3AAD
      SHA-512:A6F380DF928DB5311CB68CB4569557711762710583B75942A038150C2AB120198D28D5C953E90E4D98178C667C0748A4B3336381DF3017B83622CD56840663ED
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b277ff98-1c1a-4e0f-a923-056bd5c2156d",e._sentryDebugIdIdentifier="sentry-dbid-b277ff98-1c1a-4e0f-a923-056bd5c2156d")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.ge
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):128821
      Entropy (8bit):5.576782819372742
      Encrypted:false
      SSDEEP:1536:ZnTPDsvLMwmAeDjQ5meYfMb+j5MJerCX1TwUzbnzSzMcKmw189v39Bf+dqzQScZb:5PDqLb61zYcDw1Uv39c
      MD5:344ADFE409320ED7E26EB39245C755D4
      SHA1:0D0948CA6F31D237F45AC439A3508070692F5D6B
      SHA-256:B03894D2BF5CCBB5E478FA269DCBD782F409DAA1FD1FA2165702598D48EDA6FB
      SHA-512:0D65FB9DF5596AA5524BA653CD55370B671653C6B67E08C657826B33EE53E7D158137BA912089086EE37AA13109824917BB5A06D5ED66E34042A7C8C1204F6BD
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/tools-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9dd4bf55-155f-4906-8fc9-4c54b4a1521f",e._sentryDebugIdIdentifier="sentry-dbid-9dd4bf55-155f-4906-8fc9-4c54b4a1521f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (21344)
      Category:downloaded
      Size (bytes):8102292
      Entropy (8bit):5.697027288666307
      Encrypted:false
      SSDEEP:49152:JNhyQh162xCIvoXm7yeB2UG2RzyF6gqUf6d3vp4FVeSZa/9yIZgTtCvDvMDBaz3U:hF3U4QDrSj8EE1
      MD5:802C7B53D0648BDF85774B543665D51C
      SHA1:9B441EB939E4BE3482D62ACA2DA2EC660DA688A5
      SHA-256:63D41D51756734F152F44B09242B8F5137300F0240126EF8ED59DE33B3FA565B
      SHA-512:52E2E609767E663CBF15B6CDB96F6FF6A200C8401AFAD2A39AEF644A1DFF16674342737AB07EC1E943928F715A2B119E44CB156B7D6B293340E0A4B2F88260B1
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.36.0_4.721.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(function(){var __webpack_modules__={oTLO:function(t,i,o){var c={"./ca-ES.json":["rSUg",2429],"./cs-CZ.json":["6QwQ",250],"./da-DK.json":["legV",3089],"./de-DE.json":["uENs",695],"./en-GB.json":["BJ5E",3657],"./en-US.json":["WoRQ",3972],"./es-ES.json":["izPs",8121],"./eu-ES.json":["plaV",6059],"./fi-FI.json":["mAC3",9807],"./fr-FR.json":["SODL",9017],"./hr-HR.json":["iirH",1209],"./hu-HU.json":["Xble",1159],"./id-ID.json":["LUeu",8831],"./in-ID.json":["Obyk",5197],"./is-IS.json":["3qPT",6905],"./it-IT.json":["8x+4",4335],"./ja-JP.json":["a3Qr",8620],"./ko-KR.json":["pat7",3582],"./ms-MY.json":["YjQp",1559],"./nb-NO.json":["WzvF",1818],"./nl-NL.json":["Adil",1741],"./nn-NO.json":["Ka0h",9166],"./no-NO.json":["2mWJ",6823],"./pl-PL.json":["deTU",9237],"./pt-BR.json":["XJEY",4425],"./pt-PT.json":["4WGP",5109],"./ro-RO.json":["7mcm",9151],"./ru-RU.json":["IWnU",8671],"./sk-SK.json":["A0R5",2445],"./sl-SI.json":["nFro",1060],
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (44542)
      Category:downloaded
      Size (bytes):44614
      Entropy (8bit):5.741330682757865
      Encrypted:false
      SSDEEP:768:YJbRIM7e6PL4OT42ONEh8FtbmC1tfnhsCsUQbUbzp0L56N+TUA/hMecrpQeLf+Eh:1O/OfBjX5q79l/Dah
      MD5:ED8D53466C1C856EEB2D4C44C1DFCDE2
      SHA1:DE76A19FC38EAFA4A7C5626E5055BD5FBB7763F5
      SHA-256:1C94BA6D33A0EF32BCA8A7A13A9F99311B4EAB089C578EEE8C319C447674B247
      SHA-512:74CBDBDCD59127BA08D36BB9A3ED62A145FD3F05E4FAF24DCB68D3180111AED43043073238D0351327CBECC486DF1CA6B89B6757D3BF1673F8F84EE62CF0D599
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/commentingVerbs-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{iRJ8:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>DeleteVerb});var o=n("2d48"),i=n("9+t3"),r=n("Wvr3"),s=n("iaHC"),l=n("YY8+"),c=n("D/Yr"),a=n("Ww+/");class DeleteVerb{static getInstance(){return DeleteVerb._instance||(DeleteVerb._instance=new DeleteVerb),DeleteVerb._instance}exitCallback(){l.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,a.r)(r.A,"isDropinLoaded",(t=>{e.showCallback&&(t?e.showCallback(!0):e.showCallback(!1))}))}executeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(s.A.setOpenExpandedSuggestedComments(!1),e.context&&e.context===c.A.MODERN_VIEWER_CONTEXT_MENU){const t=i.A.getInstance().previewApis.commandManager,n=s.A.selectedCommentModel;let r;r=n&&n.target?n.target.selector.node.index:e.pageIndex;const l=new o.A(n,n,!0,r,s.A);t.executeCommand(l)}}}DeleteVerb._instance=void 0},"8tfR":(e,t,n)=>{"use
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65465)
      Category:downloaded
      Size (bytes):745485
      Entropy (8bit):5.555159101501314
      Encrypted:false
      SSDEEP:12288:Qe6oVNdCXW+BTLxEWdDAUPdG0sugasP+aDO:QKdDrWdDAUPdG0sugasP+aDO
      MD5:AEF449EFDF49040A0B1D27251B485906
      SHA1:CA4D6CC9DF78A4E51AF18FEC3E44A9FD99654BBB
      SHA-256:AAC351BA26B46E11252C88BA9C5DE0B6CFBAB9A49CD377B5A36B3BBF79B9C87D
      SHA-512:D012619F761DDF218D2CF4F8C18F3F8C3617BF707C1745A525669271FE0A158B6F138B86EC29D1AA7167D16F82F81746C24D0507351301656069AC34011CB1D3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,o,r={Lr2o:(e,t,n)=>{e.exports=n("vWpX")},vWpX:(e,t,n)=>{"use strict";var o=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=o(n("2Xkx")),c=o(n("b5pe")),p=o(n("nqKB")),d=o(n("QNma")),u=o(n("vPca")),m=o(n("khqL")),h=o(n("qavZ")),g=o(n("uYxp")),A=o(n("qJYQ")),C=o(n("i44B")),b=o(n("uqI5")),y=n("0sBc"),v=o(n("PZ3W")),_=o(n("uT4t")),E=o(n("vsH4")),T=n("d1ru"),S=o(n("K93r")),I=o(n("/hLX")),O=o(n("YWiy")),D=o(n("adDv")),w=o(n("Fsu/"));n("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",M="-option-",x=(0,_.default)(r=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,n;return(0,A.default)
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65452)
      Category:downloaded
      Size (bytes):627350
      Entropy (8bit):5.472653617972928
      Encrypted:false
      SSDEEP:6144:RyA6boOg5lMM/nJtRxO2lbNgrVh0EVxCsYmj6COACSdG:RyA7BvxO2qJzu
      MD5:1A10CEF9DDECFAF99F1DA59B809FD385
      SHA1:7A0AA843EE0FE7177DC1913D83D54C60B4264303
      SHA-256:A2838D8A7F3F0EE6D6195EC2674C52F76E871D4D4F4D60E7BEF4A025C9A94F29
      SHA-512:2F0C2991E50A0FADA28FD7F2089E59B8F05DBD7AAC72132010BFC84379CF4D46A44455058CD11747F95D61BA5D5FE639BE2E186EE615F8EE2FED801CE49EC3CA
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-marketing/3.23.2_2.664.0/payment-notification-chunk.js
      Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):599145
      Entropy (8bit):5.500637941060337
      Encrypted:false
      SSDEEP:12288:Y0U7gHKbnOu/LGEfAcD6naZKqXZrTWp1yaoHOov:BwwKbnR/LocDKaXZrs1yaoHOov
      MD5:F4F2967DA7188713F4653D7F31671A67
      SHA1:98C4A4818BB324DEB2EA6D362F9B2532CFB0BB54
      SHA-256:ED14C624D7DFED937757CAE1924C2CA5A805CE164BF86D3C0B75F162B4AFCA84
      SHA-512:651BD69CFBC42C5F40C5760B305963AB8D0F64FCF34BD4C4054B15CE88581640762CB6D18A43518B3E6F6D65E26D0B2A0FD16D8F2A2AB10BA41E19B44D65E1DF
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/segmentation-1fcbbcb1b070d9c7.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[780],{99174:function(e,t,n){"use strict";e.exports=n(39667)},39667:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var r=Object.defineProperty&&Object.getOwnPropertyDescriptor?Object.getOwnPropertyDescriptor(e,n):{};r.get||r.set?Object.defineProperty(t,n,r):t[n]=e[n]}return t.default=e,t}(n(67294));n(61384);var o,i=(o=n(45697))&&o.__esModule?o:{default:o},a=n(44959);function l(e){return l="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},l(e)}function c(){return c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65471)
      Category:dropped
      Size (bytes):803731
      Entropy (8bit):5.5939205618096866
      Encrypted:false
      SSDEEP:24576:EHHneruaLBgRcxt3rDPZIp29ADX9v4Gwkz41bwE6m8yUVCzYIWfyjUVCCmA:EHHneruaLBgRcxt3rDPZIp29ADX9v4Gz
      MD5:5F9F918A2C881572275C5BB6EA0FC744
      SHA1:2AF8FC438370862385515B41092BD85E0B5CAD8B
      SHA-256:F184F15869CCB7928094DAA54473C559C0CB7A3FE2FC17C4C6CC43443C8DBE8E
      SHA-512:6B095D4C2AA1E292C2B152857D4F2184D7E95AE9355E2AE0206A892D9242910C5F839F1FF9E3F5AB70E9A371D5AB7544F12E91EAA97390313D3FC9036AA1631A
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
      Category:downloaded
      Size (bytes):420072
      Entropy (8bit):5.126567749310819
      Encrypted:false
      SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
      MD5:6B246F5ECCC402432B1136C70122EF2C
      SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
      SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
      SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-spectrum-v3-core.css
      Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):7039
      Entropy (8bit):7.890708119436247
      Encrypted:false
      SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
      MD5:82C01E70A7FF19468BAD984CC87E90CD
      SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
      SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
      SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):308248
      Entropy (8bit):5.375435974763565
      Encrypted:false
      SSDEEP:3072:QcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAH+:QoPyQRirzsJw5ojZKBOSLsKLMAH+
      MD5:73568D91B41A5AD68356C7CD9D7043BA
      SHA1:1899A45B7EEDEDA003528DC17D514C63B662235D
      SHA-256:B9F891B41FD132CE61BBBF4C2A96D036EA0A33583A3F69B0CEA2E296AE3EA1A0
      SHA-512:7BB654D6B7590BF573086A0ACDA062D2577F2DFB559C9332829F3865FC0D13A35582B0D0240625C3D04E6E00F67706660FD2F9A41E50DDDD43CD3BF82FE2A2A4
      Malicious:false
      Reputation:low
      Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:downloaded
      Size (bytes):328545
      Entropy (8bit):5.775680863264923
      Encrypted:false
      SSDEEP:6144:X31TsJPEDN3Lk7E9gybT4jlwEJJhZ01bzRRgPw8e+e1Ensi9kuDh1gMX:X3p3B1bzRRgPw8SE3nj
      MD5:DE8A3C305B0E4422957669F293A9F8D4
      SHA1:F07915AB161D88A832223DF77468A8940027424E
      SHA-256:64E9B9512988DB62E2FF78A50F621187830F73236EB3CAFA917E3BE15446C0D1
      SHA-512:87D56A9910CFC3B3549E709B979F66ED52F1148B5EF354CA592D4A49578A89661D3FDE9572C5845BB4CABD54CB96239C60E08AB7F3C0542B7CE19BDA3FB809F3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):5179556
      Entropy (8bit):5.7590507997859435
      Encrypted:false
      SSDEEP:49152:M2rkWiHSA7kP6RI+ZLlywd0cLvQ3/dyBPNKtibR1Od6FVYETRh4bFdV3h8m+9WDa:HiHSA7kYaedOLYD/
      MD5:2315F62EE6F3F5AD32585E6C98ED997D
      SHA1:E333A11ABB5D7BFDBB68DEE85FC38699FD637D0B
      SHA-256:EBC8E22B794F0E871DFDC096141D5375EDCEAB7D13318A208E364744305885E1
      SHA-512:594DD2F7A680165AEC1DEA144AA4A9606D45340A55ED140DD859C90CF433D2AF0FB78311F9A2C391F81840CAD55393F65EEA940911810D7FC18589CFA16FBD44
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/_app-950e9d6f3bacafa3.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888,741],{42552:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uAlert=function(e){var t=e.scale,n=void 0===t?"M":t,r=(e.color,function(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}(e,["scale","color"]));return o.default.createElement("svg",a({viewBox:i.viewBoxes[n]},r,r),o.default.createElement("path",{d:"M17.127 2.579L.4 32.512A1 1 0 0 0 1.272 34h33.456a1 1 0 0 0 .872-1.488L18.873 2.579a1 1 0 0 0-1.746 0zM20 29.5a.5.5 0 0 1-.5.5h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5h3a.5.5 0 0 1 .5.5zm0-6a.5.5 0 0 1-.5.5h-3a.5.5 0 0 1-.5-.5v-12a.5.5 0 0 1 .5-.5h3a.5.5 0 0 1 .5.5z"}))};var r,o=(r=n(6
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65452)
      Category:dropped
      Size (bytes):627350
      Entropy (8bit):5.472653617972928
      Encrypted:false
      SSDEEP:6144:RyA6boOg5lMM/nJtRxO2lbNgrVh0EVxCsYmj6COACSdG:RyA7BvxO2qJzu
      MD5:1A10CEF9DDECFAF99F1DA59B809FD385
      SHA1:7A0AA843EE0FE7177DC1913D83D54C60B4264303
      SHA-256:A2838D8A7F3F0EE6D6195EC2674C52F76E871D4D4F4D60E7BEF4A025C9A94F29
      SHA-512:2F0C2991E50A0FADA28FD7F2089E59B8F05DBD7AAC72132010BFC84379CF4D46A44455058CD11747F95D61BA5D5FE639BE2E186EE615F8EE2FED801CE49EC3CA
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):66
      Entropy (8bit):4.732222014295915
      Encrypted:false
      SSDEEP:3:4WLQifQezhFdTlzunb8cen:bLQYxz3N
      MD5:AC1C6EE3AA03694C772586E392FFD934
      SHA1:B30EBB64E49F890162C1FF4FE4F2EB0FD200EB7B
      SHA-256:31AE22A29AC3C49F6BECE6DC91030A7B7BCBA509C1DDD373116F390CE995EE76
      SHA-512:CB809445AD66515E92CA39130FF1536617151F17C90E5088A921CB8FF67E0F525FA6C7EABAE383D666075E9240D1905139D71A63DB37EE511585812B2A83FEE8
      Malicious:false
      Reputation:low
      URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1725468719496&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlVTOjk5NWI1Y2ZhLTBmMmQtNGU5Yy04MDlmLWM3OWM1MTdkZTYxZCIsInIiOiIifX0%3D
      Preview:__uvSessionData0({"uvts":"f2952e55-5c91-4260-5678-2ea317162a0a"});
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1721), with no line terminators
      Category:downloaded
      Size (bytes):1721
      Entropy (8bit):5.539911841160101
      Encrypted:false
      SSDEEP:48:fb6UElw/JEVkTeYU/IvMlyCWg/CfkcBeKumHbbIZ6ZJxAHDke:7ElyJEVkT1Ue05JCNTHouAHD
      MD5:88171645B0B3794A6E0331D694F9C0BB
      SHA1:B60F1E2B2990D47DEAA8B3C40A792ABD04A97186
      SHA-256:A34BF20422C694230381A2EFA65F94478248C7935D42368D78FFCB2C48B29DE6
      SHA-512:DCF4121704066A77CBB3B394D17426F35E77E88FC1113763D71C6383AA6FF9A82AAF07DA5AA240C1AAEB6A7458BB5BA60DCE7D55330D8268A8E06D89F3FA2BDA
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/iframe/preload-c0b49637165de1da.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[489],{25567:function(e,t,r){"use strict";r.r(t);var n=r(13298),a=r(87794),c=r.n(a),o=r(52729),i=r.n(o),p=r(3135),s=r(49786),u=r(73525),l=r(69355),f=r(67294),h=r(62484),d=r(75520),_=r(22584),E=r(36456),m=r(85893),N=["analytics","unified_paywall"],P=["cc_express","doc_cloud_app","firefly","photoshop_web"],w={local:"https://localhost.adobe.com",stage:"https://commerce-stg.adobe.com",production:"https://commerce.adobe.com"},x=function(){var e=(0,l.fP)(),t=(0,_.kF)(),r=(0,E.oR)().getState(),n=O(t),a=(0,h.vl)(r),c=a[i().app.CLIENT_ID.name]&&P.includes(a[i().app.CLIENT_ID.name]);return(0,f.useEffect)((function(){e.get(u.e.PRELOAD_COOKIE)||e.set(u.e.PRELOAD_COOKIE,1,l.hp.PERFORMANCE,{path:s.APP_FULL_PATH,maxAge:43200,secure:!0,sameSite:"None"}),p.Z.prefetch(d.Z.SEGMENTATION),p.Z.prefetch(d.Z.COMMITMENT),p.Z.prefetch(d.Z.EMAIL),p.Z.prefetch(d.Z.PAYMENT)}),[]),(0,m.jsxs)(m.Fragment,{children:[(0,m.jsxs)("div",{children:[(0,m.jsx)("h1",{chi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20348)
      Category:dropped
      Size (bytes):20395
      Entropy (8bit):5.180662596273851
      Encrypted:false
      SSDEEP:384:GfohO8blW2t9MJYc1lm263lCkt9NCJeCFMyDxaD1MCT+TMQsGtoWE/Lghe4MHf/n:GfohO8ZWC9MJYc1lmtwU9axMUsM2oMQw
      MD5:B8ECC2C010A7EA822432EA85AC0863A0
      SHA1:CFA138863E2F629E1E84249EB75E8668A4D3A500
      SHA-256:6A4A6EC64B7F602F1159A7FBD1EC310444AAF4F8CD908BE439EC15BAC55E8345
      SHA-512:569F382C2795A40EA3F42A9B4B365FA0B1DAE9659ACD964A59A1E5BB54E0C04A2AC482B58273ECEFE56755D40C22684E696CA84FA356D96707BF4AAD329EEDE9
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="9120e6be-7b8a-4759-b78f-1ec918b3245f",e._sentryDebugIdIdentifier="sentry-dbid-9120e6be-7b8a-4759-b78f-1ec918b3245f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8378],{KwqQ:(e,s,a)=>{a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",TIFF:"tiff",TXT
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):61779
      Entropy (8bit):7.981532772205897
      Encrypted:false
      SSDEEP:1536:HIbNkS76/jdoyfgBHStVB6xqhnBVGtvVLtQjf6ee:HIqjRf+HSh6Qd0tQb69
      MD5:5B8C30495BD157C377BEC29396AEE6F3
      SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
      SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
      SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/screenshots/Comments.png
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
      Category:downloaded
      Size (bytes):66464
      Entropy (8bit):5.050281079221053
      Encrypted:false
      SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
      MD5:CA344841298EEDD995DB0268E6DAE183
      SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
      SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
      SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-extras.css
      Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):77
      Entropy (8bit):4.37144473219773
      Encrypted:false
      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
      MD5:B6652DF95DB52FEB4DAF4ECA35380933
      SHA1:65451D110137761B318C82D9071C042DB80C4036
      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/X0yxqt7M5-rgYLKRQkLd4/_ssgManifest.js
      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):202
      Entropy (8bit):4.638602966833698
      Encrypted:false
      SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
      MD5:CDD7A3CA40E28A36C01C6BF42E761142
      SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
      SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
      SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
      Malicious:false
      Reputation:low
      Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65462)
      Category:downloaded
      Size (bytes):676282
      Entropy (8bit):5.610705895747475
      Encrypted:false
      SSDEEP:6144:+WMgG8EEP9HL5p1oOs1zETAF5YKJhRX4WGLSisdQiQsim454spC+A:rTTAF5zhRCLSioo4sp2
      MD5:EC371D86675306623EE0424B72811870
      SHA1:367EBA1D015E7E00745914F7C89B17737609378B
      SHA-256:0D0C1DB3D5C61C8A4162F116A0BE125D23BA89251465ABC2C1996A691F598624
      SHA-512:80FA388A4B887E01F02FC7397D2E83B77ED9C7E86202C6069E7B785D422B5915B9F3A09E707DDC4A479258B8824A8760A7DAFF281F45AFFD7C1DADDCBB9A2BE4
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/RHComments-chunk.js
      Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{SldA:(e,A,t)=>{"use strict";A.H=function A4uChevronLeft(e){var A=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},A,A),n.default.createElement("path",{fillRule:"evenodd",d:"M12,18v0a1.988,1.988,0,0,0,.585,1.409l7.983,7.98a2,2,0,1,0,2.871-2.772l-.049-.049L16.819,18l6.572-6.57a2,2,0,0,0-2.773-2.87l-.049.049-7.983,7.98A1.988,1.988,0,0,0,12,18Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var A=1;A<arguments.length;A++){var t=arguments[A];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},_extends.apply(this,arguments)}},Q49D:(e,A,t)=>{"use strict";A.I=function A4uChevronRight(e){var A=_extends({},e);return n.default.createElement("svg",_exte
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 141512, version 1.0
      Category:downloaded
      Size (bytes):141512
      Entropy (8bit):7.996223405384264
      Encrypted:true
      SSDEEP:3072:yJHpKQkIsAFOL0EIArmzi8lzbpI/Se/YDGKMkll+Yf6Q/JJv:sKQkIdOIEQndbpIKXDGKhlvz
      MD5:0D922DCD8EBF13EABD04C1695D951D0E
      SHA1:06F4D80FB2D6F3D32C8C29F2783347451D02C2CB
      SHA-256:7FBE47EAD9F9832C2E8F1A7CDB6277EADD61B3CDDF203745933D2CADF021C922
      SHA-512:C259981EF3149D34F6CA0F74FB08674222057175FD74EBA520D3B5A5BFBCC249786EB7A3C6A25A9D6988A7B7ACD44373660DD004CAEA3BF77FBA7D5030BDEDC5
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3
      Preview:wOF2OTTO..(...........(e.........................F...y?DYNA.i?GDYN.1...:..|.`..0...6.$..4...... [y....k..`...;....P......9i.!.............CU................._.._........?..?..............................Xmv....x}~.DS%..C............S."..I1B<...t.........8.4..u..l.;.D...w.w..#.A..w$.r.Q.m.=:EVl........_.HCx.kp'uP....%.b..6..:.[Mu.....4...]{.g..v.v)b. .P..@..X.. 1,z+.r...L.h0-.1,..(._...^..O.wF...t^.{..=.vv..9=*....*.$..X(.;..wv.@.$@...%.U....K....O....)S.}.S......w....|....I..........R........} .2`....0.=./.nR.....t.k..[a.*'.AE...........I^...7. 7i.^./..Dv_....N..Qu.?...8...u..M.l.&ct7=..~.(*......;.3...."....."(..(..).Q......&w?.......?...UKz.n.r-.....EE..p........".X..........(*J...............2...RJ.E4b6b$/..y.666J.....'v..O^.u.v._.yZ.o.V.;ti.ne...!.A.."...x....l(.. .....i..b..N.....O2.....do..3..U..B..Sb%H.&..gR..bFO.'B..?.?..{B..2.......~..s..%-.)...0.,.`.<....0{...=....D0.E.U..L..._.B......Q.eoa..0.C$....DXC.V...1Y..B%.5.fw.`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):37956
      Entropy (8bit):7.965279381140527
      Encrypted:false
      SSDEEP:768:AO1uVwiDxU7UFSmIuQD1g7xPkz7irscaopu9VkiYGSakGp9Ncw2t:A0uVDNSkQy7iHz2u9qakMgw+
      MD5:06968C7FFD45D571E14F3424302B121F
      SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
      SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
      SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):481
      Entropy (8bit):3.998674361882104
      Encrypted:false
      SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
      MD5:03DB7A20C614CC6FE830EDD353B44904
      SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
      SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
      SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
      Malicious:false
      Reputation:low
      Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
      Category:downloaded
      Size (bytes):161832
      Entropy (8bit):5.358336146743779
      Encrypted:false
      SSDEEP:3072:ktoHlrHlFUlWThRDrfRUF2OxsBHwqhS7rwZDhchMhx5zirF+qCrQe4056Xece+eh:QoHlrHlFUlWT3a2OxsBphEeDhchMh/Tz
      MD5:8E214170606FDEC690DBF5D0DEA3CFF4
      SHA1:FAB65C087791D7011EA6F8D7C97C0EDA88B2785C
      SHA-256:F7B49FD77725499649559917544828CD1D0E1A160C98D12A6BE7646A0859AA01
      SHA-512:8DC96B747DE28A1DBE2E2B6D35C71CED149EDE5B32CFF4316BC92542D2EA5091359AE4AC6EE8647C766AEBF38FCE6DE654777ACA18A9D007866E3EA1641422DD
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/8559-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16355)
      Category:downloaded
      Size (bytes):16411
      Entropy (8bit):4.317100105755358
      Encrypted:false
      SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
      MD5:DFF189E880C4E2F5325CA196BF36798C
      SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
      SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
      SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/context-board-icons.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (857)
      Category:downloaded
      Size (bytes):910
      Entropy (8bit):5.232585077759078
      Encrypted:false
      SSDEEP:24:jH61qF5VXLnPCiRDfzoMFMd9qMFMRG0dpmM2uDrGq3V:rBPCiz2d932g0f74oV
      MD5:2DB58D3AADCC3A7699D5DB6571F1ED9C
      SHA1:A4D196210891358F33D0C299CF182AA9B62304F2
      SHA-256:A41F51E208EC797307372DF0EFB032ABA2E695EDA67003E855BCC5D17947F8E0
      SHA-512:A010C9767DE5EE53B3CC366070BE38EB8B4D9BE4117119701E508B87E993CB5CB18143544810EDF9E4223A4A9354E7BB8DD31B7FA0759F6843875E4AFF31A69A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/toolsUtils-chunk.js
      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[907],{pUtt:(e,i,s)=>{s.r(i),s.d(i,{default:()=>shouldToolVisible});var o=s("9+t3"),l=s("Wvr3"),n=s("Ww+/");function shouldToolVisible(e){(0,n.r)(l.A,"isDropinLoaded",(i=>{var s;i?(null==e||null===(s=e.previewConfig)||void 0===s?void 0:s.shouldRenderCommentsDropin)&&(null==e?void 0:e.isDisabled)?e.isDisabled(!1):o.A.getInstance().previewApis.previewPublicApis.document.isCommentingAllowed().then((()=>{e&&e.isDisabled&&e.isDisabled(!1)})).catch((()=>{e&&e.isDisabled&&e.isDisabled(!0,"modernviewer.quickToolsDisabledForProtectedFileToast")})):e&&e.isDisabled&&(!e.previewConfig||e.previewConfig.shouldRenderCommentsDropin||e.previewConfig.shouldRenderPersonalCommentsDropin?e.isDisabled(!0,"modernviewer.quickToolsDisabledUntilRenditionToast"):e.isDisabled(!1))}))}}}]);.//# sourceMappingURL=private/toolsUtils-chunk.js.map
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20109)
      Category:downloaded
      Size (bytes):20174
      Entropy (8bit):5.517227449713532
      Encrypted:false
      SSDEEP:384:XOMyJz0oL3o3pJIfx1hYLOtNgsKbDSoUKiZW/37Y:XOMyJz0o7o3XIfx1hYEy1bG1Kt0
      MD5:0D75D3140640679240268447B47582FE
      SHA1:4E22D6444BF0D044030574BDB70DC2F07E5323A2
      SHA-256:774186A684C28A3E2BCE6C8B66C19ECF8A047D561F5273096B3497D4BB2D193E
      SHA-512:8D8EE99FA7D0140C161BA1996CC1C4DF2093914E50144B58EA2D0E4E66079CEF9A2F1FE52086140CFA93B765B004645EDF84E936E641271474527CDE291DADC3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/genai-animated-tooltip-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3275],{YxNT:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>y});var o=n("VjBA"),i=n("hm0i"),r=n("zjjr"),a=n("4llJ"),s=n("eq0f"),A=n("YWiy"),l=n("/hLX"),p=n.n(l),c=n("plsW"),d=n("7xlv"),C=n.n(d),_=n("PZ3W"),h=n.n(_),u=n("adDv"),m=n("Zm2D"),f=n("98vq"),g=n("nBq2"),b=n("UVf0");function _extends(){return _extends=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t},_extends.apply(this,arguments)}const x={Type1:()=>(0,i.modifyTranslationId)("assistant.promo.text1",(0,i.getIsBetaUser)()),Type2:()=>(0,i.modifyTranslationId)("assistant.promo.text2",(0,i.getIsBetaUser)()),Type3:()=>"assistant.promo.text3",Type4:()=>"assistant.promo.unlimitedaccess",RESUME_MOBILE_ASSISTANT_TOOLTIP:()=>"mobile.assistant.resume.tooltip"};const Tooltip=t=>{let{children:e}=t;return(0,u.createPortal)(e,document.querySelecto
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12111)
      Category:dropped
      Size (bytes):12158
      Entropy (8bit):5.579747894924617
      Encrypted:false
      SSDEEP:192:OU/gXeyTAa37U812fa7Av64xUY2MSFNG5PUTxHGV9/9nhGWk3Z+AkQuVWtacy:b/Cey9I81Ka7ASJnJILAk/Itacy
      MD5:1C1D454F35888874D0F6464A3B8F4F5A
      SHA1:2D91A8E632B12F3F1606846C8C78200D87B4FEEB
      SHA-256:143EEE56BF7F494EF423BD0C4CAD3651393398FF686C3399E9F122BA479BB4F8
      SHA-512:C72A8689896819D756FFCCB7332A685FDF241976A6F060E9C989B6A1773B87D61FE0D071C0BF83ADE0B8E6BEB27EF5390115915F2D9684681CA0B4A8091DF156
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5868],{"32It":(e,t,a)=>{"use strict";a.d(t,{y:()=>useSignatureTool});var o=a("YWiy"),r=a("8dmp"),i=a("1ZEG"),n=a("6BuV"),l=a("ZAFT"),s=a("YDJZ"),d=a("fl0F"),c=a("B99j"),_=a("a3iC");const useSignatureTool=()=>{const[e,t]=(0,o.useState)(r.N.getSelectionType()),[a,g]=(0,o.useState)(null),[u,p]=(0,o.useState)(!1);(0,o.useEffect)((()=>{(async()=>{const e=await i.r$.getSignatures();p(!0),g(e)})().then((()=>{}));i.r$.addObserver((async e=>{let{action:t,field:a}=e;if(t===_.xj.SIGNATURES||t===_.xj.ADD_FIELD&&a.serverOp===_.U3.CREATE_FIELD&&[_.PU.SIGNATURE,_.PU.INITIALS].includes(a.type)){const e=await i.r$.getSignatures();g(e)}}))}),[]);return{selectedTool:e,setSelectedTool:t,sigData:a,setSigData:g,initialized:u,removeScribble:async e=>{const t=await i.r$.getSignatures(),a={};e===c.Lg.INITIALS?a[c.Lg.SIGNATURE]=t[c.Lg.SIGNATURE]:a[c.Lg.INITIALS]=t[c.Lg.INITIALS],g(a),i.r$.setSignatures(a),i.r$.deleteSignature(e).then((()
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (23578), with no line terminators
      Category:dropped
      Size (bytes):23594
      Entropy (8bit):5.121165636477478
      Encrypted:false
      SSDEEP:384:FFLmtDoAaKNTFOx6WJUZhuBY2dojxYyBi61ekPOuQQOOKm8XrDDWq+qtP:FVmtHuc7na+gkPO5QpKm8buO
      MD5:D0D7EE084078880D17D345EC27DE5268
      SHA1:3C9024E63FD5E6C48D6795E32341BC09CD7D2F01
      SHA-256:01199EFB671A5F7C9E84FE9E7681AB483878A29F320776368773DA37D7170FA6
      SHA-512:5BEDAB5CF34EFFB91B0D5E522877BB0F12484C56AD273B9F8A340ADEAA3598B3A57DDA83573D8C0AB813EC59339B103324EC87FFC1E79CCFD7D3310C6C1012EE
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3665), with no line terminators
      Category:downloaded
      Size (bytes):3665
      Entropy (8bit):5.160400546549396
      Encrypted:false
      SSDEEP:48:msXYLimDSxW1DS9b3v3y676OcDE2EynEDACT7eSA2+E:bHxWE973y6nzeCRA2v
      MD5:325D444607785D33E6A8E337E7C5441D
      SHA1:32014A8B08BA1D1ADF4ACB1D4CCE613EBA005F81
      SHA-256:51A9AF61AC11187341A1D0D416FD2D73E16D6D9368AD6BCF80091BC41F6C5307
      SHA-512:2285D247BAC3B6567AEF185F91C63912A04CE3A25E4563C9999BF348CF3D11BF4C66BA4537C728322CB62F85760A52BCF56F35BC0139AD5148A91A44BFCFCBA5
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/segmentation.64ea3060.css
      Preview:.SegmentationChallenger__bundleSelector__PBLTc{padding-bottom:25px;margin-top:30px}@media (max-width:1023px){.SegmentationChallenger__bundleSelector__PBLTc{padding-bottom:0}}.SegmentationChallenger__bundleWaitWrapper__LADBL .spectrum-CircleLoader.react-spectrum-Wait--centered{transform:translate(-50%,250%)}.SegmentationTabs__tabsContainer__RUgaW{width:-moz-fit-content;width:fit-content}.SegmentationTabs__segmentation-dropdown-selected-item__Z39mN{color:#0265dc;color:var(--spectrum-blue-900,#0265dc)}button[class*=is-hovered] .SegmentationTabs__segmentation-dropdown-selected-item__Z39mN{color:#0265dc!important;color:var(--spectrum-blue-900,#0265dc)!important}.SegmentationTab__tabContainer__EzK6N{display:flex;flex-direction:row;align-items:center;height:26px}.SegmentationTab__tabIcon__rzOC1{margin-bottom:-8px;margin-right:6px;min-width:18px}.SegmentationTab__tabLabel__wup1M{font-size:16px;font-style:normal;padding-right:3px;white-space:nowrap}.PlansSelectorSegment__activeSegment__Coid1{ma
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):174813
      Entropy (8bit):5.490379930200621
      Encrypted:false
      SSDEEP:3072:lFq8Lgw6fR1Zez9pze/3N0TC7rA2nhM+p/ZdNzd4A0g:lFq8LUZ1Z0Q3bd6g
      MD5:B6B6AD7940D8F03447495212CA9A7181
      SHA1:98B3FFA54F1AF7041DCFE74D70EF3816EE32ACC6
      SHA-256:80E2D06E16D1979353FBCCAE92170F4649777BF37F88971B201746A820F62268
      SHA-512:9175308D73258A14DD257B283BB06A1AAC67C954E897AE5654A9440D6112B9D2A6A88103567B84EB2D95108F201B58E14EA959B66041A62645A3F3B0515DDA9C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/fs2QTverbs0-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (36210)
      Category:downloaded
      Size (bytes):36268
      Entropy (8bit):5.321772773270698
      Encrypted:false
      SSDEEP:768:nY5ntPeS+Cz4YJBentUpLAv6+kmnY5h8RAN+ZaKKPyGlb/3r:nY5ntPezpYJgntwPvvlb/b
      MD5:AB2A399A2F478C5DB81EF540946F1805
      SHA1:67A4707E7CA8BF3892C8D65CF1B7683B1364CAB6
      SHA-256:DDC5F6006A1A7B50D46105C2FF09857682056D7C053FA9B472FA786AA89607E7
      SHA-512:152C32C69A436CA677C9B4E36BEF22CD90504E0C66B2AF832AD1EE16AEABAAD3A99E0D7CEAB8247965EB533522E51C88F3C784DC0D1C246F6FA7F9D44ED6B7F0
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/fillsignservice-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,z={};z["[object Float32Array]"]=z["[object Float64Array]"]=z["[object Int8Array]"]=z["[object Int16Array]"]=z["[object Int32Array]"]=z["[object Uint8Array]"]=z["[object Uint8ClampedArray]"]=z["[object Uint16Array]"]=z["[object Uint32Array]"]=!0,z[s]=z[c]=z[T]=z[l]=z[k]=z[f]=z[h]=z[p]=z[y]=z[b]=z[v]=z[j]=z[A]=z[w]=z
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (51452)
      Category:downloaded
      Size (bytes):51572
      Entropy (8bit):5.306259543100215
      Encrypted:false
      SSDEEP:384:YIKsrBWb1PRroPsL5OANUh+JwPyOGa7799b9EqoHqOZaAXPSQc1pHpix2Qx8eQIV:YRstVskAN3amrc1LiAeQI1KZi5tLMhdu
      MD5:43DCF7756B8190D918A22F89EBAD0C9A
      SHA1:86304B5D5284D4FAC0730D9F3717948CC6845732
      SHA-256:7936A0DF225E614EADB2DBE526CD3757B6CCEEDE574F13B8FE1A49D98B008721
      SHA-512:848730588D1DE4A42A180FD79E9339EF2485950E86D7567F67A2E141EBA502A0892204740D71E4B70010D7433DD9BCEDF5A779C019C4D1F1649BF6AE0876BBE6
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,t)=>{"use strict";t.r(e),t.d(e,{default:()=>a});var o=t("NjQJ"),i=t.n(o),r=t("AXyZ"),l=t.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{align-items:baseline;font-style:normal;font-weight:400;height:80%;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g62eF,.ModernEditableTextComponent__quickCommentsCTA___g62eF :hover{background:none!important;background-color:none!important;border:none!important;color:var(--spectrum-global-color-blue-600)!important}.Mode
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (36150)
      Category:downloaded
      Size (bytes):36204
      Entropy (8bit):5.501844410814284
      Encrypted:false
      SSDEEP:768:li9y4v15W29iKLYJyKlfmqIYXVdasWLHTeAAp9rMyeNVRPrFwuEGAHC:l63vrW2Aq08z4KPSu1
      MD5:9D7FBBAE09ED414DC58C60365F5D9E17
      SHA1:5ACA38E546DC33AE10D7C4232CAB594D94C07700
      SHA-256:3B6E67B537FCDC742A9A9E1A10D30F68DFDB4A753F9878A9A48CC6D29829BEF8
      SHA-512:0640DFF53A01C86E5D1C80E6DD5B1A8629399D4A2BA544D6A14B600FEBE2F13DF71756CF2D728A786FD9B038AC2B5634873DC7D81EC93C6068D8C5876A798653
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/genAIViewer-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8071,3623],{"6NGP":(e,t,n)=>{"use strict";n.r(t),n.d(t,{AssistantWrapperContainer:()=>m});var o=n("YWiy"),i=n("VjBA"),r=n("4llJ"),s=n("plsW"),a=n("6Eex"),l=n("3aG4"),c=n("K3IA"),d=n("1/jT"),u=n("zjjr"),p=n("hm0i"),A=n("nBq2");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},_extends.apply(this,arguments)}class AssistantWrapper extends o.Component{constructor(e){super(e),this.state={isButtonLoaded:e.isButtonLoaded||!1,isSelected:!1},this._init()}_init(){this.ButtonComponent=this.props.buttonComponent||null}componentDidMount(){this._loadButtonComponent()}componentDidUpdate(e,t){this.state.isButtonLoaded&&t.isButtonLoaded!==this.state.isButtonLoaded&&(0,A._y)(this.props.isMobileDevice)}async _loadButtonComponent(){this.state.isButtonLoaded||(this.ButtonComp
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (35953), with no line terminators
      Category:dropped
      Size (bytes):35955
      Entropy (8bit):4.761118941641677
      Encrypted:false
      SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1UZ:LtWjvRYuvokckxcvT84t1xEzVs2
      MD5:D6EDA0D9B127AE267155839394D07F2A
      SHA1:DD1374F038E50BCF3DB43E79825DC879B900C44D
      SHA-256:21FB12C1D1ACFF81BF5DC46AB69E72E510B60434E36C8D1B3B7986521A51D8A9
      SHA-512:AD68CF7B675DC3B5A29258A59BAD6A4B1C6B2377DC04BF78FF8FB4909DE273438436D1D74B4FB7F6FAF61B651644DBE797F356ED7C0AF78E11722467B38A7327
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (44542)
      Category:dropped
      Size (bytes):44614
      Entropy (8bit):5.741330682757865
      Encrypted:false
      SSDEEP:768:YJbRIM7e6PL4OT42ONEh8FtbmC1tfnhsCsUQbUbzp0L56N+TUA/hMecrpQeLf+Eh:1O/OfBjX5q79l/Dah
      MD5:ED8D53466C1C856EEB2D4C44C1DFCDE2
      SHA1:DE76A19FC38EAFA4A7C5626E5055BD5FBB7763F5
      SHA-256:1C94BA6D33A0EF32BCA8A7A13A9F99311B4EAB089C578EEE8C319C447674B247
      SHA-512:74CBDBDCD59127BA08D36BB9A3ED62A145FD3F05E4FAF24DCB68D3180111AED43043073238D0351327CBECC486DF1CA6B89B6757D3BF1673F8F84EE62CF0D599
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{iRJ8:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>DeleteVerb});var o=n("2d48"),i=n("9+t3"),r=n("Wvr3"),s=n("iaHC"),l=n("YY8+"),c=n("D/Yr"),a=n("Ww+/");class DeleteVerb{static getInstance(){return DeleteVerb._instance||(DeleteVerb._instance=new DeleteVerb),DeleteVerb._instance}exitCallback(){l.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,a.r)(r.A,"isDropinLoaded",(t=>{e.showCallback&&(t?e.showCallback(!0):e.showCallback(!1))}))}executeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};if(s.A.setOpenExpandedSuggestedComments(!1),e.context&&e.context===c.A.MODERN_VIEWER_CONTEXT_MENU){const t=i.A.getInstance().previewApis.commandManager,n=s.A.selectedCommentModel;let r;r=n&&n.target?n.target.selector.node.index:e.pageIndex;const l=new o.A(n,n,!0,r,s.A);t.executeCommand(l)}}}DeleteVerb._instance=void 0},"8tfR":(e,t,n)=>{"use
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8296)
      Category:dropped
      Size (bytes):8360
      Entropy (8bit):5.462830771724243
      Encrypted:false
      SSDEEP:192:ZyuOUyLFqGElEJrt87zkW2vcInwYSxOm3c1uhpyd9+v8Pm/:ZyXLAG2Iu7zkWFIwYSxOm3c1uc9+v8O/
      MD5:45D4937DFB970A1208C3699CABF024B6
      SHA1:E193D79B5A89AC0649BA622BE3F296198DD0EC4F
      SHA-256:FF64BBABBFF91CDF3C336E4A93CB57C7EDED58C138FA599CAB968E761292FC82
      SHA-512:7E85F6EB6DFC340C578BE2843BCB0EE8102FE738F3EE0C2585A98032C6F4F4D8C6052C8E0EEF2363B710D6E8CB60CABD22036D52CDE65CEBA1BB3655C2DA1525
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7747],{"1wwF":(t,s,n)=>{"use strict";n.r(s),n.d(s,{default:()=>g});var a=n("YWiy"),i=n("VjBA"),o=n("PZ3W"),e=n.n(o),A=n("plsW"),r=n("J8yl"),d=n("hm0i");class AssistantButton extends a.Component{constructor(t){super(t),this.handleAssistantClick=this.handleAssistantClick.bind(this)}async handleAssistantClick(){(await A.providers.intent()).setLastVerbInfo({bootstrap:{id:"verb-assistant"}},"clicked","aipnlbtn"),this.props.onClick()}render(){return a.createElement(r.A,{icon:this.props.icon,id:"genai-assistant-button",clickHandler:this.handleAssistantClick,ariaLabel:(0,d.modifyTranslationId)("arialabel.qna",(0,d.getIsBetaUser)()),tooltipString:this.props.tooltipString,label:this.props.label,variant:this.props.variant,defaultStyle:this.props.defaultStyle,activeStyle:this.props.activeStyle,hoverStyle:this.props.hoverStyle,isSelected:this.props.isSelected,selectedStyle:this.props.selectedStyle,tooltipPlacement:this.props.tooltip
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (37171)
      Category:downloaded
      Size (bytes):37238
      Entropy (8bit):5.273629021950566
      Encrypted:false
      SSDEEP:768:mDyj0fLCwm1iB3QlHpGzr5WD758htLIiElSzGmz6kD758hIl5VbMOMSKR/XkmAfS:Uyj0tvsD758hl5z/D758hq5/fYXUEGhU
      MD5:D80F3D089CCAB2AC7E5250924072B97B
      SHA1:33FEDFCAA34B749E2C872954E8E5E7BDC67134BC
      SHA-256:45C7493A0A835BA174C8DF79C2D9F729F9A4D3910C3CFA47EC0FA73A685BD872
      SHA-512:1016EC95276B585C4531A3E0264F40B45E9930C72F6238916B914BCE3234B90DA3AE646CDE4C59FE29FFDE3DD49E2BC585CE24474F4B57D378C74668A8C4DAF9
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/791-777531233226bdeec61f.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e0291b62-7460-4f44-8cb4-178fb0229b5f",e._sentryDebugIdIdentifier="sentry-dbid-e0291b62-7460-4f44-8cb4-178fb0229b5f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var n=i.value;if("function"!=typeof n)throw new TypeError("@boundMethod d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):230765
      Entropy (8bit):5.4242494416037745
      Encrypted:false
      SSDEEP:6144:jbakqV+15NhKKKnAprCQhV6VAuk3lbzp+jTrsFAJhmcDF4UWdhEzh3EIPg1S5Ora:jbQV+15xXhV6VAuk3lbzp+jTrsFAJhm2
      MD5:257B65F4389991EF5BBDA99245995AED
      SHA1:4654B59F5308CDD04D4BC525C348BA5E78DC6EB1
      SHA-256:13FA08A0C17D6FB073A8A282494FECC323E605C747524F5A61576BDD32374E3F
      SHA-512:997E9A8465FAFE06AA7276D28FC2A237C9F9C47F7D239AC2B4B69E6357328D96C02BCB87F7A022518C24FCB5BE5F78E17479FD6D82477C5300311E969EBA52CB
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[348],{"/y6s":(e,t,o)=>{"use strict";o.d(t,{CE:()=>i,OX:()=>r,xt:()=>n});Object.freeze({CALENDAR:"calendar",RIGHT_CLICK:"rightClick",TEXT_SELECTION:"textSelection",COMMENT_SELECTED:"commentSelected",COLOR_PICKER:"colorPicker",SCALE_ANNOT:"scaleAnnot",HUD_OVERFLOW_BUTTON_CLICK:"hudOverflowButtonClick",EDIT_TEXT:"editTextClick",EDIT_IMAGE:"editImageClick",EDIT_EMPTY_SPACE:"editEmptySpaceClick",HYPERLINK_CLICK:"hyperlinkClick",IMAGE_CLICK:"imageClick"}),Object.freeze({CANVAS_OP_NONE:0,CANVAS_OP_SELECTION:1,CANVAS_OP_FIND:2}),Object.freeze({WIDTH:32,HEIGHT:32,POSITION:100}),Object.freeze({NO_CLICK:0,SINGLE_CLICK:1,DOUBLE_CLICK:2,TRIPLE_CLICK:3}),Object.freeze({DEF_SEARCH_RESULT:0,CURR_SEARCH_RESULT:1});const r=Object.freeze({NONE:"none",PASSWORD_PROTECTED:"passwordProtected",READ_ONLY_DOCUMENT:"readOnlyDocument",PORT_FOLIO_FILE:"portFolioFile",ENCRYPTED_DOCUMENT:"encryptedDocument",DIGITALLY_SIGNED_DOCUMENT:"digitallySigne
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):106543
      Entropy (8bit):5.021562974398453
      Encrypted:false
      SSDEEP:1536:bxIr2qDsCYhlA/M+2xIs5qDsCYhlA/M+jxIM5qDsCYhlA/M+f:bxIVm7+2xI9m7+jxIdm7+f
      MD5:5F7496C1898AF294E46C666CFB2D014F
      SHA1:3BDF729DD45607067C266817699B07425E7AE135
      SHA-256:A35CC3DFD3D58114B712B734374955110EA830881ADF7434CA8F8EE1B8DE49CA
      SHA-512:361057F4B5473EB9DB4DD728AB6AB93D2C72C5591FE0BF2F3544FF2465713224AE1EF96292CC95F54A66337ADF303EA626269B498BEB875824C2218226D45AB9
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/3bb2e13b-5484e5081f1bf7f846b0.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1791],{24957:function(e,a,s){s.d(a,{N:function(){return t}});var t={data:{commitmentVariantsOffers:{__typename:"CommitmentVariantsOffersResult",result:[{__typename:"CommitmentVariantsOffers",sourceOfferId:"7426F6123E51E5EEC00A4449E196E677",sourceOffer:{__typename:"Offer",id:"7426F6123E51E5EEC00A4449E196E677",commitment:"YEAR",currency:{__typename:"Currency",code:"USD",delimiterValue:".",formatString:"'US$'#,##0.00",precision:!0,symbol:"US $"},customerSegment:"INDIVIDUAL",marketSegments:["COM"],maxOrderingQuantity:1,offerType:"TRIAL",pricePoint:"TRIAL_CC_ALL_APPS_COM_7_DAY_TRIAL",productArrangementCode:"S-PA-53",term:"MONTHLY"},offers:[{__typename:"PersonalizedOffer",offer:{__typename:"Offer",analytics:{__typename:"PersonalizedOfferAnalytics",actionBlockId:"61021_332056ActionBlock_0",campaignId:"61021",containerId:"11",controlGroupId:"",treatmentId:"7e278a92-4b38-4efc-b98b-f1d652de1db6",variationId:"332056"},appliedPr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):304931
      Entropy (8bit):5.482806395203215
      Encrypted:false
      SSDEEP:6144:3QrjsJw2CEvJAL+mBdQZhsApGWKKa8HTm/grjP:3Tw2CE3MdQZhsAoWKKa8HTDj
      MD5:EC47E13CFBBF9875AB6B531C56C1CBBD
      SHA1:8FFBAECBA7B6E692EADB332E38CB655C672B1440
      SHA-256:561DC23804AFD9FC987E4FA3CED5375D1C96A8CEAB13432EA766CF7323F68BC3
      SHA-512:30CBD7F54FDACD9BB0EF7BB9FCCB24883F61643026304613128DED3153951A799DD973BE8514F7648813E9B80B93DAB321D1CA0B05624E2F5284F4E33CF3EBE3
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email-ed5b68c314fe444f.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[192],{38387:function(e,t,n){"use strict";n.d(t,{F:function(){return b}});var r=n(67294),o=n(88990),i=n(90554),a=n(17985),l=n(38731),s=n(13437),c=n(55638);const u=({onAnalyticsCallback:e,onPressCallback:t,analyticsEventName:n,impression:o})=>{const i=(0,s.K)(),a=(0,r.useCallback)((()=>{const r=null!==e&&void 0!==e?e:((e,t)=>n=>{const r=(new Date).toISOString(),o={eventName:`${e}:${c.n.ACTION}`,eventAction:e,timeStamp:r,start:r,end:r};t&&(o.interaction={impression:t}),n({primaryEvent:{eventInfo:o},event:[{eventInfo:o}]})})(n,o);r(i),null===t||void 0===t||t()}),[e,n,o,i,t]),l=(0,r.useCallback)((e=>{["Enter"].includes(e.key)&&a()}),[a]);return{onPressHandler:a,onKeyDownHandler:l}};var d=n(73783);const p=({showLinkOutIcon:e,linkOutAriaLabel:t,id:n})=>e?r.createElement(d.Z,{id:n,"aria-label":t,"data-testid":"link-out-icon",marginStart:"size-50",size:"XS"}):r.createElement(a.VisuallyHidden,{id:n,elementType:"span"},t);var f=n(84944),m=f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65468)
      Category:dropped
      Size (bytes):705432
      Entropy (8bit):5.658915174648384
      Encrypted:false
      SSDEEP:12288:7thb60qf0A1052koycBEvZJHUI0CIwiptPmA5/HJaTayvZD+Et:7thb60qf0A1052koycBiPewiJRH0TaaZ
      MD5:A33D28487BA9005E9AB2C912FBADB5CE
      SHA1:1D7E3D09C48CBD736D30CDC23E6819EFF3D2BA30
      SHA-256:0C61D7B3D04E8FE9954C0E745A28FB654244578932B3F430DB26E21D1F870C77
      SHA-512:7D4237ACB40C29AB3A95A242C04BB1B9522482B85884CA07269EBE172FFB94D73BA7BBDA6C8CA3531325578ED654104B238A8B65E9DE1566006326B68F075E37
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={YgZo:(e,t,r)=>{e.exports=r("EtOT")},CTXV:(e,t,r)=>{"use strict";r.d(t,{Ow:()=>n,T7:()=>a,hG:()=>o,vs:()=>s});const n={red:20,green:115,blue:230,alpha:.2},o="ACTIVE",a={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},s={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}}),Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (20881), with no line terminators
      Category:downloaded
      Size (bytes):20919
      Entropy (8bit):4.824193711808514
      Encrypted:false
      SSDEEP:384:rgE2Cy28HtnPrs1oQLD5wZNZCamjIpdjMAxqnOoVrfxbXciHA4BHmqX:r/2v2KtAvD+33mjI3QfxbXckHmqX
      MD5:24D0A9D5165CDE83032BFA1CF648BCFA
      SHA1:06B3D6718CE35FE93376BD4C609CC048DDB50BE5
      SHA-256:3A25A75AE0B73533C471898DACDC9A54EDB2F2D33805F232A99CD4BA0837079F
      SHA-512:A02186E8674C0116D7E3FE7B579F7EA200C616F053F1912AF05F55B2A83DB5DE4813C3506F8702B82E585648C9A2DF15749E6FFE0E343DADE9F8EBCE6B230648
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/translations5-chunk.js
      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","editTextareaPlaceHolder":"Write here","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkReplySaveError":"We were
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):876672
      Entropy (8bit):5.3493747224752815
      Encrypted:false
      SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
      MD5:8D7937B4E2A84255CDA8AF1AB85C2530
      SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
      SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
      SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
      Malicious:false
      Reputation:low
      Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65413), with no line terminators
      Category:downloaded
      Size (bytes):672940
      Entropy (8bit):5.592560711387264
      Encrypted:false
      SSDEEP:12288:zOn5TXCP5biXA7piuPK2Pr9Kt4SRQaY3Hlg9BugY:6n5TXCP5blanW
      MD5:7DAAD2EB324F041EA76A400D2111368F
      SHA1:3D97FCB27C5D1CF150EF714FCB73EB21D35BD238
      SHA-256:08B29196B9522CE2F74F5F004F5045CCD6ECD5D45A1F52A86DD1B785571363DE
      SHA-512:7A0A64FB2A143686E87A8564FA2B47ED12A1CC5879F843D7A6C72315B2B95B2CD483E90730E7E04F8F52172DE38B8BE8E2DE6BA06FC25F50298D9085E2E272A8
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.176.0/bootstrap.js
      Preview:(()=>{var e,n,i,t,o={klCL:function(e,n,i){var t;!function(o,s){"use strict";var r="function",a="undefined",d="object",l="string",_="major",c="model",m="name",p="type",u="vendor",h="version",f="architecture",b="console",g="mobile",v="tablet",w="smarttv",k="wearable",y="embedded",P="Amazon",S="Apple",D="ASUS",z="BlackBerry",C="Browser",F="Chrome",I="Firefox",x="Google",L="Huawei",A="LG",T="Microsoft",j="Motorola",E="Opera",U="Samsung",M="Sharp",q="Sony",Y="Xiaomi",O="Zebra",N="Facebook",G="Chromium OS",B="Mac OS",enumerize=function(e){for(var n={},i=0;i<e.length;i++)n[e[i].toUpperCase()]=e[i];return n},has=function(e,n){return typeof e===l&&-1!==lowerize(n).indexOf(lowerize(e))},lowerize=function(e){return e.toLowerCase()},trim=function(e,n){if(typeof e===l)return e=e.replace(/^\s\s*/,""),typeof n===a?e:e.substring(0,500)},rgxMapper=function(e,n){for(var i,t,o,a,l,_,c=0;c<n.length&&!l;){var m=n[c],p=n[c+1];for(i=t=0;i<m.length&&!l&&m[i];)if(l=m[i++].exec(e))for(o=0;o<p.length;o++)_=l[++t
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:dropped
      Size (bytes):482018
      Entropy (8bit):5.467893747152088
      Encrypted:false
      SSDEEP:12288:ThTMBXZJRjSM8KndsDbaUgTR2gPlhTXCP5bG9:FMXbZX8QsKR2gPlhTXCP5bG9
      MD5:6C7CDF3BD9E1AF6DF0BC338529B4DB7F
      SHA1:C612E4A08862DBC1505A37204D016BE9F3B85A64
      SHA-256:7ED907BBCCD982DF67ED107FD001DBB9B0B4C3E7E689C960ADCE592FB500E304
      SHA-512:24D5CD9496A52E60D11A3D5F89D51AEA077533BECFA1AEEC0590DB7EE142269435A96EDED1C617266F78241C79B8ACAC6598A193D0552DF77F31C0014D561DFB
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),_=r(n("qJYQ")),m=r(n("i44B")),w=r(n("uqI5")),b=r(n("/hL
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5184), with no line terminators
      Category:dropped
      Size (bytes):5184
      Entropy (8bit):5.3674644482136165
      Encrypted:false
      SSDEEP:96:aZjVDW5E5qZXWTOaNgoL/uUzkkp+X6VcFaVck4B6W2cVYtGtX0kfyM0:aZN75+mGYkr6BiksgcJtX0Y0
      MD5:499BD29F45A529A4990129D60D19742C
      SHA1:83153C1278F817BF827A01A91E18CD6A8451AB80
      SHA-256:EA92C5D1687A758CD973695D707AFAE44A8E3E9C3EFBD7E530AC13241E2E27DD
      SHA-512:A36995F57FA786CBA32385C247C620B1B79B0666727C18395E336AD930A97DF0B707619F7D8F5E49F989B04313F0D5DB66FFDB2D7053B5549A90E1754DA9565A
      Malicious:false
      Reputation:low
      Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var a=t[r]={id:r,loaded:!1,exports:{}},i=!0;try{e[r].call(a.exports,a,a.exports,n),i=!1}finally{i&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,a){if(!r){var i=1/0;for(s=0;s<e.length;s++){r=e[s][0],o=e[s][1],a=e[s][2];for(var u=!0,c=0;c<r.length;c++)(!1&a||i>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(u=!1,a<i&&(i=a));if(u){e.splice(s--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var s=e.length;s>0&&e[s-1][2]>a;s--)e[s]=e[s-1];e[s]=[r,o,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 102944, version 1.0
      Category:downloaded
      Size (bytes):102944
      Entropy (8bit):7.99480451844518
      Encrypted:true
      SSDEEP:3072:Y3qHyxRQswZ/CkxYQqTGojcmR8/s+gXVFDxQ6cW7dkK90Mv6Pxy:Y3rQrZJiQqy2cGAK+FWZkK9xvD
      MD5:0ADE0AC02379319A17A7D874800530F6
      SHA1:3E48A94CC2D416A0FD2E86EEDB117259E0744C98
      SHA-256:8D32258390E213CE160670108CB49F27B40C6FBB2E67C5809181D6744ECF968B
      SHA-512:9D490428C80A819DB046D5454A7D51DBEDDAC1CFE5D933A3024639D15489E1B5BCB9B607AFE6A04ED282AB51A29652E062B5448505AB1DC4BD4BD7726061029E
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?subset_id=1&fvd=i4&v=3
      Preview:wOF2OTTO... ......j..............................F...:?DYNA.|?GDYN.%...z..,.`..F...6.$..,....~. [.i...<p......aF.V{....t...UUUUU5-!..UU.@..........'.....7...../.....?.....c.>L.v\..pT.vg>a,.l..`"...:.u....=k..<..MNb.E.3.E.i...}.+..sDB......<...,... .5...:.'@..*.).....'.7.%d...{7..>`2w4..JJ.b-.Q...FS..xwg...E0.Q@.[...5.D1......s.7.}.pj.$V...)....J...@..<..).$.r.\DN..N.~...E..|....:P..........JSNJG.O..n..^......[k...XZ.JQ.4..w.{.{..`....X*`....(.(.......y.G..y^7_.I..os.Z...v.p....f..vXCH../y.(...'.p.k..Q@ApGM.Z....n.Gd[.8..KX...zg..0...P...0%..xb@..HTA.3Q1a..L......x.....L..TZw.?.*.3..B.i.....;.....r..`...._..V...X..2:......P.K.V.....U....CS.4........)Lm?.d.T.d. ..9`s.(<..x..?s'.p...6B)....~1.|....L%...I........><....6........|..v....t..lr.."......"..?.k...m.8.....Y.oUo..mm.k.F.k41..b4u!...~.H..".u!.l..,..d'.gR...-p.D.......!.... .E.#h..?tWi.(..e...C..hn...dtf!B.QJ....dD..26.f*....j....$@m.H..fj#..t{E#m......J.. .? e. .....W..k..z@E.$...Q.%.d_r*..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10744)
      Category:dropped
      Size (bytes):10812
      Entropy (8bit):5.66549847365671
      Encrypted:false
      SSDEEP:192:D4w031d1804s97cF7ZEtg/IvcGIsO01ZA+qaBa9ylnVtNT1m1DZrMcETFu2F4csl:D4wC180L7cF7ZEtg/IyABa9yln7NxsDr
      MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
      SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
      SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
      SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):151795
      Entropy (8bit):5.322110099935166
      Encrypted:false
      SSDEEP:3072:MpkDW5svWQhSSyhiHSA7kfG4/E1EujWW6btd57ck0q:Mp6BkDiHSA7k+4/3WSp
      MD5:4EF09D687997A94D0705C86840412212
      SHA1:31CB05ABE27437942CD4F71709C54AB531546A45
      SHA-256:E709ECBDC7E0746F01747B45EC43902005367AC485CB154A7C37BC50E2EB0DE8
      SHA-512:7437F4359ACFAD9CB62AA80E324A472089BA1B814B1C4FB565FD449AFDED369C702209F1374A4A56F3B6803F3370E4809FF95C4BA6684245BC152E0F303E0BCF
      Malicious:false
      Reputation:low
      URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65463)
      Category:dropped
      Size (bytes):238070
      Entropy (8bit):5.518164586454545
      Encrypted:false
      SSDEEP:6144:u7SyudAe5m2Y5MiFNcqUutIjZeuVYJ0NMM58whjoYDQG/v8NRH4l8jiMEdvNu1Ym:SudlYyiFNPVU/+
      MD5:E18BD778B045FC2478D37BF5C3C1F846
      SHA1:111492B175043D77FEDEC5BE52FDF7A58F37A490
      SHA-256:0FA395B155AD1B52C7E22ED1D303008074C1E6BEC8F07B18C4054EFE9CDEC4A6
      SHA-512:74EB76A833D7080B9C23514E72E0C4F9F801BDBC7DA752588F9726AE705A82CA67D8ACCC4F34020A93E77C8FC6E51154490DC4B54426184E8675351FACDBA59F
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,f,_={sR8A:s=>{s.exports=function(s){function t(f){for(var y,S,T=f[0],O=f[1],M=0,q=[];M<T.length;M++)S=T[M],Object.prototype.hasOwnProperty.call(_,S)&&_[S]&&q.push(_[S][0]),_[S]=0;for(y in O)Object.prototype.hasOwnProperty.call(O,y)&&(s[y]=O[y]);for(E&&E(f);q.length;)q.shift()()}var f={},_={main:0};function i(_){if(f[_])return f[_].exports;var y=f[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var f=[],y=_[s];if(0!==y)if(y)f.push(y[2]);else{var S=new Promise((function(f,S){y=_[s]=[f,S]}));f.push(y[2]=S);var T,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+s+".index.js"}(s);var O=new Error;T=function(f){E.onerror=E.onload=null,clearTimeout(M);var y=_[s];if(0!==y){if(y){var S=f&&("load"===f.type?"missing":f.type),T=f&&f.target&&f.target.src;O.message="Loading chunk "+s+" fa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (38430)
      Category:dropped
      Size (bytes):38544
      Entropy (8bit):5.487683601406113
      Encrypted:false
      SSDEEP:768:aAcNcJABA3AkAxcycEA+A0A0LcTc0lcBcMFAcacGAcAXAclAc0AcuoxFuOcRqZnA:mKARMnzemSWZIp
      MD5:8CD7BAF077325E5EEAB920A70BC36920
      SHA1:8D0485FB1F7C3A3B09DAC74E589AC0A7695CA2BB
      SHA-256:A47A7025E185C6F4192A5942DBE9A5AC0774E0E87327BDD4071AD4CD9D50C736
      SHA-512:3D9C7A66646F8977BBC0D54496AD8AE92E51A90B5FA48B9431AE9D77B4633E340A66BD2660994451A3EC4127A62743DB94F5C5D5919B81D5393BC169CDB1C3AB
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[429],{J8yl:(e,t,n)=>{"use strict";n.d(t,{A:()=>ne});var r,a=n("YWiy"),o=n("/hLX"),i=n.n(o),s=n("Avuh"),l=n.n(s),c=n("PZ3W"),u=n.n(c),p=n("Iacv"),d=n.n(p),g=n("zFJ/"),m=n.n(g),A=n("Zm2D"),h=n("DM6e"),b=n("/y6s"),C=n("plsW");const B={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},v=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var e=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:v.DEVICE_WIDTH;return e.__getMatchedMediaQuery(t)},this.addChangeListener=function(t){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:v.DEVICE_WIDTH;e.listeners[n]=e.listeners[n]||[],e.listeners[
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (27488)
      Category:dropped
      Size (bytes):27547
      Entropy (8bit):5.250204187580637
      Encrypted:false
      SSDEEP:768:YXcXR9TdZ7p+Zrk2nhbh8RACymAJpQfttUUfuz8Qse7Ax7TB+zASc:YQdZ74tYpuUxl
      MD5:D1BC153DE3A50D8F98E1071BB8344DCD
      SHA1:12916EFC4968A2A7E7383BFF2FCB559048E99FF2
      SHA-256:A135457E670EB4DDFAC39E7167553CCE5C14CB401D6543C933300D299D693ACD
      SHA-512:8F4380B491B083CBFE4ED54746F5FAE1BD929497653CD44C6C138EE7E935C2C935D65EDADF3C62C270D8E6B7CAE610F5EA4CBEBBB19A682567BADFA8B3E90EE3
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),i=r("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,s=e.imsData,o=e.tags,a=e.token;return s&&(this._imsData=s),n&&(this.setEnvironment(n),thi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65458)
      Category:dropped
      Size (bytes):555130
      Entropy (8bit):5.652187247534581
      Encrypted:false
      SSDEEP:6144:hB1YBLX4TQrKH64SpSDnTV8wyjqzmSvgTiStclsNq74GYVL:hBGBLX4NraqzmSmiif
      MD5:A000A7FC964941AC1056908DE95EF9F6
      SHA1:07733FE76E45CB64098994DD0D0784E2C32E3D6C
      SHA-256:2125439090B0717A1C14D691D464E460100D948A1DAE4C14BF82F9D6534D6FDD
      SHA-512:CF22F2203CB9BDC309F69CB52CE5BD70DB1CA926117CBB09EB31EA5B2582292BF67C2153E04F0134FA733DFBEA1D2BC5384AA9D6912966C4141998DEF699C3D9
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var P,M,N,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>gl});var R=T(3144),P=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16331)
      Category:downloaded
      Size (bytes):16379
      Entropy (8bit):5.3443083430778895
      Encrypted:false
      SSDEEP:384:UUCbLImGQHaLh3L0BkF2NYJuh0Ibj8FxiJbdmHpeyYUKk6ZW9w9U/zv:UkQHaLh3LZF2NYJuh0I38FxiJbdmJKrI
      MD5:CA28D561E9A13DE2AEBCABE4785319F8
      SHA1:46CC4D844E53A7FA68A4FBE5F2486BB2C970AD70
      SHA-256:A12E702EDFFC529DCA1012CFC8FA8AABF9FD141AB8AE25B1C5E50D480C196698
      SHA-512:1BBD31D11504B1FD4625A77D73090BFF0C9A3E6F75A09AC685034D0CFBF6CFCE545F36404A9B44683FF7A01BA8217C7045E8BBB61DD96E03A0CC4091E6A02D2F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/google-yolo.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>C});var n=o("YWiy"),a=o("bF6B"),r=o.n(a),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const utils_startPACFlow=async(e,t,o,n)=>{const{result:a,ok:i}=await(async(e,t)=>{const o=new URLSearchParams;o.append("idp_token",e),o.append("state",t),o.append("device_id",r()()),o.append("provider_id","google"),o.append("scope",u.ug),o.append("accepted_tou_list","ADOBE_MASTER"),o.append("response_type","implicit_jump");const n=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:o});return{result:{...await n.json()},ok:n.ok,status:n.status}})(e,o,u.ug);if(!i)throw new Error(JSON.stringify({api:"triggerIMSLogin",error:a.error,errorDescription:a.error_description,errorType:a.error_type}));n("yolo-pac-user-login");const{result:s,ok:c}=aw
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (27488)
      Category:downloaded
      Size (bytes):27547
      Entropy (8bit):5.250204187580637
      Encrypted:false
      SSDEEP:768:YXcXR9TdZ7p+Zrk2nhbh8RACymAJpQfttUUfuz8Qse7Ax7TB+zASc:YQdZ74tYpuUxl
      MD5:D1BC153DE3A50D8F98E1071BB8344DCD
      SHA1:12916EFC4968A2A7E7383BFF2FCB559048E99FF2
      SHA-256:A135457E670EB4DDFAC39E7167553CCE5C14CB401D6543C933300D299D693ACD
      SHA-512:8F4380B491B083CBFE4ED54746F5FAE1BD929497653CD44C6C138EE7E935C2C935D65EDADF3C62C270D8E6B7CAE610F5EA4CBEBBB19A682567BADFA8B3E90EE3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/CommentsProvider-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),i=r("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,s=e.imsData,o=e.tags,a=e.token;return s&&(this._imsData=s),n&&(this.setEnvironment(n),thi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (36150)
      Category:dropped
      Size (bytes):36204
      Entropy (8bit):5.501844410814284
      Encrypted:false
      SSDEEP:768:li9y4v15W29iKLYJyKlfmqIYXVdasWLHTeAAp9rMyeNVRPrFwuEGAHC:l63vrW2Aq08z4KPSu1
      MD5:9D7FBBAE09ED414DC58C60365F5D9E17
      SHA1:5ACA38E546DC33AE10D7C4232CAB594D94C07700
      SHA-256:3B6E67B537FCDC742A9A9E1A10D30F68DFDB4A753F9878A9A48CC6D29829BEF8
      SHA-512:0640DFF53A01C86E5D1C80E6DD5B1A8629399D4A2BA544D6A14B600FEBE2F13DF71756CF2D728A786FD9B038AC2B5634873DC7D81EC93C6068D8C5876A798653
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8071,3623],{"6NGP":(e,t,n)=>{"use strict";n.r(t),n.d(t,{AssistantWrapperContainer:()=>m});var o=n("YWiy"),i=n("VjBA"),r=n("4llJ"),s=n("plsW"),a=n("6Eex"),l=n("3aG4"),c=n("K3IA"),d=n("1/jT"),u=n("zjjr"),p=n("hm0i"),A=n("nBq2");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},_extends.apply(this,arguments)}class AssistantWrapper extends o.Component{constructor(e){super(e),this.state={isButtonLoaded:e.isButtonLoaded||!1,isSelected:!1},this._init()}_init(){this.ButtonComponent=this.props.buttonComponent||null}componentDidMount(){this._loadButtonComponent()}componentDidUpdate(e,t){this.state.isButtonLoaded&&t.isButtonLoaded!==this.state.isButtonLoaded&&(0,A._y)(this.props.isMobileDevice)}async _loadButtonComponent(){this.state.isButtonLoaded||(this.ButtonComp
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1317)
      Category:downloaded
      Size (bytes):1364
      Entropy (8bit):5.622010809465677
      Encrypted:false
      SSDEEP:24:cgqHHVvCkPE8szEfN4yHHVvC4a5RDRICka0cR0ScjpsiGowaE5OV:hWk0Nrk4aO1V5V
      MD5:65F0DA6E4F24EDA6661675FAF9BA7061
      SHA1:1706586B046E4183349D11EDB2A04BF7C1BC7789
      SHA-256:915D98EF0429686722EC1A21E76D39927981DE43A7EE934D9815A5779ABFFB99
      SHA-512:84BD59DA662AE109C84593FA864370370D3D215AE0970AD19BE7767C474719B219579C94D27D24AD52EAF64D2F46995554874EF4174527E86F0ADDD5C69E10EE
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/4960-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="87026550-60ae-43af-bcc4-5b314ede9627",e._sentryDebugIdIdentifier="sentry-dbid-87026550-60ae-43af-bcc4-5b314ede9627")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,n)=>{var d=n("YWiy");function SDCDiscover18N(e){return d.createElement("svg",e,d.createElement("g",null,[d.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),d.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.318
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
      Category:downloaded
      Size (bytes):38004
      Entropy (8bit):7.992415184542423
      Encrypted:true
      SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
      MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
      SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
      SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
      SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
      Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2253)
      Category:downloaded
      Size (bytes):2307
      Entropy (8bit):5.381193267898816
      Encrypted:false
      SSDEEP:48:hWkn1SNrktQV8hcRlO4isq41cn6PBp1XxtMAHeoCk4UF62wRfV:ozLV8ylcsqkc6P+DF867dV
      MD5:EEA3E73C4B438106385A5F5F876521D7
      SHA1:26CAAE7F82E67886A7C42B45F23739E5A13B24B7
      SHA-256:444B772D7F45B01CFE0240F48340E1DE997227770B8FD3199D3DBBA1CB86510B
      SHA-512:41FB9AF7C0EFC1145D216FCB1BB75DB123D0F9FEA9817F71AF58DF4FF3CA91757CFB6C3BD00B91205A20C6FC339134779649653AE024199CD399EF109A2387E6
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.503.0/cdn-storage-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="807f602b-ebbc-4e18-be60-e3bac48a3768",e._sentryDebugIdIdentifier="sentry-dbid-807f602b-ebbc-4e18-be60-e3bac48a3768")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUri=()=>{const e=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return e&&e[1]},this.isCdnFile=async e=>{try{const t=e||this.getBlobUri();if(t){const e=(await r.providers["blob-storage"]()).decodeBlobUrl(t),{source:o}=e;return"cdn"===o||"signed-uri"===o}}catch(e){this
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8442)
      Category:dropped
      Size (bytes):8517
      Entropy (8bit):5.278881737315594
      Encrypted:false
      SSDEEP:192:Um0FjCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2N:UZXRE+J72l8RZhu9NPg
      MD5:935DD0CE7FA7FFDCBCB88BE9A2FB1078
      SHA1:D23FAD3D9AEDF253178163B9943692F6F6B7AE4A
      SHA-256:EF5049BA61E1A84E1BE95542212D374C0B100506728292422AC8E15E8B0F46DC
      SHA-512:0D94FB991341313FECB6CF5E1835E9068BE6F967BF332E33308E2E626969C0AF1FD5DC3B62662D95F0548F8116B23367E1DC2D13AC42091C7B08248643584934
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8610b35a-b810-4c85-9cbb-e1f0f839e9a1",e._sentryDebugIdIdentifier="sentry-dbid-8610b35a-b810-4c85-9cbb-e1f0f839e9a1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (31449)
      Category:downloaded
      Size (bytes):31495
      Entropy (8bit):5.355602937933183
      Encrypted:false
      SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irmBFxM4Qs4oSrBKQDQ8XbUPd1iJJfDaR5:FnSbK2/ad/xM6wKAUh
      MD5:AA40E75C7B339F4E4B98475427A1E3C0
      SHA1:508BAC0F4CE68B3B10FC6E1E0F376F72B0FB2BF5
      SHA-256:CEB48E99677F85A3C774038FAC65D25617DB38F9B6AD9260DC3E38AF3A6F905B
      SHA-512:3594989A132FCD7C033D985714B82E7FD83EE84BE432EE4C195963D89892986F6FE0978D911E6884FDD611A03B75E27AE8B04591F08014CFC980796051B377A6
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/bootstrap.js
      Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5980)
      Category:downloaded
      Size (bytes):6027
      Entropy (8bit):5.359776539610794
      Encrypted:false
      SSDEEP:96:zmuLjygefJVtES0d/3nm2cPH5mO051jAOE4HDgE5Z3AZyFsHvCcV:iuLSfJVHaomTyro8vCk
      MD5:FD4A1672C10182534D0E5549BA40EF42
      SHA1:5220F606075B6CD6036AE0CEDE38A643AF70C84B
      SHA-256:73549F2D510ACB00A928F316C2FE24FA1AE4DEECDA1B5786E6D16FDF8903CD55
      SHA-512:FBB2799DF0C05451C68E9783C708520E3512C62569BE6A06B46718F925366C5E29C74BB2675B42442B62E25340D4C1089A135B29E7DE44ED3231BF11C66DB524
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/2101-chunk.js
      Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="3daa78a7-a1b0-439d-96c7-32dce019e040",t._sentryDebugIdIdentifier="sentry-dbid-3daa78a7-a1b0-439d-96c7-32dce019e040")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[2101],{KOJY:(t,o,e)=>{e.d(o,{Q3:()=>getToolsTiles,Ty:()=>getDialogContent,db:()=>getLearnTiles,fY:()=>getHomeBannerStyles,zW:()=>getIconSrc});var n=e("plsW");const l=n.logging.getLogger("PersonalizationUtil"),i={TOOL:"TOOL",LEARN:"LEARN"};function getHomeBannerStyles(t){const o=t.containers&&t.containers[0];let e,n,l,i,r,d,a;if(o&&o.data){const t=JSON.parse(o.data);if(e={backgroundColor:t.backgroundColor},
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):500345
      Entropy (8bit):5.761322912042517
      Encrypted:false
      SSDEEP:12288:jCVZhs0ySJUoSoVQonGkCScfX03SyCEY2dDJP39DaD:jCVs0ySJUoSoVQon9D3Syg2dDJP39c
      MD5:67DC928171B3FD84B6733B33023BD471
      SHA1:9FD4D1ED8EF4DFD0AD39F3730D56AC6523D99459
      SHA-256:EFC16F46399F61F96F7C975DA1A666158BEB8F3F66F9F841DCEAA9339D6AB212
      SHA-512:1CFA67C3D98BE37EEEC9E8CD36787687B934C79502DBBC9790A0B10F8C76AC50E7EAFDA62734E5A8F5134ED8C3A8EB159BD1C5D67C8561CEDB140D715D406BDF
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/bootstrap.js
      Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):375415
      Entropy (8bit):5.782459251406914
      Encrypted:false
      SSDEEP:3072:I6Y26YLdMnkvqcqqJpqNH7MN/3SIXhtAOUwFs9x/2DoQkPk0CCWpT31Vn/5q:l/vqcqqJpqNH7MpUwFs9x/2bKCCYnE
      MD5:C949CD0BBDE6A9B34334DF062A749201
      SHA1:1E203296A74E7F9FA13A0E5A01BFA061ECDA7A3F
      SHA-256:6A23B4048C54C3792F4B57301E173F0CB04DFE8B465B453E3FBCB10E409987DF
      SHA-512:74EC1B51A61A74F6C376AE5AF51FC5EEB191797A5745C0DA926F39C74A618E06C4166A430735AEEC88861C4D8D0B22AD730C6C51820C203BEF2AFAD0DF80EF4C
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,r={Faz6:(e,t,r)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
      Category:dropped
      Size (bytes):4114
      Entropy (8bit):5.30116764203578
      Encrypted:false
      SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
      MD5:0469B2578169B1AC7C3E5C053DD41047
      SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
      SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
      SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
      Category:downloaded
      Size (bytes):36388
      Entropy (8bit):7.99205462986647
      Encrypted:true
      SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
      MD5:B2FE0D9753FE193A7965B201CCEB9547
      SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
      SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
      SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
      Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7090)
      Category:downloaded
      Size (bytes):7144
      Entropy (8bit):5.237296518843318
      Encrypted:false
      SSDEEP:192:vzlYjcPbYHznud1Csl1GWVhCX+1dZHfCYL/aINkq:6jMYHqMNkfCE/
      MD5:07E325419ECAEFBA3785703887AE4753
      SHA1:3044E9368891F5246B784D3294688489C71A61B3
      SHA-256:3A5B0BF5B00164C3A25B60CA2EBE691A4CD4BB12223CBBDB1BDADCA7A245CEC9
      SHA-512:A93AA4CF0D91A9EC48DCA3F29C2235D5A15ED1AE691F902D6993DF3A85707E8B87B38AC015496692F747C9FA2D48001750EC1CF6C06F8BE28A270C90898EDEC6
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.119.0/ajsProvider-chunk.js
      Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t}=e;try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{var n;const i=await e.call("assets.author
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):38320
      Entropy (8bit):7.96712620311373
      Encrypted:false
      SSDEEP:768:dI/6dYOlmXVC1ZjQJhgl0sr/JW51qr2Pve/b1gtF3nXd4D49x0f:dIVlXVCLjegOqJCqrWG/b1snS4j0f
      MD5:022196D638C79559AB13292F2B267965
      SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
      SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
      SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (60048)
      Category:downloaded
      Size (bytes):411582
      Entropy (8bit):5.210189154070248
      Encrypted:false
      SSDEEP:1536:OhTIfrGxHMSOp64A6TXOy6J/5BNi4yBzcn1O+4d6MhIA4zzSmRVZjxmPmgVLZNzP:OhVHMVvq40JJcYnQpVeZQjze3B9sA1RA
      MD5:80FADD8B8455453C64BA343AA46C143D
      SHA1:779103D71192623E5EE60557601C88C9370FCF91
      SHA-256:A201B52CAD0D29087499B181C111A07DBD4CB99D07C34ACEE599A7E12C73EC98
      SHA-512:D4144733FC28FC5C41A1BAD2A0A493DB6355B51C8ED4CBEE79C52C6E986DA0F9FFE61E3E00F32651051510F2DB64A2F2D5AAFD8D29A6973B89BE08F4A27C3F30
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/styles.6770a831.css
      Preview:.Confirmation__confirmationContainer__oVRUa{display:flex;flex-direction:unset;justify-content:center;align-items:flex-start;padding:40px 0}@media (max-width:1023px){.Confirmation__confirmationContainer__oVRUa{flex-direction:column;padding:30px 0;margin:auto}}@media (max-width:599px){.Confirmation__confirmationContainer__oVRUa{max-width:100%;padding-left:16px;padding-right:16px}}.Confirmation__bannerContainer__ul6ai{display:flex;flex-direction:column;justify-content:center;align-items:flex-start;padding:40px 0}@media (max-width:1023px){.Confirmation__bannerContainer__ul6ai{flex-direction:column;padding:30px 0;margin:auto}}@media (max-width:599px){.Confirmation__bannerContainer__ul6ai{max-width:100%;padding-left:16px;padding-right:16px}}.CancelDuringAuthorizationDialog__background__9qDal{position:fixed;height:100%;width:100%;opacity:.69;z-index:1;background-color:var(--spectrum-gray-900,#000)}.CancelDuringAuthorizationDialog__modal__hqOdM{opacity:1;z-index:2}.OrderSummary__orderSummaryCo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):96
      Entropy (8bit):5.571585287021739
      Encrypted:false
      SSDEEP:3:ZsiS/K4ijQarWkLFzSKPPVVkktMH/6XScY:ZsiIda6gSKFVFWH0Sp
      MD5:3C62D0B799219CAC6C1CF2225FB71593
      SHA1:0FE3716A908462379669D3B20DFC52D39E3CC0ED
      SHA-256:88F9D7B48EEF2CE41D0528BA5290A8A835C2E6333C1154ADDF3FCE3DAB3B397C
      SHA-512:6C3BB2D94E4CFDF5953AF2C5A6D4525B63F42E64BF783F4040ED36FA6E61DC2E41AD7E2AD458352B04257CCDFE2DABBC58E2C17190C7158F25F353FF59CB3C37
      Malicious:false
      Reputation:low
      Preview:mCXG2pUrKxZPjUe8VkahO5Z7NB3AOJg9KRzzItOwKjnUZEF7bOtHscc57nz9Rp0EDXwtQqIWgMf/bb4Kutsw4oDr/HPpaQ==
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (31583)
      Category:dropped
      Size (bytes):32325
      Entropy (8bit):5.263372743383117
      Encrypted:false
      SSDEEP:768:G2dRwMKj0O09MH8u0mojd1I0FwBbXGKuWVQg/vUL:G2dRwHrwd1Cq5g/vK
      MD5:0AFC8C3F5C7FFCFDBF76822E073274CA
      SHA1:FCD749C951C907E2456FA577B89A4EAB54D431B2
      SHA-256:7553CB516EA5288AC03CBED31516277263D56AAEA7FE36E1B3D11D50C7E5BC89
      SHA-512:B120D0C4BA1343A5FF9070213D1B2FD00B6912451BC4BC48DA68CBB8C071C1DA98FFF04BB8921EF4AE1CE7AAA906FE7AE8EF9CB16BDD58A18E74AB7099A4DAB4
      Malicious:false
      Reputation:low
      Preview:./*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/../*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */..!function(){var e,t,n,a,r,i,o,s,l,c,u,f,d,p;e=function(){var e={},t="adobeProfile";return e.strings={id:t,debug:t+"Debug",ellipsis:"...",localLink:"local link",hashtag:"#"},e.events={data_ready:t+":DataReady",profile_ready:t+":ProfileReady",sign_out:t+":Sign
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16736)
      Category:downloaded
      Size (bytes):16794
      Entropy (8bit):5.449457403638641
      Encrypted:false
      SSDEEP:384:S9zv8A70cEh/nephJ4MYqs31vsRpsvWfQYxgcZxHVmFEwUZ4Z:mv8A4cqephJ4MYqs3Mq+fQYxLL1iEwUE
      MD5:327C80EE98E8CE042ECFE99F6B17D8BE
      SHA1:9A38A903470AA46BD2B4BCC489ECA5D60C68E098
      SHA-256:7AAF13E1859A150E536D6A7B8258F380157223507279B59A328D44884BE11D4A
      SHA-512:14C47AD5CB4BDE209064450E034F0471D76F9D77026BCEFFE15A77C4DA8F306AD97821E1FE1219177444CEC4DD64A9A47D7567F56EBFD42EC25C7EC38E6BFC4A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/fillsignoverlay-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",o=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,l=/^0o[0-7]+$/i,c=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,p=d||u||Function("return this")(),g=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return p.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&g.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(o,"");var i=s.test(e);return i||l.test(e)?c(e.slice(2),i?2:8):n.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,o,n,s,l,c=0,d=!1,u=!1,p=!0;if("functi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
      Category:dropped
      Size (bytes):99031
      Entropy (8bit):5.6243526238333
      Encrypted:false
      SSDEEP:1536:JxnPaiHWaytHsKia0ZR5aeUQ2V21nLBhxbswYudHOja5TjMmbqZz:JxyAdXqWxqL
      MD5:1CDDB2579C1116113A1A6229B9152D56
      SHA1:16C11ADE507518FE8B4CEB4AA912B005BD559CAB
      SHA-256:638D6229B376064A6804BB8537F8AC316EEAE4BE8FAB2CC89D33D3F5BD9AD690
      SHA-512:B23FA2A72084FE44BA59FA2F3EE409B237C3EFBA63449112BD3DE2B3C3842222CC86AFCD8AE984E5E9B48D94A39B4992828FED628DF3D4E59634982E5437AF58
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2925],{F52N:(e,t,n)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M28,21.98a2,2,0,0,1-3.411,1.411l-6.578-6.572-6.578,6.572a2,2,0,0,1-2.874-2.773l.049-.049L16.6,12.585a2,2,0,0,1,2.825,0h0l7.989,7.983A1.989,1.989,0,0,1,28,21.98Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},_extends.apply(this,arguments)}},n3af:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>H});var r=n("YWiy"),i=n("ANuh"),o=n("1eas"),a=n("plsW"),l=n("VjBA"),s=n("6Eex"),c=n("Q+Gt"),d=n("IU3W"),u=n("1Dq2"),m=n.n(u),p=n("xguX"),h=n.n(p),g=n("vxf9"),f=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12111)
      Category:downloaded
      Size (bytes):12158
      Entropy (8bit):5.579747894924617
      Encrypted:false
      SSDEEP:192:OU/gXeyTAa37U812fa7Av64xUY2MSFNG5PUTxHGV9/9nhGWk3Z+AkQuVWtacy:b/Cey9I81Ka7ASJnJILAk/Itacy
      MD5:1C1D454F35888874D0F6464A3B8F4F5A
      SHA1:2D91A8E632B12F3F1606846C8C78200D87B4FEEB
      SHA-256:143EEE56BF7F494EF423BD0C4CAD3651393398FF686C3399E9F122BA479BB4F8
      SHA-512:C72A8689896819D756FFCCB7332A685FDF241976A6F060E9C989B6A1773B87D61FE0D071C0BF83ADE0B8E6BEB27EF5390115915F2D9684681CA0B4A8091DF156
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/5868-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5868],{"32It":(e,t,a)=>{"use strict";a.d(t,{y:()=>useSignatureTool});var o=a("YWiy"),r=a("8dmp"),i=a("1ZEG"),n=a("6BuV"),l=a("ZAFT"),s=a("YDJZ"),d=a("fl0F"),c=a("B99j"),_=a("a3iC");const useSignatureTool=()=>{const[e,t]=(0,o.useState)(r.N.getSelectionType()),[a,g]=(0,o.useState)(null),[u,p]=(0,o.useState)(!1);(0,o.useEffect)((()=>{(async()=>{const e=await i.r$.getSignatures();p(!0),g(e)})().then((()=>{}));i.r$.addObserver((async e=>{let{action:t,field:a}=e;if(t===_.xj.SIGNATURES||t===_.xj.ADD_FIELD&&a.serverOp===_.U3.CREATE_FIELD&&[_.PU.SIGNATURE,_.PU.INITIALS].includes(a.type)){const e=await i.r$.getSignatures();g(e)}}))}),[]);return{selectedTool:e,setSelectedTool:t,sigData:a,setSigData:g,initialized:u,removeScribble:async e=>{const t=await i.r$.getSignatures(),a={};e===c.Lg.INITIALS?a[c.Lg.SIGNATURE]=t[c.Lg.SIGNATURE]:a[c.Lg.INITIALS]=t[c.Lg.INITIALS],g(a),i.r$.setSignatures(a),i.r$.deleteSignature(e).then((()
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (56943)
      Category:dropped
      Size (bytes):57009
      Entropy (8bit):5.5061857883028305
      Encrypted:false
      SSDEEP:768:Yt9l9PjDG9YJGyCoPKnD6T/uFSPl8DP4LGkBIyAWLqgBoulg/Tl4l/PSJAG6TTrY:mLDCLaxKrukeoAtPCaiv
      MD5:FB2A198CE74CCF04ADC4D2CF800A6045
      SHA1:51EED6DD18418EEFC471A3BA179B3581EF751724
      SHA-256:35466B4D420564CABD873FAE6C25C2CDD633086864B349D0DCE6F84F0814FC98
      SHA-512:2BC14FBDD6EC3ABF39028BBC2CADDF70B06037F546D8F11FD1F373E45947D7703C7B683FEE23AC5D40E84BAA03A25EBE2AA60AD71DB7A0025D9D15C858FEE32D
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[6039],{e4dh:(e,t,n)=>{"use strict";t.U=function A4uChevronDown(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},_extends.apply(this,arguments)}},"2C0X":(e,t,n)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5906)
      Category:dropped
      Size (bytes):5954
      Entropy (8bit):4.655259177387779
      Encrypted:false
      SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
      MD5:7F138CE1679B288CBF0DA64964D26EA7
      SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
      SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
      SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (25436)
      Category:dropped
      Size (bytes):25493
      Entropy (8bit):5.51825580243816
      Encrypted:false
      SSDEEP:384:sBvgkVGVUgyjoNRn61DdnklMseOswFmQxP8+mBTaLwLF42p:sBvgkI6Ho61BgswFmQtpmBTDLFjp
      MD5:0992D9787D9F9F45B517762AA22869C2
      SHA1:F1953A198DEA6D4B58415A6042279D6CDD058E75
      SHA-256:1A6FC2A603AD12C81F360AB7688700B34CBCDE7DF81970CF91367B5C2171AC0E
      SHA-512:8B377542B51889E096A11A86BBBD7D3BE27DD021D6095B92590BB926149D8F048EE2DB7995E57ABECDFEE9CC9347C8CD6376C307D10D35105E4E736B84083FBB
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[781],{SrWq:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>U});var n=i("YWiy"),a=i("/hLX"),r=i.n(a),o=i("Zm2D"),s=i("YKBo"),l=i.n(s),c=i("zFJ/"),p=i.n(c),d=i("yi7a"),h=i("Iacv"),v=i.n(h),A=i("plsW"),u=i("/HUp"),m=i.n(u),_=i("ISYe"),g=i("vDRv"),C=i("qlfv"),S=i("pg+d"),b=i("NbL4"),f=i("Lx6e"),w=i.n(f),I=i("Avuh"),y=i.n(I),k=i("xpph"),P=i.n(k),E=i("Lq19"),D=i.n(E),N=i("+t5G"),B=i("VjBA"),O=i("jUaj"),L=i("lHjK");const x=(0,B.observer)((e=>{const{popoverClass:t,inviteIconStyle:i,shareInviteTooltip:a,isInvitePopoverOpen:r,onSendInviteOverlayBtnClick:o,disable:s,profilePics:c,addAccessRequesterProfilePic:d,getAvatarList:h,SendComponent:A,fetchParticipantInfo:u,onSendInviteOverlayHide:_,beforeShare:g,afterShare:C,afterShareFailure:b,isFileProtected:f,isCommentingAllowed:I,shouldEnableModernViewerInMobile:k,showPendingAccessRequests:E,isOwner:B,signedInUserAddedAsCollaborator:x,timePopoverMessage:M}=e,F=n.createElement(D(),{c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1249), with no line terminators
      Category:downloaded
      Size (bytes):1249
      Entropy (8bit):5.006919127418193
      Encrypted:false
      SSDEEP:24:bdKAxVdudFzpcZe1zpKzRen1zpS1zpOzReq1zu/1zubzRe71zXza81z6Bzusvvqo:djZI7AsXsswY
      MD5:A5AE01B80E594E67C1E74D95D0A23383
      SHA1:847DBFE4CE203CB299E0D4F250D6179F995A188B
      SHA-256:DDB0F309A1694B7804CA8F989B27A217B7D2E0DC883FE127CE3185406766A67C
      SHA-512:1361CD30D19249DC745410A25387D46163D29B29F679BF543489E613AFC544EA982920CE925DB58686B9807D1B0FB7F5080B25C3E51559C4E08FA6A3279CE126
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email.dd9243b5.css
      Preview:.EmailInput__ucEmailInput__uSTBo,input{width:400px}@media (max-width:1023px){.EmailInput__ucEmailInput__uSTBo>input{height:50px}.EmailInput__ucEmailInput__uSTBo,input{width:100%!important}}.MarketingPermissions__marketingPermission__ppt2H{margin-bottom:23px}.MarketingPermissions__marketingPermission__ppt2H.MarketingPermissions__marginless__ycggn{margin-bottom:0}.MarketingPermissions__marketingPermissionText__ss96L{text-align:left;margin-top:16px;margin-bottom:14px}.MarketingPermissions__marketingPermissionText__ss96L.MarketingPermissions__marginless__ycggn{margin-top:0;margin-bottom:0}.MarketingPermissions__requiredText__i6OEl{margin-top:20px}.MarketingPermissions__requiredText__i6OEl.MarketingPermissions__marginless__ycggn{margin-top:0}.MarketingPermissions__requiredErrorText__Qh5gP{color:var(--spectrum-red-900,#d31510)}.MarketingPermissions__communicationsFromAdobe__E9SnQ{margin-top:20px}.MarketingPermissions__checkboxText__IsPix{vertical-align:sub}.MarketingPermissions__checkboxErro
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2702)
      Category:downloaded
      Size (bytes):2761
      Entropy (8bit):5.3433011614491335
      Encrypted:false
      SSDEEP:48:YRAsj6wd/bSkXPCyX3COk3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:fsj6+z/X62CO4JCrRCfm3AtnuPpV
      MD5:7F3108510F7940CDEEB90D360AF50CD4
      SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
      SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
      SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/global-nav-store-chunk.js
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):876672
      Entropy (8bit):5.3493747224752815
      Encrypted:false
      SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
      MD5:8D7937B4E2A84255CDA8AF1AB85C2530
      SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
      SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
      SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-spectrum-v3-core.js
      Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):134
      Entropy (8bit):4.596346617979037
      Encrypted:false
      SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
      MD5:E78AAE29253C4894EF77C2263DF2AF0E
      SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
      SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
      SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
      Malicious:false
      Reputation:low
      Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10981)
      Category:dropped
      Size (bytes):11048
      Entropy (8bit):5.382347684839617
      Encrypted:false
      SSDEEP:192:6S6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANN:6S6PomFILvwJ39jCqnh
      MD5:8D7BB7EE5767E6C0AF3C5D28FCAB3395
      SHA1:4C86DB808372B2EF85CA841A1A1AE28C6730B5FA
      SHA-256:DBBA2134A86C73659BB14C06DA002086D9B95F55929C9D78A40E9AB81CCDC1F3
      SHA-512:8DF715C55BDC8B51C43E81AEB3C95FA82A8D68D242F1DDD7CDB806EBB720159BAF5B614D5DD08CE3FBEA7DA218468F955BA7D8D8AD1F62BDD3968D795B1F691B
      Malicious:false
      Reputation:low
      Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12073)
      Category:downloaded
      Size (bytes):12120
      Entropy (8bit):5.654226026219408
      Encrypted:false
      SSDEEP:192:/5jagJLicT8ZIi8AAo8o8DMIibUPot/pslX2v64aJ99/btZbtjDI6JpeJpE/KJp5:0OiO4FyoVu9Pot/CAvMJv/bTbtjDFJIn
      MD5:5A1610830B16D8F0141705CBCB1F479E
      SHA1:A6772B472A2B12616BB5556408F6881BD0EB546C
      SHA-256:DB2FCE5EA2B94FD4F40D4A59A5D69650D0930B29A8F5A0A8189A3948E8618FDC
      SHA-512:2F5D1219AB1257CF09746EA760851F4656F485E93EF190FD1F07B9B18A2BE5AEA2B7E132ACBDEE45CD1F16840D9072F0E8D227BC2A6CF7EDF35E198BC0E6C9FB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.503.0/demo-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c42321ad-372c-4591-9bb9-fc39feb0379b",e._sentryDebugIdIdentifier="sentry-dbid-c42321ad-372c-4591-9bb9-fc39feb0379b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],r=t[0];return n.e(t[1]).then((()=>n(r)))}webpackAsyncContext.keys=()=>Object.keys(o),webpa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (61156)
      Category:dropped
      Size (bytes):61204
      Entropy (8bit):5.554322776913746
      Encrypted:false
      SSDEEP:768:Jc7d/J1K+UlWmt+xTf/vfvkxQCP3cvUQjRMTHdf6wlvH6YkzKi2dCueidrR/LX7U:JcB3UlOvvkSCUmdH9dDojLHnwGqk
      MD5:86619F47BBD99466E782F9441B4E0269
      SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
      SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
      SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (61156)
      Category:downloaded
      Size (bytes):61204
      Entropy (8bit):5.554322776913746
      Encrypted:false
      SSDEEP:768:Jc7d/J1K+UlWmt+xTf/vfvkxQCP3cvUQjRMTHdf6wlvH6YkzKi2dCueidrR/LX7U:JcB3UlOvvkSCUmdH9dDojLHnwGqk
      MD5:86619F47BBD99466E782F9441B4E0269
      SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
      SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
      SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.50.0/bootstrap.js
      Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (59724), with no line terminators
      Category:dropped
      Size (bytes):59768
      Entropy (8bit):4.806901977676379
      Encrypted:false
      SSDEEP:1536:5k1DuCCfcxgURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUvr:5oDuCZgngUgiW8EM
      MD5:462E76A9D842B874ECF36F3418FA75D3
      SHA1:D5001811181DD8174611D403C80BB9757845D32A
      SHA-256:7A2E9144A97CC050A0974F1DD2A5C86DF080233A5F9EC2E100E58AF6DCF17516
      SHA-512:BCD33FB9FA7E5D406394C264A763BE727312ADCF45F724F89BDEF2C4996DB267804F274CD037C8BE44719E48325366BF9D7C3C68EC476E2E17F834846E869478
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (857)
      Category:dropped
      Size (bytes):910
      Entropy (8bit):5.232585077759078
      Encrypted:false
      SSDEEP:24:jH61qF5VXLnPCiRDfzoMFMd9qMFMRG0dpmM2uDrGq3V:rBPCiz2d932g0f74oV
      MD5:2DB58D3AADCC3A7699D5DB6571F1ED9C
      SHA1:A4D196210891358F33D0C299CF182AA9B62304F2
      SHA-256:A41F51E208EC797307372DF0EFB032ABA2E695EDA67003E855BCC5D17947F8E0
      SHA-512:A010C9767DE5EE53B3CC366070BE38EB8B4D9BE4117119701E508B87E993CB5CB18143544810EDF9E4223A4A9354E7BB8DD31B7FA0759F6843875E4AFF31A69A
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[907],{pUtt:(e,i,s)=>{s.r(i),s.d(i,{default:()=>shouldToolVisible});var o=s("9+t3"),l=s("Wvr3"),n=s("Ww+/");function shouldToolVisible(e){(0,n.r)(l.A,"isDropinLoaded",(i=>{var s;i?(null==e||null===(s=e.previewConfig)||void 0===s?void 0:s.shouldRenderCommentsDropin)&&(null==e?void 0:e.isDisabled)?e.isDisabled(!1):o.A.getInstance().previewApis.previewPublicApis.document.isCommentingAllowed().then((()=>{e&&e.isDisabled&&e.isDisabled(!1)})).catch((()=>{e&&e.isDisabled&&e.isDisabled(!0,"modernviewer.quickToolsDisabledForProtectedFileToast")})):e&&e.isDisabled&&(!e.previewConfig||e.previewConfig.shouldRenderCommentsDropin||e.previewConfig.shouldRenderPersonalCommentsDropin?e.isDisabled(!0,"modernviewer.quickToolsDisabledUntilRenditionToast"):e.isDisabled(!1))}))}}}]);.//# sourceMappingURL=private/toolsUtils-chunk.js.map
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (60830)
      Category:dropped
      Size (bytes):140952
      Entropy (8bit):5.809669933155172
      Encrypted:false
      SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
      MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
      SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
      SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
      SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):7039
      Entropy (8bit):7.890708119436247
      Encrypted:false
      SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
      MD5:82C01E70A7FF19468BAD984CC87E90CD
      SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
      SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
      SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png
      Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):154499
      Entropy (8bit):5.277968105940889
      Encrypted:false
      SSDEEP:3072:oLkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHv:wkqN3Q6B2eBIbOqWGSyEwk2nIbP
      MD5:CC9CD848F3B7E209FA0E10D9A0A47F5E
      SHA1:E922D38F20FF5AA4F5AB69C5BAABB382EF464F94
      SHA-256:0AFD76725E5C6A115F3A6F6D6964530CEBE2F937A0692A9F7C32FCFDAE9F4C85
      SHA-512:9664A404030F65F40D95B8163AF01079058510D80A728FBF3933502083167EB0B158196EFC16FD6A91F24B5297BB0BC27F2FE517B9E2FF2B8E9980DCFA922F5A
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):85
      Entropy (8bit):4.780241972431173
      Encrypted:false
      SSDEEP:3:2LGXrXMxebMk/Oi6B6LYevYeH:2LG7cxebl/Oi6wse1
      MD5:A8F31907CAE1CFE6508E91681726D9AA
      SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
      SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
      SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc/overrides.js
      Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18357)
      Category:downloaded
      Size (bytes):18404
      Entropy (8bit):5.4819684892326945
      Encrypted:false
      SSDEEP:384:nnylkA0uZGNSQJZ9909RfA+dQGl4JN5SRN8yPtTeTSq:nYCZ9O9RfVdnl4JyRVled
      MD5:AAA07CE5DE984B193324F90E900BC932
      SHA1:6D5E90266FEF7DDF4F834596C11FCC05F4841821
      SHA-256:E47AEBCC43D27C9D418644BFF649BC45E867AE545C3B98AF8B0B74DF1954AE7A
      SHA-512:7624C94F231703FA0E593A0B1E6C13531CB4C9114594B10DF3DC7B69CAEA351A46DD11EC283B076C441D7C00C7B5739682818781AD788F980D737D2619A018B0
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/device-api.js
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{klCL:function(i,e,o){var a;!function(t,r){"use strict";var s="function",n="undefined",b="object",w="string",l="major",d="model",c="name",u="type",m="vendor",p="version",h="architecture",g="console",v="mobile",f="tablet",x="smarttv",k="wearable",y="embedded",T="Amazon",_="Apple",S="ASUS",A="BlackBerry",z="Browser",q="Chrome",N="Firefox",O="Google",P="Huawei",C="LG",E="Microsoft",D="Motorola",M="Opera",B="Samsung",U="Sharp",R="Sony",j="Xiaomi",V="Zebra",I="Facebook",$="Chromium OS",L="Mac OS",enumerize=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},has=function(i,e){return typeof i===w&&-1!==lowerize(e).indexOf(lowerize(i))},lowerize=function(i){return i.toLowerCase()},trim=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===n?i:i.substring(0,350)},rgxMapper=function(i,e){for(var o,a,t,n,w,l,d=0;d<e.length&&!w;){var c=e[d],u=e[d+1];for(o=a=0;o<c.length&&!w&&
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (26701)
      Category:dropped
      Size (bytes):26764
      Entropy (8bit):5.302195836932909
      Encrypted:false
      SSDEEP:384:YFN9CPUC1BcG8f3FbYp4x6nt298f8QBcG8f3FbYp4x6xQ2:YFvHC1BYf3FbE4x488TBYf3FbE4xWj
      MD5:072E62E315993BE464BE1BA9195FFA3E
      SHA1:64C4A77F8A96B15E32E4ADA825DD70CA15815B99
      SHA-256:73D1DE701C7D839A93B907C67BB08117A004C4D9061AFA29077819543AA2D660
      SHA-512:38D5460565334709E1AB6DE8FDC3B3BF68DECC088755EAEDCCB89237720CF8B6250E13873625BED4C38CBCDDDCA455521EB0A02C702EBA00C97BEEDFD5B744BC
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[566],{UaXE:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>E});var i=o("YWiy"),A=o("/hLX"),t=o.n(A),r=o("Zm2D"),a=o("ttpJ"),m=(o("64/s"),o("vpqQ")),s=o.n(m);const c={search:"comments.emojiPicker.search.placeholder",clear:"comments.emojiPicker.accessible.clear.label",notfound:"comments.emojiPicker.error.notfound.label",skintext:"comments.emojiPicker.skinText.label",categories:{search:"comments.emojiPicker.categories.label.search",recent:"comments.emojiPicker.categories.label.recent",smileys:"comments.emojiPicker.categories.label.smileys",people:"comments.emojiPicker.categories.label.people",nature:"comments.emojiPicker.categories.label.nature",foods:"comments.emojiPicker.categories.label.foods",activity:"comments.emojiPicker.categories.label.activity",places:"comments.emojiPicker.categories.label.places",objects:"comments.emojiPicker.categories.label.objects",symbols:"comments.emojiPicker.categories.label.symbols"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, baseline, precision 8, 927x1200, components 3
      Category:downloaded
      Size (bytes):238343
      Entropy (8bit):7.950714895411804
      Encrypted:false
      SSDEEP:6144:3IjGEiaVVc+452S0EhA+gVyo93aa6o0pr5Xi4:3bEm+45DmzlmoOrtj
      MD5:F0362F1F155F3EBB6F23F50BF8E9F2DA
      SHA1:48C9C6898F391F2E46E6C84F8E78CE0759932DAD
      SHA-256:5A84EA824AC09F9C1011D55AD8F8FBAC0331002557E513F7BF54B106264CB3F4
      SHA-512:533D4F006378A51B605D31A9DD14F3C3CF5DD42A738FA58AA004D40BDBFDE20956E8A8884F36CAEAE768D303506DBEFDBFFD9E4B99C896E129CF4674838C85F0
      Malicious:false
      Reputation:low
      URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:US:995b5cfa-0f2d-4e9c-809f-c79c517de61d;page=0;size=1200;type=image%2Fjpeg?access_token=1725498059_urn%3Aaaid%3Asc%3AUS%3A995b5cfa-0f2d-4e9c-809f-c79c517de61d%3Bpublic_c87c64a089d74755f921caeecfaabca2e56af266&api_key=dc_sendtrack
      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:downloaded
      Size (bytes):482018
      Entropy (8bit):5.467893747152088
      Encrypted:false
      SSDEEP:12288:ThTMBXZJRjSM8KndsDbaUgTR2gPlhTXCP5bG9:FMXbZX8QsKR2gPlhTXCP5bG9
      MD5:6C7CDF3BD9E1AF6DF0BC338529B4DB7F
      SHA1:C612E4A08862DBC1505A37204D016BE9F3B85A64
      SHA-256:7ED907BBCCD982DF67ED107FD001DBB9B0B4C3E7E689C960ADCE592FB500E304
      SHA-512:24D5CD9496A52E60D11A3D5F89D51AEA077533BECFA1AEEC0590DB7EE142269435A96EDED1C617266F78241C79B8ACAC6598A193D0552DF77F31C0014D561DFB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.228.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),_=r(n("qJYQ")),m=r(n("i44B")),w=r(n("uqI5")),b=r(n("/hL
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65467)
      Category:downloaded
      Size (bytes):305090
      Entropy (8bit):5.340834110456477
      Encrypted:false
      SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPOb5l5WpB9Xwky:V4XoXlgg5l5WpB9XN6J
      MD5:50C218FDF6C808537A5AD10CFEC5C9D1
      SHA1:511BB45ABD76E6DC06A228AA5C9D402BA987A914
      SHA-256:B0D8232B0EF164A74C5438A5B16782236EDC6CA426CB31D5E1EBF056C2D8323D
      SHA-512:01BCC755B4922D3639D4F3F6391AF7D28F861E34706ED13DD09A5BB07D5416F53DB7B0D363D5C8273661EECC160E86CFAD3871DF0E1BCA799C5F82EEA6C8089B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-extras.js
      Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (19700), with no line terminators
      Category:downloaded
      Size (bytes):19717
      Entropy (8bit):4.929262867184906
      Encrypted:false
      SSDEEP:384:CZ43rqoFmiWYpn4GpPaLy+eq0qUY/iE0LU1as/zJIWbYgdSeZ97T4O:OQxFmrYjL+vR5zR9/+CvceZZ4O
      MD5:7F2A58DC55BBEA88A5EC8F6C2E9FC2E1
      SHA1:B92193982646B355C861E20ACD97556461C584ED
      SHA-256:3A7BA12A48A1415FA95F7DAA5F903FE7A98984160191235FD660C1B55D8BA2CD
      SHA-512:DB96FF72FA3052FBD1CAC731CBF58675CBD72E02C5A9F94C708EF0C5657C441A71C275C368EC5804F01C6E83080DD443BF885C417BA15A039F94F30915885902
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.228.0/translations-chunk.js
      Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people.s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
      Category:dropped
      Size (bytes):1676093
      Entropy (8bit):7.136921835347629
      Encrypted:false
      SSDEEP:24576:BRfb72/4nazggEh8jCcwUsv4wtEvzU42JFQ4jdpXmQGUb8mw3L/Co:BRXpalEh8DVsvBtegJF3d9mQGUbe3L
      MD5:7509865F59A9542852C77BB17B5D923E
      SHA1:E046B3BB411E1EEC43A0265898F676D8D454CDAA
      SHA-256:A4E01AAB6BF5767F29DA370CA023DD9CB4B87260AD44C3D54888D503C6D1AE65
      SHA-512:64505035CFE8C86102B13D374C25426D8A7231FA3A0E13CDEA53971247DCD5E0A74F006AA776F57A1918253D2737AB7EA737B5FEA1234EDF92A276999EBF4541
      Malicious:false
      Reputation:low
      Preview:.asm.......dylink.0...`.......`......`.....`....`...`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................:.envD_ZNSt3__26vectorIN4CLD211ResultChunkENS_9allocatorIS2_EEE8__appendEm...env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):104
      Entropy (8bit):4.432693925928285
      Encrypted:false
      SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
      MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
      SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
      SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
      SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
      Malicious:false
      Reputation:low
      Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):5
      Entropy (8bit):1.5219280948873621
      Encrypted:false
      SSDEEP:3:U8n:U8n
      MD5:83D24D4B43CC7EEF2B61E66C95F3D158
      SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
      SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
      SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
      Malicious:false
      Reputation:low
      URL:https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css
      Preview:/**/.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):584604
      Entropy (8bit):5.74718066296427
      Encrypted:false
      SSDEEP:12288:KookbNaWLttOVLxjCADw1zBohteVbTakWBXe:KookbNaWLttOVLxjCADw1zBFlgXe
      MD5:B86CA2D96D5FC5BE14115E27F6F5C5EB
      SHA1:947EF8973E5F510809CF95788289D959AC16917B
      SHA-256:17D41A3B5BE5BC63F41359F6CF5C5265E5F7F2D8E8FEDF6FBA229AA59E0C121E
      SHA-512:37D6F51DB491CD08EC7D7D8395395D5603CCBA4DCBFC6FE9409872854D7FF6F0724A90C54C428D94DFC9C68AFA68EDF016A9F7FE47DF10F4D1CDF7384154439C
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65458)
      Category:downloaded
      Size (bytes):555130
      Entropy (8bit):5.652187247534581
      Encrypted:false
      SSDEEP:6144:hB1YBLX4TQrKH64SpSDnTV8wyjqzmSvgTiStclsNq74GYVL:hBGBLX4NraqzmSmiif
      MD5:A000A7FC964941AC1056908DE95EF9F6
      SHA1:07733FE76E45CB64098994DD0D0784E2C32E3D6C
      SHA-256:2125439090B0717A1C14D691D464E460100D948A1DAE4C14BF82F9D6534D6FDD
      SHA-512:CF22F2203CB9BDC309F69CB52CE5BD70DB1CA926117CBB09EB31EA5B2582292BF67C2153E04F0134FA733DFBEA1D2BC5384AA9D6912966C4141998DEF699C3D9
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/acroform-chunk-chunk.js
      Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var P,M,N,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>gl});var R=T(3144),P=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):128821
      Entropy (8bit):5.576782819372742
      Encrypted:false
      SSDEEP:1536:ZnTPDsvLMwmAeDjQ5meYfMb+j5MJerCX1TwUzbnzSzMcKmw189v39Bf+dqzQScZb:5PDqLb61zYcDw1Uv39c
      MD5:344ADFE409320ED7E26EB39245C755D4
      SHA1:0D0948CA6F31D237F45AC439A3508070692F5D6B
      SHA-256:B03894D2BF5CCBB5E478FA269DCBD782F409DAA1FD1FA2165702598D48EDA6FB
      SHA-512:0D65FB9DF5596AA5524BA653CD55370B671653C6B67E08C657826B33EE53E7D158137BA912089086EE37AA13109824917BB5A06D5ED66E34042A7C8C1204F6BD
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9dd4bf55-155f-4906-8fc9-4c54b4a1521f",e._sentryDebugIdIdentifier="sentry-dbid-9dd4bf55-155f-4906-8fc9-4c54b4a1521f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):183
      Entropy (8bit):4.800197252787081
      Encrypted:false
      SSDEEP:3:k64IxR/2hdaCBM2WApeUbFhnO52e5XzQoeUbFhx1HzhRpp:8IXqaC6MpeUVY2e5XjeUD1HL7
      MD5:E3E3DE0926582C3B431498DE81F2FB5A
      SHA1:140FA6259E6E4894169D5315CB6A463859D96EF0
      SHA-256:558A8D9D626DAFD163F395317437C752107026BDF97D369A51228B2443A3F6D9
      SHA-512:853809AF3D6CDD3CEAF77BF920457B81778943E9507B4A298F9CD219AE4B4323C4E0966E4FCB837520E991550813DA4E86D7C8AB7EB8D85637B1169DC47B0EC3
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment.90a032b5.css
      Preview:.Commitment__commitmentSelector__FUh_X{padding:30px 0 25px}.Banner__banner__iSqAC .Banner__top__mhBUS{margin-top:35px}.Banner__banner__iSqAC .Banner__bottom__IGEvw{margin-bottom:29px}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (49016), with no line terminators
      Category:dropped
      Size (bytes):49065
      Entropy (8bit):4.837677074969427
      Encrypted:false
      SSDEEP:768:qbgUPdFtpz7sxjAsSvRk4wAweAsWmO1uKdg:3UHTikncg
      MD5:D8AE3A2EAD6E84614D3477B30176A1D9
      SHA1:7B4508AB157EABBB68910E6F7626CC957BF0A939
      SHA-256:76928C777088B496D5CBC172F83A505BA12D28850C5AE89EE209BAEAE5A199C2
      SHA-512:F9683DF196972D49C91A75663236D4438AE721910C113454B8569FDE024361705853A137F15FAF90E55A7E3B335B512E838FDBF916FD7B0E9B1F07EF95DC7517
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4557)
      Category:dropped
      Size (bytes):4624
      Entropy (8bit):5.142430766182386
      Encrypted:false
      SSDEEP:96:AWfi2sNtZYxLp+2sBubyIQarloltZWazJO3xdzvkXEyPtZnz8qhx/5y8KHw6zLWw:AWfi2sbZYy2g5arloDZWugxh2EyFZz8F
      MD5:A103756F848DC1EB67AEC91A239933DD
      SHA1:40C9E625218E4B75D060815147BDEE77A06E662D
      SHA-256:1859D1FD97FB88BC791986D17554B1C1273A1CDF2622979310306C9297B78B32
      SHA-512:1170FA9BBE062485420C90FB9F31FF36A3B236DC6C2F53A009E845201C06CD90FA61B36094663783FAA0BAE0FCE00ED5B74C88E70BB09EAAAA7B3F57DA161D1D
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):37956
      Entropy (8bit):7.965279381140527
      Encrypted:false
      SSDEEP:768:AO1uVwiDxU7UFSmIuQD1g7xPkz7irscaopu9VkiYGSakGp9Ncw2t:A0uVDNSkQy7iHz2u9qakMgw+
      MD5:06968C7FFD45D571E14F3424302B121F
      SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
      SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
      SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/screenshots/Documents.png
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):445777
      Entropy (8bit):6.029995396981426
      Encrypted:false
      SSDEEP:12288:RV3NziNTfDnUma81femaEy72UZKrE6+GQRyFoG:RveRLVTjbIKF+vhG
      MD5:9C7D90E0E0BF5ED8FD1E23F2FCDA78DC
      SHA1:463525CAFF44E43DEAC142E3F505C3E15780FE95
      SHA-256:C290A68A865113B4A0F40154CB42DBB41AB090210C1693BA363F4958A5EAA786
      SHA-512:68C312CC4AEDAB0DDF0FD8F12F83D095C138F70F0D318A9E17B00D5086824783D22D1E8220DC8BBD23543592298F5B4CE39C94B378B6C4F1CA119C5BE0B68D80
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/14483cff-5fc33a8c2e58147d1aa4.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1549],{43805:function(A,E,i){i.d(E,{m:function(){return w}});var R=i(67294),I=i(45592);const w=A=>R.createElement(I.default,Object.assign({},A,{icon:R.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"317.23",height:"16",viewBox:"0 0 317.23 16"},R.createElement("defs",null,R.createElement("clipPath",{id:"clip-path"},R.createElement("rect",{id:"Rectangle_9868","data-name":"Rectangle 9868",width:"16",height:"16",transform:"translate(14352 -18658)",fill:"#fff",stroke:"#707070",strokeWidth:"1"})),R.createElement("pattern",{id:"pattern",preserveAspectRatio:"xMidYMid slice",width:"100%",height:"100%",viewBox:"0 0 1280 372"},R.createElement("image",{width:"1280",height:"372",href:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABQAAAAF0CAYAAAB8GJQzAAAABmJLR0QA/wD/AP+gvaeTAAAgAElEQVR4nOydeYAcRdn/v0/P3ptsNpubIwmBkIMgYMIpHqgcyuEZxAP09QAvAgECIcnuVmY3iSjXD7zAF0VBwCDii4AKgchhuBVFCSScIeQkd3az13T9/piru7qqu2d2dnp29/nEcXu6
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12084)
      Category:downloaded
      Size (bytes):12152
      Entropy (8bit):5.386730792252315
      Encrypted:false
      SSDEEP:192:nz2mVfJIU9MJWAyNfe6uF/lCXZm8Ddv3E3Ub4W3A2J9XQKy6ItAPbEuQlUT1r7DC:n1h9MJWAyRe6G/lCJ5Ddv3E3Ub4W3A2g
      MD5:B68FDF7C6BD29F971B4F9568F292C07A
      SHA1:422F701A989C4DECBB23A94954D0D5DC324426FA
      SHA-256:83B6B1AD25CED2F9E2B4AC98E60BD4EAF6FB6F7B05800218B2E43471489B5169
      SHA-512:C5E0F5934AEA734E6C02AB5E7484BE9370F3B23F23826E3D87A93ABFA4219D9CA5D87EC3F0F6C327E824A508C0A63002B6FF41E1396EE0A64AAD24FB34DBFD27
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/anon-viewer-upload-button-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="36665871-dc45-4c0c-9472-5b5c6de01124",e._sentryDebugIdIdentifier="sentry-dbid-36665871-dc45-4c0c-9472-5b5c6de01124")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[1121],{HA9W:(e,t,r)=>{"use strict";r.d(t,{IL:()=>uploadFiles,Ym:()=>filterDroppedFiles});var n=r("plsW"),a=r("4p2D");const filterDroppedFiles=(e,t)=>{const r=navigator.platform.indexOf("Win")>-1,{acceptMimeTypes:n,acceptExtensions:o,acceptDroppedMimeTypes:i,acceptDroppedExtensions:s}=t,c=i||n||[],l=s||o||[],d=c.length===l.length,p=Array.from(e,(e=>(e=>{let t=e;const{name:r,type:n,size:o}=e,i=(0,a.RT)(r),s=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
      Category:downloaded
      Size (bytes):99031
      Entropy (8bit):5.6243526238333
      Encrypted:false
      SSDEEP:1536:JxnPaiHWaytHsKia0ZR5aeUQ2V21nLBhxbswYudHOja5TjMmbqZz:JxyAdXqWxqL
      MD5:1CDDB2579C1116113A1A6229B9152D56
      SHA1:16C11ADE507518FE8B4CEB4AA912B005BD559CAB
      SHA-256:638D6229B376064A6804BB8537F8AC316EEAE4BE8FAB2CC89D33D3F5BD9AD690
      SHA-512:B23FA2A72084FE44BA59FA2F3EE409B237C3EFBA63449112BD3DE2B3C3842222CC86AFCD8AE984E5E9B48D94A39B4992828FED628DF3D4E59634982E5437AF58
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/genai-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2925],{F52N:(e,t,n)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M28,21.98a2,2,0,0,1-3.411,1.411l-6.578-6.572-6.578,6.572a2,2,0,0,1-2.874-2.773l.049-.049L16.6,12.585a2,2,0,0,1,2.825,0h0l7.989,7.983A1.989,1.989,0,0,1,28,21.98Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},_extends.apply(this,arguments)}},n3af:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>H});var r=n("YWiy"),i=n("ANuh"),o=n("1eas"),a=n("plsW"),l=n("VjBA"),s=n("6Eex"),c=n("Q+Gt"),d=n("IU3W"),u=n("1Dq2"),m=n.n(u),p=n("xguX"),h=n.n(p),g=n("vxf9"),f=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (55072)
      Category:dropped
      Size (bytes):522263
      Entropy (8bit):5.3377862826530205
      Encrypted:false
      SSDEEP:6144:Eei8702MUGC2sMfy4zCPZvIE+ZKr5s0alMsM7ijAZS7o7Wt:EW120K0a82AZS87Wt
      MD5:4DD04062EF449C113DE9536573F87393
      SHA1:B29E9256596E21E3ADC69221B465E40D5F3EF80F
      SHA-256:50C8F26607BD07CB1379D0AD03E984952A4B0D3F6B33BBE5704527D966D01C91
      SHA-512:1BFC21257F849FDEC2A065C2E642A8677CDE3FB7D019B70A890EC6542D4E634A4323D8F63EC02397E8CCAACAEB1C6640758EF03E7A0C87D96644A7332D4839EF
      Malicious:false
      Reputation:low
      Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (38430)
      Category:downloaded
      Size (bytes):38544
      Entropy (8bit):5.487683601406113
      Encrypted:false
      SSDEEP:768:aAcNcJABA3AkAxcycEA+A0A0LcTc0lcBcMFAcacGAcAXAclAc0AcuoxFuOcRqZnA:mKARMnzemSWZIp
      MD5:8CD7BAF077325E5EEAB920A70BC36920
      SHA1:8D0485FB1F7C3A3B09DAC74E589AC0A7695CA2BB
      SHA-256:A47A7025E185C6F4192A5942DBE9A5AC0774E0E87327BDD4071AD4CD9D50C736
      SHA-512:3D9C7A66646F8977BBC0D54496AD8AE92E51A90B5FA48B9431AE9D77B4633E340A66BD2660994451A3EC4127A62743DB94F5C5D5919B81D5393BC169CDB1C3AB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/429-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[429],{J8yl:(e,t,n)=>{"use strict";n.d(t,{A:()=>ne});var r,a=n("YWiy"),o=n("/hLX"),i=n.n(o),s=n("Avuh"),l=n.n(s),c=n("PZ3W"),u=n.n(c),p=n("Iacv"),d=n.n(p),g=n("zFJ/"),m=n.n(g),A=n("Zm2D"),h=n("DM6e"),b=n("/y6s"),C=n("plsW");const B={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},v=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var e=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:v.DEVICE_WIDTH;return e.__getMatchedMediaQuery(t)},this.addChangeListener=function(t){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:v.DEVICE_WIDTH;e.listeners[n]=e.listeners[n]||[],e.listeners[
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (55072)
      Category:downloaded
      Size (bytes):522263
      Entropy (8bit):5.3377862826530205
      Encrypted:false
      SSDEEP:6144:Eei8702MUGC2sMfy4zCPZvIE+ZKr5s0alMsM7ijAZS7o7Wt:EW120K0a82AZS87Wt
      MD5:4DD04062EF449C113DE9536573F87393
      SHA1:B29E9256596E21E3ADC69221B465E40D5F3EF80F
      SHA-256:50C8F26607BD07CB1379D0AD03E984952A4B0D3F6B33BBE5704527D966D01C91
      SHA-512:1BFC21257F849FDEC2A065C2E642A8677CDE3FB7D019B70A890EC6542D4E634A4323D8F63EC02397E8CCAACAEB1C6640758EF03E7A0C87D96644A7332D4839EF
      Malicious:false
      Reputation:low
      URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.js
      Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:dropped
      Size (bytes):2364713
      Entropy (8bit):5.547657440117821
      Encrypted:false
      SSDEEP:49152:UXQNbXMrBltZa3YbJOTMdoLHlLg/HjXsIy2VIfFQV9HklOcPClwEpXtummeH8Kku:IQNbXMrBltZa3YbJOTMdoLHq/HQIy2yG
      MD5:C912C3A4A6625B63AC290F9CCB6E1266
      SHA1:C84B4727A05E775DF9BBF483561DA09F8DBF8D08
      SHA-256:3AE288476486E1991DCA861BDB55C6E03CA1AF7338ACAE7E0F063716ED62EAF1
      SHA-512:4291407368E95B879CF69E73607694BAFB8836E64B409975BE157E877B9091C49B87157FE39CD0EF98A31D6DBC6FCDB067660F4EFBEBA769AAD859F3064714A2
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},M3qz:(e,t,o)=>{"use strict";t.$=function A4uDelete(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
      Category:downloaded
      Size (bytes):4114
      Entropy (8bit):5.30116764203578
      Encrypted:false
      SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
      MD5:0469B2578169B1AC7C3E5C053DD41047
      SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
      SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
      SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.50.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16331)
      Category:dropped
      Size (bytes):16379
      Entropy (8bit):5.3443083430778895
      Encrypted:false
      SSDEEP:384:UUCbLImGQHaLh3L0BkF2NYJuh0Ibj8FxiJbdmHpeyYUKk6ZW9w9U/zv:UkQHaLh3LZF2NYJuh0I38FxiJbdmJKrI
      MD5:CA28D561E9A13DE2AEBCABE4785319F8
      SHA1:46CC4D844E53A7FA68A4FBE5F2486BB2C970AD70
      SHA-256:A12E702EDFFC529DCA1012CFC8FA8AABF9FD141AB8AE25B1C5E50D480C196698
      SHA-512:1BBD31D11504B1FD4625A77D73090BFF0C9A3E6F75A09AC685034D0CFBF6CFCE545F36404A9B44683FF7A01BA8217C7045E8BBB61DD96E03A0CC4091E6A02D2F
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>C});var n=o("YWiy"),a=o("bF6B"),r=o.n(a),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const utils_startPACFlow=async(e,t,o,n)=>{const{result:a,ok:i}=await(async(e,t)=>{const o=new URLSearchParams;o.append("idp_token",e),o.append("state",t),o.append("device_id",r()()),o.append("provider_id","google"),o.append("scope",u.ug),o.append("accepted_tou_list","ADOBE_MASTER"),o.append("response_type","implicit_jump");const n=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:o});return{result:{...await n.json()},ok:n.ok,status:n.status}})(e,o,u.ug);if(!i)throw new Error(JSON.stringify({api:"triggerIMSLogin",error:a.error,errorDescription:a.error_description,errorType:a.error_type}));n("yolo-pac-user-login");const{result:s,ok:c}=aw
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):151795
      Entropy (8bit):5.322110099935166
      Encrypted:false
      SSDEEP:3072:MpkDW5svWQhSSyhiHSA7kfG4/E1EujWW6btd57ck0q:Mp6BkDiHSA7k+4/3WSp
      MD5:4EF09D687997A94D0705C86840412212
      SHA1:31CB05ABE27437942CD4F71709C54AB531546A45
      SHA-256:E709ECBDC7E0746F01747B45EC43902005367AC485CB154A7C37BC50E2EB0DE8
      SHA-512:7437F4359ACFAD9CB62AA80E324A472089BA1B814B1C4FB565FD449AFDED369C702209F1374A4A56F3B6803F3370E4809FF95C4BA6684245BC152E0F303E0BCF
      Malicious:false
      Reputation:low
      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):1867327
      Entropy (8bit):5.503764421335543
      Encrypted:false
      SSDEEP:24576:eEMEAu5yFce6adEC3oyZpwjcIRVc6ubCRvsmCYiEvw+BEcro/pHDjxxbEPSYoCxh:yu5ht3iEvw+BJ6QYK6ewNq
      MD5:231EA2296046E2D2DF8B4141698F8E19
      SHA1:976BC07744D8FB6D409F7C8E75DDE68F75F58E48
      SHA-256:9FF5255175EBB58BB31175B89E87E58DFA714A23AB8977396C35ED771F809C69
      SHA-512:73D875790F7090DDD5D1BC8D59A7DEEFA6EF5E1FDC68904C76591D02C734AD994A2A0CB792243359F4F0B5CF819B585284160018E64CE2F48A82F1A6E65242C5
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/_app-891b0515299f07a911bc.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{49860:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uAdd=function(e){var t=i({},e);return o.default.createElement("svg",i({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M29,16H20V7a1,1,0,0,0-1-1H17a1,1,0,0,0-1,1v9H7a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1h9v9a1,1,0,0,0,1,1h2a1,1,0,0,0,1-1V20h9a1,1,0,0,0,1-1V17A1,1,0,0,0,29,16Z"}))};var n,o=(n=r(67294))&&n.__esModule?n:{default:n};function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}},35534:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uCalendar=function(e){var t=i({},e);return o.default.createElement("svg",i({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,6H28V3a1,1,0,0,0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):481
      Entropy (8bit):3.998674361882104
      Encrypted:false
      SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
      MD5:03DB7A20C614CC6FE830EDD353B44904
      SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
      SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
      SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
      Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):150369
      Entropy (8bit):5.290436649341434
      Encrypted:false
      SSDEEP:1536:DsvUhYIBA0SRcMgBBKSvNh8QnWjiLiBV6/WsWjqs9D3QIZoi7ksLWiF7kO8l:DsMh9EEBKSlh8QWRqs57oiZLWiF7kOc
      MD5:162D72BD1F47E8B04C989FC88B0C150B
      SHA1:F62924F62E5ABC66FC6400A814320D4F0ACC0E4B
      SHA-256:4ACA2FFF751EF2B9647B07B62D61468789BB56B42ED967E3351731EFAB4981F7
      SHA-512:DB0879D67E09B8B42AC5D5FE01EEF0A69EB7CF293E9EAF997887F25DAE50A7CFA5A842CFB8E9B931F3DFF17C376F6AE7C7B057DCEE74BFF4A99C3EB7DBF1EAE7
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/framework-cd385e6e308f280c00f4.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{92703:function(e,t,n){"use strict";var r=n(50414);function l(){}function i(){}i.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,i,o){if(o!==r){var a=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:l};return n.PropTypes=n,n}},45697:function(e,t,n){e.exports=n(92703)()},50414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},38698:function(e,t,n){"use strict";var r=n(96086),l=n(67294);function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?inva
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20949)
      Category:downloaded
      Size (bytes):20996
      Entropy (8bit):5.381980042887266
      Encrypted:false
      SSDEEP:384:e8ZaD8IyuPSC6baD8IyuPSoiheO2fHRjPdN3L5mZ79MYf4rFGw5TjM0X9nrju103:e8ZaD8IyuPSCgaD8IyuPSoESrdF5uBju
      MD5:30C76647F7DAD7C82760B28EA8AF17E6
      SHA1:C78200DF1D307AA2BAC7A4B4CD63E03A219D9605
      SHA-256:94B88F0F42ED6EB07FE6101AF2AF9DF86F57EB6BFC18288D2BA7E7043619FCE7
      SHA-512:437A301CD6B0C598F6FECCE1C9E6A964BA719522F16FA457523A438DA0619014307CC68E03406934CD6B2BCA82CEE641C4B6ADC7B4EF6A3388F36A5F6B4C2C2F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/9278-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9278],{"2Ffr":(t,e,r)=>{"use strict";r.d(e,{A:()=>DropZone_FullScreenDropZoneContent});var s=r("YWiy"),a=r("oqwJ"),n=r.n(a),l=r("Y2We"),c=r.n(l),o=r("0rPo"),i=r("Ntb/"),u=r("JbUv"),p=r.n(u),A=(r("vtMI"),r("JWS3")),m=r("D+QY"),d=r("I/yI");function $parcel$interopDefault(t){return t&&t.__esModule?t.default:t}function $parcel$export(t,e,r,s){Object.defineProperty(t,e,{get:r,set:s,enumerable:!0,configurable:!0})}var g,C,h,f,v={};function $ccaf5c86c16f58c0$var$IllustratedMessage(t,e){t=(0,A.useSlotProps)(t,"illustration");let{children:r,...a}=t,{styleProps:n}=(0,A.useStyleProps)(a),l={heading:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-heading")},content:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-description")}};return s.createElement(d.Flex,{...(0,m.filterDOMProps)(a),UNSAFE_style:n.style,isHidden:n.hidden,UNSAFE_className:(0,A.clas
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):154499
      Entropy (8bit):5.277968105940889
      Encrypted:false
      SSDEEP:3072:oLkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHv:wkqN3Q6B2eBIbOqWGSyEwk2nIbP
      MD5:CC9CD848F3B7E209FA0E10D9A0A47F5E
      SHA1:E922D38F20FF5AA4F5AB69C5BAABB382EF464F94
      SHA-256:0AFD76725E5C6A115F3A6F6D6964530CEBE2F937A0692A9F7C32FCFDAE9F4C85
      SHA-512:9664A404030F65F40D95B8163AF01079058510D80A728FBF3933502083167EB0B158196EFC16FD6A91F24B5297BB0BC27F2FE517B9E2FF2B8E9980DCFA922F5A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/330-777531233226bdeec61f.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1056
      Entropy (8bit):4.68221535190692
      Encrypted:false
      SSDEEP:12:U9s9DXb1LEveG/dHeKWs8H7RHCERiueMlYM5D1Vd9DRRmdMunVjLJ5HNjLKRhjLj:66LIvHGs7xg7z3RRFunVjtQBQ4CRGT
      MD5:10A54A7FBF8FE4FD1E5854ECD39A9CC3
      SHA1:2F559398DF91DAEFBDECA2A53FD96FD359384B95
      SHA-256:B2250FE6845FC083E47D32F698A546B10733CBA7A5E60A76BC8EA62C5B839C4F
      SHA-512:602E3E87FDB5F934F9B0C31A286CEB33202685F80C65B0497CED6FEFF6AFAEDD2741E5DAF566DA24103030F650D6359F9FB34A58B16515E95F665DBA6D97E67E
      Malicious:false
      Reputation:low
      Preview:/**********************************************************************. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2022 Adobe. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe and its suppliers, if any. The intellectual. * and technical concepts contained herein are proprietary to Adobe. * and its suppliers and are protected by all applicable intellectual. * property laws, including trade secret and copyright laws.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe.. ***********************************************************************/..(function () {. const s = document.getElementById('ucv3-preload-script').src;. const i = document.createElement('iframe');. i.style.visibility = 'hidden';. i.style.height = '0px';. i.style.width = '0px';. i.style.position = 'absolute';. i.src = s.replace('/preload.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (49016), with no line terminators
      Category:downloaded
      Size (bytes):49065
      Entropy (8bit):4.837677074969427
      Encrypted:false
      SSDEEP:768:qbgUPdFtpz7sxjAsSvRk4wAweAsWmO1uKdg:3UHTikncg
      MD5:D8AE3A2EAD6E84614D3477B30176A1D9
      SHA1:7B4508AB157EABBB68910E6F7626CC957BF0A939
      SHA-256:76928C777088B496D5CBC172F83A505BA12D28850C5AE89EE209BAEAE5A199C2
      SHA-512:F9683DF196972D49C91A75663236D4438AE721910C113454B8569FDE024361705853A137F15FAF90E55A7E3B335B512E838FDBF916FD7B0E9B1F07EF95DC7517
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2253)
      Category:dropped
      Size (bytes):2307
      Entropy (8bit):5.381193267898816
      Encrypted:false
      SSDEEP:48:hWkn1SNrktQV8hcRlO4isq41cn6PBp1XxtMAHeoCk4UF62wRfV:ozLV8ylcsqkc6P+DF867dV
      MD5:EEA3E73C4B438106385A5F5F876521D7
      SHA1:26CAAE7F82E67886A7C42B45F23739E5A13B24B7
      SHA-256:444B772D7F45B01CFE0240F48340E1DE997227770B8FD3199D3DBBA1CB86510B
      SHA-512:41FB9AF7C0EFC1145D216FCB1BB75DB123D0F9FEA9817F71AF58DF4FF3CA91757CFB6C3BD00B91205A20C6FC339134779649653AE024199CD399EF109A2387E6
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="807f602b-ebbc-4e18-be60-e3bac48a3768",e._sentryDebugIdIdentifier="sentry-dbid-807f602b-ebbc-4e18-be60-e3bac48a3768")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUri=()=>{const e=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return e&&e[1]},this.isCdnFile=async e=>{try{const t=e||this.getBlobUri();if(t){const e=(await r.providers["blob-storage"]()).decodeBlobUrl(t),{source:o}=e;return"cdn"===o||"signed-uri"===o}}catch(e){this
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):308248
      Entropy (8bit):5.375435974763565
      Encrypted:false
      SSDEEP:3072:QcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAH+:QoPyQRirzsJw5ojZKBOSLsKLMAH+
      MD5:73568D91B41A5AD68356C7CD9D7043BA
      SHA1:1899A45B7EEDEDA003528DC17D514C63B662235D
      SHA-256:B9F891B41FD132CE61BBBF4C2A96D036EA0A33583A3F69B0CEA2E296AE3EA1A0
      SHA-512:7BB654D6B7590BF573086A0ACDA062D2577F2DFB559C9332829F3865FC0D13A35582B0D0240625C3D04E6E00F67706660FD2F9A41E50DDDD43CD3BF82FE2A2A4
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/799-777531233226bdeec61f.js
      Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
      Category:dropped
      Size (bytes):161832
      Entropy (8bit):5.358336146743779
      Encrypted:false
      SSDEEP:3072:ktoHlrHlFUlWThRDrfRUF2OxsBHwqhS7rwZDhchMhx5zirF+qCrQe4056Xece+eh:QoHlrHlFUlWT3a2OxsBphEeDhchMh/Tz
      MD5:8E214170606FDEC690DBF5D0DEA3CFF4
      SHA1:FAB65C087791D7011EA6F8D7C97C0EDA88B2785C
      SHA-256:F7B49FD77725499649559917544828CD1D0E1A160C98D12A6BE7646A0859AA01
      SHA-512:8DC96B747DE28A1DBE2E2B6D35C71CED149EDE5B32CFF4316BC92542D2EA5091359AE4AC6EE8647C766AEBF38FCE6DE654777ACA18A9D007866E3EA1641422DD
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 29860, version 1.0
      Category:downloaded
      Size (bytes):29860
      Entropy (8bit):7.989662504103224
      Encrypted:false
      SSDEEP:384:H2k964DCdslemeHMzYIk60H0QMOXlBnuerAUHlg6dobQtTUKiHnMzNg9b+Vp4npe:H2kA4+EevMzj89/pTtT1Vwp2NWqYqV8+
      MD5:3C29F1C8184B6112E6FC60CF7931251F
      SHA1:9F75E121BEAE25A885365623DC73F4BCB588C3D8
      SHA-256:34BD4D07503AF44EB5C5BCAF6307CC3EA468FA1AA9789B0A19FCAB72C5EC4F11
      SHA-512:CA439F6CC1CD24D34107C6E14B5D021FABAACDE35C3C60F3F67790549152462F9DF4DFC35FE9542F70FB9E0077D11337A0E362986D58EC2155A755DB15A878D4
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
      Preview:wOF2OTTO..t...........tG.........................F...)?DYNA.p?GDYN.y..r.`..,.6.$..L...... .%...H........Q.............U...~..?../.............o`.|7...(.ko....$y.......a&....Fr ?........n...C....K./..p.U.'...``..D^.....{..w.I....x..Zj....w..,.+...r..EQ..`i...X@.ob4.....z...8..w...9...2A.9.Bd..6%......}..9+.i.$..K.O;.g.L\.z..0a..L..&......f.....=..R.n3T.*../I..7..ME.@...<.i.{..@.R.w>.=H...DX......k...q.....o0.LW.......>.0>..?`;.U..{...N.C......h.U.......wu.fW.'.=9.L{.9..Wq.t...O.'.i........B..Bl.4m.....s.2EU.......Q.y........ aL..v..r..iwJ..*..Ra..Ja...\JE.....n...Bp&...G.....Z.#....6.Z.$W..f...._U......-A.r%`..7D....wu.r...a|......z`.Q..x......}a ..Gl.....Hf...h.!eg.a...n......a.Y.......#~.....>.....$.ib.).y..sx.....?..}a...I0.f.<..c..a........o.+_7.6u.w.....IH..O..{...sg#.k.O6..s....a#..:......<..Hii.qE...P5b...t........MR...1*jgga........Z........i4...+um*J<.1....ci...!.'.......c...(...@'D...fS.+.Uhg..cIx.}..QE.^4.K..k..5.d..:^.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (62654)
      Category:downloaded
      Size (bytes):62705
      Entropy (8bit):5.538967567850914
      Encrypted:false
      SSDEEP:768:4E6twFEE3zAujhgn4p2a3VZZut+7fEsZ0LYj7UjT9u7K/nx3en21h8Yaqy4JmhY1:KtrujEaly+zt0LM78/iYhyQLxbz3FX
      MD5:106475444CE1BB35D02199D4D33095DA
      SHA1:7AE4788FD5F060374EA0AD785112069CD2671C0F
      SHA-256:3C2C79B11C867642F87CDC86EB90AE61FDC33D75EE9270D260271EC3423F21F7
      SHA-512:F912655C0ACDF524DECC25043FAB51715A1FD23C9A61A3C1392F60CC580EAF8710932AEE33BD4BA6E8B3078FB707C07BBD3AAC643825C5A864C1EF53BEDF9A2D
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/9759-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[9759],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,argum
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (25983), with no line terminators
      Category:dropped
      Size (bytes):26027
      Entropy (8bit):4.791638996044766
      Encrypted:false
      SSDEEP:768:TsGWonnnIouMZ34o8kAohpAgBCEg7+dSfaao+70lk+EENfyRfLK:TjFnnnIouMF4oEosgBu7tDK
      MD5:569018A76A9DCED6D00A77EDAA49BAEC
      SHA1:213332C75D81A33DA89D7222A771C2BFFA477193
      SHA-256:916B0D00004FBAB08C5DAF5B8D85612E8E8744DDBA9A679A850793D1848F5A97
      SHA-512:BECF18F09E378502FB79EF622D63DA5F0C02917C03D05AE0CD16B93E54E9DE9F2DE9F2629CCEEC69F6D47445CD3476F66B3D92DE5C50BCC0AE96BF62D22CAB8D
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_more_licenses":"Buy more licenses","profile_menu.manage_trial":"Manage trial","legal.titl
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65471)
      Category:downloaded
      Size (bytes):803731
      Entropy (8bit):5.5939205618096866
      Encrypted:false
      SSDEEP:24576:EHHneruaLBgRcxt3rDPZIp29ADX9v4Gwkz41bwE6m8yUVCzYIWfyjUVCCmA:EHHneruaLBgRcxt3rDPZIp29ADX9v4Gz
      MD5:5F9F918A2C881572275C5BB6EA0FC744
      SHA1:2AF8FC438370862385515B41092BD85E0B5CAD8B
      SHA-256:F184F15869CCB7928094DAA54473C559C0CB7A3FE2FC17C4C6CC43443C8DBE8E
      SHA-512:6B095D4C2AA1E292C2B152857D4F2184D7E95AE9355E2AE0206A892D9242910C5F839F1FF9E3F5AB70E9A371D5AB7544F12E91EAA97390313D3FC9036AA1631A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-core/3.46.1/dc-core.js
      Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (11189), with no line terminators
      Category:downloaded
      Size (bytes):11189
      Entropy (8bit):5.1913122068874
      Encrypted:false
      SSDEEP:192:6YhePOrlwQl+LUki9IbFDKaGI8TBV7GLcSUonaAX+MzeEsTek3CVg1jiAcN8FO:6xUlwQAAC5KaGhNBSZaAX+MzeEGL3CVL
      MD5:C7C992B2743F6BAA90D327C54F560C1B
      SHA1:CFF3F5747B6E6DC47D873C560058D6A3072533CE
      SHA-256:411CD4AD9BEBF15A0D283D23D8B35454DC5ADAE8AB690DD72E5E7FEFA30C3C7D
      SHA-512:F51BCCAD4CC79135CB60F660D3E1A652A87194BA95B89503BAABE78ACFE2A70DAF1715B531A1321BBB24B57AA6991AEAACE784BA8453414C22FC22DB40708F8C
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/4907-729603d64646d38a25d9.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4907],{94907:function(e,t,n){n.d(t,{H:function(){return s}});var r=n(86706),o=n(33699),u=n(86852),c=n(67294),s=function(e){var t=e.store,n=e.children;if(t){var s=(0,u.du)(t);return c.createElement(o.x.Provider,{value:s},c.createElement(r.Provider,{store:s},n))}return c.createElement(o.x.Consumer,null,(function(e){return c.createElement(r.Provider,{store:e},n)}))}},86706:function(e,t,n){n.r(t),n.d(t,{Provider:function(){return U},ReactReduxContext:function(){return p},batch:function(){return u.unstable_batchedUpdates},connect:function(){return H},createDispatchHook:function(){return I},createSelectorHook:function(){return v},createStoreHook:function(){return L},shallowEqual:function(){return $},useDispatch:function(){return A},useSelector:function(){return h},useStore:function(){return z}});var r=n(61688),o=n(52798),u=n(73935);let c=function(e){e()};const s=()=>c;var a=n(67294);const i=Symbol.for("react-redux-context"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 29916, version 1.0
      Category:downloaded
      Size (bytes):29916
      Entropy (8bit):7.99116038666305
      Encrypted:true
      SSDEEP:768:v4oS0HYFCHgjKcBVIDLot0Gecw9dABkjU54aBL9f35e:v4oS04ZiDLs019aDL1U
      MD5:1589E3E4CF3A36B220378667EB043DA1
      SHA1:C5784FBAD2E87FC688D5E3AECBB5986B62EDFA02
      SHA-256:0F0AD58E64655F7930F47B8E1B9F0F8EC4F32CBEFC328B22E99DA09AD62747D3
      SHA-512:683C7FE080BA77046AEFBA4395E620A64CBE1A024641E9B944322FB3DCC05837DB1853EA258C5B685012E7C5851728346E4BA24DCB1D1371433826472FF84AB8
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
      Preview:wOF2OTTO..t........(..t..........................F...|?DYNA.p?GDYN.y..H.`..,.6.$..L....x. .B...H..V.CDE....}........W.?@................w.wf...h?.+...n.6.\r/.g].....]aQh"..(.d....{.{W..Q.&m&.'[oQ.q.C..~.I.!.8...I%.e...Odn.y..1..f.(w...)..J)E@..B.%$.H.'..-...=.P........P...io6._......C..kI...N}..m.FZ8...;g0U.).vC8g...\r.].}..3cjL....{Q`...\.a.....)y...I,o..>.....i.(h.e.B.,Z...G@?.W.(.VY.a..A.....%b8...!...m..{.@..*..E.s.U...;..('.^.0....O...$#)..m..|..MX.....W.u2....&.g..y.7{?......$..~....}.-.]R..U}U.b.......(..P...>....s*+.67h.6.@a...J....o..f....Z.u.)MN....................31..2}t..y-".H....c....x............0......t ..?z...#...z..XjUr..&...`2L...)..!H.H..w....X...........x..\.....Jn..o......$.w~..+..\.E=p.AO.....90..a2....V.6.@...-..8.....{.....iS.....\+..].......le"..%~..J].B.\...4M...D...P.8.2....q.y....V.`5.*...N.!fWv#<.)....V%..6NA.X........KN<...L......L..1.'-..IUH...&&....]....:.r.(.p?3..nF>.r.Z>..6.S......3I%.Y4..^ss?.R0:
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (34861)
      Category:dropped
      Size (bytes):72441
      Entropy (8bit):5.441839710325389
      Encrypted:false
      SSDEEP:1536:kdyP4meA6MqUEwGKmBJw2s9keLR85qGNyrbftmqEeTcVZ4Ci8WHqaQV0uZKum+Rf:kdywmhE3yrbfCeTG2CEHgKum8wdQQFk
      MD5:DD31E6E7643527CB82FC416CD1EC766D
      SHA1:967011FBB4E66CD6C877C9D863AAAE33DB9D8AB3
      SHA-256:0827F151E1149A6E31DAA743258768EB025C8714FBEF2686FC63642B2E5E9A76
      SHA-512:746E099923E8B49444C6CDCD9A66ADD6C4A94C453CD9F6143831BEE36743A5332BBCD8AD127C6AF33FD32DD3A9625A1811F543273332ADB1F57334300ACF5011
      Malicious:false
      Reputation:low
      Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1724337448,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):494376
      Entropy (8bit):5.578151256414788
      Encrypted:false
      SSDEEP:6144:xXZgYmVLYf78wSEpNv6l+f4EGZnlqlpLTmp:xTSEb6cwEl6
      MD5:4490EF4D7DD18601DBF17949ED503B1E
      SHA1:90F2C7230ABCA70121AACC24F04E751CEB8FA8FB
      SHA-256:168227327E5789451428E48B6B3EEA0EC32581B580719B81710FC5619D54B30A
      SHA-512:44FD7DC1D2CB8CA8EE65F0276E0A3FC6504F70D0E1214B22D1BC989A7E76D8FF8FDCE8D7E0C28E7F4C118BAE882C996F2902FC887C2C074EFD1C3E387E2564A3
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.992.0/viewerDropin-chunk.js
      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return o.default}});var o=n(r("NRbv")),a=n(r("Jh2l")),i=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,a,i,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),C=r("f6H/"),y=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):38320
      Entropy (8bit):7.96712620311373
      Encrypted:false
      SSDEEP:768:dI/6dYOlmXVC1ZjQJhgl0sr/JW51qr2Pve/b1gtF3nXd4D49x0f:dIVlXVCLjegOqJCqrWG/b1snS4j0f
      MD5:022196D638C79559AB13292F2B267965
      SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
      SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
      SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/screenshots/Tools.png
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):102
      Entropy (8bit):4.814356288317852
      Encrypted:false
      SSDEEP:3:YRM9WREaDAXTNNL2ysrQaJ0SdQIUKIaBMOn:YsWiAULX4QaJ0S+KIUrn
      MD5:79324437449FA5AA3D86244E00900F1C
      SHA1:5E6786A146224D195AB8240C4D9ADDF4362E1FD9
      SHA-256:216AB97BDA5520AE670A021A0CDEE66AFE8EE9DEA383F1E1C6F76443F147A36E
      SHA-512:238F9B1162419D4C3837C918A1F1F7B3066BEDB3E9D344C90536A42B90FEAFDAE9A03BFDB0FE75F800686FA2D248DDA4E343AD2E5FA52738DEDBC0D29A939923
      Malicious:false
      Reputation:low
      Preview:{"timestamp":1725468705604,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4330)
      Category:downloaded
      Size (bytes):4379
      Entropy (8bit):4.375577950983542
      Encrypted:false
      SSDEEP:96:JMMuZkS+DoFGQl4FIdR9akMma9gG2e+J6Pdnepo3di:fuZ2DkRrHMz9nfe2i
      MD5:2E63D496E68BF767E315606088842AE3
      SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
      SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
      SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/convert-icon.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12466), with no line terminators
      Category:downloaded
      Size (bytes):12466
      Entropy (8bit):5.217940255322422
      Encrypted:false
      SSDEEP:192:NgynWG4SWbdk6Fdmnu3O2YxXejCeAITjVTWAQpRqKiuvz:NfVWSmmu3O2XJds
      MD5:9143EAE3735664E5C94EDE220C8C57F7
      SHA1:27B9C29B621B71D4BE116B76581949DA31666E7D
      SHA-256:AAC1CB58153367304A657F4674FDA7C89AB3C4BF6D34DF95A00B371A6DDE4D03
      SHA-512:F16E03030741C1F7865A7390ADFAF4665B49ED4663253FB9ABA90C4F7B6041AC4A47A4095082C18DD3AAE0F477668DEC915106074F6019FCDF81B27A28450C6D
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/preload-9ea41889d49fc9b4433c.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2326],{20623:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return _}});var o=n(92809),a=JSON.parse('{"B9":{"wtt":{"i8":"0.24.4"},"xiO":{"i8":"0.49.3"},"m2X":{"i8":"1.115.1"}}}'),i=n(10863),c=n(83789),r=n(29233),s={local:{directives:{defaultSrc:["'self'"],connectSrc:["'self'","adobedc.demdex.net","dpm.demdex.net","sstats.adobe.com","*.go-mpulse.net","*.akstat.io","*.akamaihd.net"],fontSrc:["'self'","use.typekit.net"],frameAncestors:["'self'"].concat((0,c.Z)(r.P.local.directives.frameAncestors)),frameSrc:[],imgSrc:["'self'","*.akamaihd.net","p.typekit.net","adobe.tt.omtrdc.net","sstats.adobe.com"],scriptSrc:["'self'","'unsafe-eval'","'unsafe-inline'","adobe.demdex.net","assets.adobedtm.com","dpm.demdex.net","*.clicktale.net"],styleSrc:["'self'","'unsafe-inline'","use.typekit.net","p.typekit.net"]}},stage:{directives:{defaultSrc:["'self'"],connectSrc:["'self'","adobedc.demdex.net","dpm.demdex.net","sstats.adobe.com",
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5712)
      Category:downloaded
      Size (bytes):5856
      Entropy (8bit):5.307455400438666
      Encrypted:false
      SSDEEP:96:YKG6UxkC2qByqF1/5++s4dXoFIao9Cy6WPLNw2MrV:Yd7xaw4+tXoFIznLNKB
      MD5:631FB0202A4E278B35E52D5950709A41
      SHA1:A85F78E4725807B67106BC3F14BBFB980934D05B
      SHA-256:8F2DA7FA8ACBBE25234C677DB9E5F4AD7D54246491297426DD1ED72FA52E7A2C
      SHA-512:2460A3D71BD95F74D8138E91B2DEDB8018A07EE2BE2C625C1A6444B2DC31C0D50539A2990B0EF2B86E9527E2C3BEAEFE39BEB4B3A4C0615EAAA847B2AC4C059A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/ColorPickerComponent-GradientPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[3142],{NZ0I:r=>{r.exports=function apply(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},yrtW:(r,t,n)=>{var e=n("4FTm"),o=n("syD0");r.exports=function baseGet(r,t){for(var n=0,i=(t=e(t,r)).length;null!=r&&n<i;)r=r[o(t[n++])];return n&&n==i?r:void 0}},DSD8:r=>{r.exports=function baseHasIn(r,t){return null!=r&&t in Object(r)}},"7mbC":(r,t,n)=>{var e=n("DZGl"),o=n("fX6w");r.exports=function baseIsMatch(r,t,n,i){var u=n.length,a=u,c=!i;if(null==r)return!a;for(r=Object(r);u--;){var s=n[u];if(c&&s[2]?s[1]!==r[s[0]]:!(s[0]in r))return!1}for(;++u<a;){var f=(s=n[u])[0],l=r[f],v=s[1];if(c&&s[2]){if(void 0===l&&!(f in r))return!1}else{var p=new e;if(i)var d=i(l,v,f,r,t,p);if(!(void 0===d?o(v,l,3,i,p):d))return!1}}return!0}},uat9:(r,t,n)=>{var e=n("UJ/X"),o=n("qEig"),i=n("nIlK"),u=n("Otif"),a=n("MSbJ");r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):90963
      Entropy (8bit):5.782413567206795
      Encrypted:false
      SSDEEP:1536:/pUHrBltUJDk9odntN0Z6Y98X2yTsEKZHy5R1YKXn0Eq4zCHO3ZT9/tZE8:RUHrBltUJDk9o1tjYM2zEKZHy5R1YKX1
      MD5:A01B22213535F675A1ACC381D4C24B1F
      SHA1:2B9FA9861780B88CFB7CD1A457EB419B9FA6D937
      SHA-256:8AC114293984F069B5095DAC666597D22E4EDC84C815A9D3E30CEACA7C25EEEB
      SHA-512:8E03B258D2C79D36E322E7661FE9A796123AAF31297C0F59472C3DB58EC5672D117D832636B100F00329AC78122D34F3A67A90F328FB3F2362ACE93165CD955D
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.992.0/bootstrap.js
      Preview:(()=>{var e,t,r,i,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),o=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(o).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(i)for(var o=0;o<this.length;o++){var a=this[o][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18224)
      Category:dropped
      Size (bytes):18301
      Entropy (8bit):5.3511835245415496
      Encrypted:false
      SSDEEP:384:YKZCFh4K5M2fHeLjdHgJlrmwedRzkz/zbiznvz+Pv/1Mnhn4N7r89EMwTvAA:YQCFqK7HeLmlrmOu6Pv/cR4lrPTT
      MD5:98B3E4B18CE7AE7ABEA731C2247C78D0
      SHA1:D424CD089ACC58D805C90274B29626BD6CCB72AF
      SHA-256:85919103BE84E766CE4ABF73647F9B6F65B33CD341633659732B127003BAE856
      SHA-512:121D560E6DBFFCCAC2D430E00073BB20559A24B7011112C9A900D4FF919ABF274B6AE554D50DD9D02979412DFFBC5BFCB06BB1065D2B72D7719836B682082242
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7652],{dgjn:(e,t,o)=>{"use strict";o.d(t,{A:()=>R});var n=o("/hLX"),r=o.n(n),i=o("plsW"),s=o("dWu4"),l=o("abd3"),a=o("YWiy"),p=o("adDv"),m=o("Zm2D"),c=o("VjBA"),C=o("EVtp"),h=o("P9r7"),d=o("Qwdt"),u=o.n(d),f=o("f2ee"),A=o("0/0f"),g=o("D/Yr"),_=o("W2f/"),b=o.n(_),F=o("6AL6"),B=o("PZ3W"),y=o.n(B),S=o("R0Qx");const w=a.forwardRef(((e,t)=>{let{onChangeHandler:o,buttonGroup:n,classNames:r,labelName:i,components:l,removeCountFromObject:p,formatMessage:m}=e;const getValue=e=>{switch(i){case"filter.commentTypes":return e.type;case"filter.author":case"filter.timePosted":case"filter.mentions":return JSON.stringify(p(e))}},c=l?l.filter((e=>0===(null==e?void 0:e.count))).map((e=>getValue(e))):[];return a.createElement(s.ActionGroup,{ref:t,onSelectionChange:e=>{o(Array.from(e))},UNSAFE_className:y()(b().buttonGroup,r),selectionMode:"multiple",isEmphasized:!0,"aria-label":m({id:i}),role:"group",disabledKeys:c,selectedKeys:n},l.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):1460570
      Entropy (8bit):5.643485403657617
      Encrypted:false
      SSDEEP:24576:6ahfLAcMkTulaWFOBQDVAwH4NfKah3fm1sk4Wu:RLAcMkTukWFOBQDVAwH4NfKah3fm1sku
      MD5:4AFCA313D443544BD1B2702B9DDC5E72
      SHA1:BFC584F49F02AD6B80D18F886D3E7F6C92C1ACEE
      SHA-256:C4A01F21EB9E83961AE74EE2F06D8A39F6B2116FFE731905396BFB25CFDE4A73
      SHA-512:70EB0B5AA3729708D6C32B9E12978A3F0F199219DC1D7642767966F2F596BA40B51F1D487D254007E5A54A432110FB99187BF4873729CF40C6BD9878E038814C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-marketing/3.23.2_2.664.0/bootstrap.js
      Preview:(()=>{var e,t,n,i,r={"3hiI":(e,t,n)=>{"use strict";t.u=function A4uHelpOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M20.18127,25.932a1.83345,1.83345,0,0,1-1.95444,2.01521A1.86185,1.86185,0,0,1,16.27145,25.932a1.95513,1.95513,0,1,1,3.90982,0ZM17.95316,8.00006a9.23221,9.23221,0,0,0-4.5182,1.0724c-.11848.06278-.11848.1843-.11848.30683v2.97112a.14919.14919,0,0,0,.23709.12152,7.38464,7.38464,0,0,1,3.74491-1.00961c1.81265,0,2.52657.76556,2.52657,1.86834,0,.94987-.56506,1.5929-1.54518,2.60353C16.8533,17.40557,15.99052,18.323,15.99052,19.763a3.41737,3.41737,0,0,0,.71392,2.11441A.488.488,0,0,0,17.09038,22h2.58581a.13062.13062,0,0,0,.11861-.21469,3.3024,3.3024,0,0,1-.47557-1.68606c0-.91747,1.09987-1.92809,2.2591-3.06226a5.4743,5.4743,0,0,0,1.90214-4.2258C23.48047,10.11549,21.51909,8.00006,17.95316,8.00006ZM35,18A17,17,0,1,1,18,1.0001,17.00005,17.00005,0,0,1,35,18Zm-3.65039,0A13.34961
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8442)
      Category:downloaded
      Size (bytes):8517
      Entropy (8bit):5.278881737315594
      Encrypted:false
      SSDEEP:192:Um0FjCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2N:UZXRE+J72l8RZhu9NPg
      MD5:935DD0CE7FA7FFDCBCB88BE9A2FB1078
      SHA1:D23FAD3D9AEDF253178163B9943692F6F6B7AE4A
      SHA-256:EF5049BA61E1A84E1BE95542212D374C0B100506728292422AC8E15E8B0F46DC
      SHA-512:0D94FB991341313FECB6CF5E1835E9068BE6F967BF332E33308E2E626969C0AF1FD5DC3B62662D95F0548F8116B23367E1DC2D13AC42091C7B08248643584934
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwaProvider-777531233226bdeec61f.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8610b35a-b810-4c85-9cbb-e1f0f839e9a1",e._sentryDebugIdIdentifier="sentry-dbid-8610b35a-b810-4c85-9cbb-e1f0f839e9a1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8234)
      Category:dropped
      Size (bytes):8288
      Entropy (8bit):5.40573257732786
      Encrypted:false
      SSDEEP:192:LpGZ7ghiJNXTqdg90QjnCZGast30pGIcl3VKyGQcAO:LE7GiPj9rCZ6mplc/KyGQcAO
      MD5:36BED0A59A9D0F6E6FA671AD7DC98D10
      SHA1:40F003EB619CC0959DD28F5221F1D6DE29059565
      SHA-256:F4F83489860A7B001DC990359099F522ACD7D0FEDD7A224D0F93EAFA3B270EA3
      SHA-512:197D0F2071C9F9EFE8104D06D44727DC54ACEA55D69F0FA0813FCA73AE30273529437A1429459992D5E4B1A40122665F3C2688A5CC8026A90A92C1B33F97902B
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,t,i)=>{"use strict";i.d(t,{v:()=>F});var s=i("YWiy"),r=i("Zm2D"),n=i("/hLX"),o=i("plsW"),a=i("ylf9"),l=i("B99j"),c=i("QwKn"),d=i.n(c),p=i("UpqL"),g=i("32It"),u=i("vwms"),y=i.n(u),f=i("4R+0"),b=i("1ZEG"),m=i("ezSO"),S=i("vhd8"),v=i("3oOw");const QTSignatureItemBase=e=>{const[t,i]=(0,s.useState)(null),{selectedTool:r,sigData:n,setSigData:o,initialized:c,removeScribble:p,maybeAddFieldViaKeyboard:u}=(0,g.y)();return(0,s.useEffect)((()=>{if(null===t){const e="verb-sendforsignature";(0,v.BN)(e,{context:"ModernViewerToolsBoard"},i)}}),[]),s.createElement("div",{className:y().main_panel},s.createElement(a.v,{intent:l.Lg.SIGNATURE,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:p,maybeAddFieldViaKeyboard:u}),s.createElement("p",{className:d().sign_initial_separator}),s.createElement(a.v,{intent:l.Lg.INITIALS,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):116581
      Entropy (8bit):5.534457016676782
      Encrypted:false
      SSDEEP:1536:RKT36et0iWgRzMbaBRCQw0iNwx5tsZpZlrnNlNXDQNLeTI:k0eRzMbaBRCQw0ypZpnNlNXDQNLeTI
      MD5:A03DBA945F3752473036244E2E383A28
      SHA1:D8B6B4BC9CEDFF8503C3AC1EFC21F0F1CC260F17
      SHA-256:B3BA4EBAEE324DEF277EB40E10671CC8A46B66006353A35731922D3E0B19156C
      SHA-512:B726252FA96AECA5226DE8DADC9C9461D647B8F6837B4E4304EA47167FCA89AB903458ACB312F70900D37CE60D70EAF955E2B4ACE4FA3C042C9B4151B96FEA68
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.2305ef9e1b5ea94f1b3993b29403f06f.js
      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let n=t.map((function(e){return` at ${e.toString()}`})).join("\n");return n=n.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${n}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__di
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
      Category:downloaded
      Size (bytes):266004
      Entropy (8bit):5.492126826812719
      Encrypted:false
      SSDEEP:6144:sTXaDv649eFOTnS4R7cRZbXYxMRKS4R7c7CFSCGHKhhF:sTXaDvRS4R7cRZbXYxMRKS4R7cGwKF
      MD5:29F4D54E63B8A20DE2EDEF2B63077151
      SHA1:5EAD6CD37B918FA31230C61ED0A7F31C4D8C9004
      SHA-256:92C16AA07FEA4E212575E3E1FDE96F2A54DEA0564C6E085A61133318CA59A20E
      SHA-512:CD7EACD962F8F647DBA980C8ABA237BEFF02D3AB6F60C9E509E136AA763319737152ADDFF6F924E1A233BAD007EC2638484F667B0615106E66A34B2BDA029039
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDevice(),getOS=(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65305)
      Category:downloaded
      Size (bytes):827585
      Entropy (8bit):5.766080539608017
      Encrypted:false
      SSDEEP:24576:zelHaInLbBEtKHUoNLOd330tM6iGObshP:yl6In/BEtKHUoNLOd330riGOIhP
      MD5:E79D16AC21BA663367DB774C8431F76A
      SHA1:3079D48D7723EBEEB3E56F8CB16BB65957A0625E
      SHA-256:2BA80ABBE0C1CB6F3E8ED32E40BF4FF1DA3FD484AF72E1A24C14A241128D0E0A
      SHA-512:C37A07274BFDEF61301DAB258668B9C3538123019622D6C7DB5FB001EEDEA56367C17E50340247226F36F0A7B7E9B2DA7BBADB5788E9D8A6F6EEAE69BA4AF2C7
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/QnAContainer-chunk-chunk.js
      Preview:/*! For license information please see QnAContainer-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1132],{snUT:(e,t,n)=>{"use strict";t.t=function A4uClose(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M26.48528,6.68629,18,15.17157,9.51472,6.68629a1,1,0,0,0-1.41421,0L6.68629,8.10051a1,1,0,0,0,0,1.41421L15.17157,18,6.68629,26.48528a1,1,0,0,0,0,1.41421l1.41422,1.41422a1,1,0,0,0,1.41421,0L18,20.82843l8.48528,8.48528a1,1,0,0,0,1.41421,0l1.41422-1.41422a1,1,0,0,0,0-1.41421L20.82843,18l8.48528-8.48528a1,1,0,0,0,0-1.41421L27.89949,6.68629A1,1,0,0,0,26.48528,6.68629Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):77718
      Entropy (8bit):5.261906645709212
      Encrypted:false
      SSDEEP:768:BfSDIPplvw9j+EcRup1FPJARC/fZUhRVdSNYUuhGwdEJoikOThKcfFtaiLZP98Ck:de0rvk1FPlZUhd9DICEyuJf6iFP9TSVN
      MD5:06DEF20ABD5B5FFAFED4545378AC236A
      SHA1:32ED21C950EBB580DC92AF0904C47742164CBDF2
      SHA-256:0C0283C7D16774A1BAFF158032B3DAF4D492400B799B2CB2C44825349AB91FEA
      SHA-512:809BB2198EEA744C42ED84DD32D758419BE0E67BEFD228CA3EF0D72F80D6B95B91DADC4605B5E284CEB17721B90D74C86B009BE7D46C3CC5655723E13CC235AB
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/main-cc2b0ddb6319c8213e7c.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60400:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},96792:function(e,t){"use strict";Object.defineProperty(t,"__esModul
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
      Category:downloaded
      Size (bytes):39260
      Entropy (8bit):7.993604758899025
      Encrypted:true
      SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
      MD5:35234F8ADC394C536031C99D7AC8484F
      SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
      SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
      SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
      Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:downloaded
      Size (bytes):2364713
      Entropy (8bit):5.547657440117821
      Encrypted:false
      SSDEEP:49152:UXQNbXMrBltZa3YbJOTMdoLHlLg/HjXsIy2VIfFQV9HklOcPClwEpXtummeH8Kku:IQNbXMrBltZa3YbJOTMdoLHq/HQIy2yG
      MD5:C912C3A4A6625B63AC290F9CCB6E1266
      SHA1:C84B4727A05E775DF9BBF483561DA09F8DBF8D08
      SHA-256:3AE288476486E1991DCA861BDB55C6E03CA1AF7338ACAE7E0F063716ED62EAF1
      SHA-512:4291407368E95B879CF69E73607694BAFB8836E64B409975BE157E877B9091C49B87157FE39CD0EF98A31D6DBC6FCDB067660F4EFBEBA769AAD859F3064714A2
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},M3qz:(e,t,o)=>{"use strict";t.$=function A4uDelete(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65413), with no line terminators
      Category:dropped
      Size (bytes):672940
      Entropy (8bit):5.592560711387264
      Encrypted:false
      SSDEEP:12288:zOn5TXCP5biXA7piuPK2Pr9Kt4SRQaY3Hlg9BugY:6n5TXCP5blanW
      MD5:7DAAD2EB324F041EA76A400D2111368F
      SHA1:3D97FCB27C5D1CF150EF714FCB73EB21D35BD238
      SHA-256:08B29196B9522CE2F74F5F004F5045CCD6ECD5D45A1F52A86DD1B785571363DE
      SHA-512:7A0A64FB2A143686E87A8564FA2B47ED12A1CC5879F843D7A6C72315B2B95B2CD483E90730E7E04F8F52172DE38B8BE8E2DE6BA06FC25F50298D9085E2E272A8
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,n,i,t,o={klCL:function(e,n,i){var t;!function(o,s){"use strict";var r="function",a="undefined",d="object",l="string",_="major",c="model",m="name",p="type",u="vendor",h="version",f="architecture",b="console",g="mobile",v="tablet",w="smarttv",k="wearable",y="embedded",P="Amazon",S="Apple",D="ASUS",z="BlackBerry",C="Browser",F="Chrome",I="Firefox",x="Google",L="Huawei",A="LG",T="Microsoft",j="Motorola",E="Opera",U="Samsung",M="Sharp",q="Sony",Y="Xiaomi",O="Zebra",N="Facebook",G="Chromium OS",B="Mac OS",enumerize=function(e){for(var n={},i=0;i<e.length;i++)n[e[i].toUpperCase()]=e[i];return n},has=function(e,n){return typeof e===l&&-1!==lowerize(n).indexOf(lowerize(e))},lowerize=function(e){return e.toLowerCase()},trim=function(e,n){if(typeof e===l)return e=e.replace(/^\s\s*/,""),typeof n===a?e:e.substring(0,500)},rgxMapper=function(e,n){for(var i,t,o,a,l,_,c=0;c<n.length&&!l;){var m=n[c],p=n[c+1];for(i=t=0;i<m.length&&!l&&m[i];)if(l=m[i++].exec(e))for(o=0;o<p.length;o++)_=l[++t
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16355)
      Category:dropped
      Size (bytes):16411
      Entropy (8bit):4.317100105755358
      Encrypted:false
      SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
      MD5:DFF189E880C4E2F5325CA196BF36798C
      SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
      SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
      SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9758)
      Category:dropped
      Size (bytes):9804
      Entropy (8bit):5.412385264074837
      Encrypted:false
      SSDEEP:192:uLY1Y6yCVEfL08uJrmQ66bQx4ekoSoZt2qnXFProB2cRCFJZEAUHd:uLp6yCVGEr/68Qx4ekohZt2qyd
      MD5:9A98DB3769E5BA485A4CDCE8C490041B
      SHA1:85226B012936F441E08D824D9C45BC3410A55C11
      SHA-256:74D917741D20890E5731DE016EB1FA2234A798AD0CD131EA4EDD4F8C798DDCCB
      SHA-512:E30AD21E326E735D1771B4DBDF0D7FD0C622FF1BC3EF2E73BA607B4BE8788252CFF1D8A1E7ED687EB729AC0194DB76321B78E58A2DFF17F7CCC37A3993DCB7B5
      Malicious:false
      Reputation:low
      Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="a3132e81-3961-40b1-a273-6adcdd52eddd",i._sentryDebugIdIdentifier="sentry-dbid-a3132e81-3961-40b1-a273-6adcdd52eddd")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var s=e("5qvf"),r=e("bF6B"),n=r;n.v1=s,n.v4=r,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var s=e||0,r=t;return[r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]]].join("")}},JTTR:i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (52902)
      Category:dropped
      Size (bytes):52971
      Entropy (8bit):5.759422774107329
      Encrypted:false
      SSDEEP:768:Yw3182T2RHg/ecnaRry3hNfAQoruKN5lZV0c1NYIUCFqp2c7cXXFK2YJbj/qYkha:F3Ug/BrxArGBcXRY9Tl
      MD5:FC014688DBB09B8C8E7C04D7D401FEBB
      SHA1:E4E4217AE987D25864B25A346344CF7A25ADF658
      SHA-256:CF6771AFEDC69F5132C45AD985BFA1B7DE4D672C6B114CCCEA570095AC26B32D
      SHA-512:2E534D0EAAD324B53F76D64BA7C03C493E21CE979237CAF154257719D2364F81D8056AAAF847418C135BAF151B7B91E03420BA1E492302B29A745DC6D68CEF43
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):535
      Entropy (8bit):4.471619400830602
      Encrypted:false
      SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
      MD5:6194F3855050E2CA9FAEEC89DCE2BD62
      SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
      SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
      SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
      Malicious:false
      Reputation:low
      URL:https://files.acrobat.com/api/base_uris
      Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 27976, version 1.0
      Category:downloaded
      Size (bytes):27976
      Entropy (8bit):7.991385427265886
      Encrypted:true
      SSDEEP:768:uV620CrvJ57DDgHAGcK4RZ01ceQyAcO1xTV:ewCrvHDDtjy1Zt3OjTV
      MD5:DEB9BFB67275D31D1F2ED3B6B839C885
      SHA1:4C4A5BBF9496BFF0BDF5451DC731CEB2DB6C6191
      SHA-256:9F4767894CBEC13B90B9D079930C1AAD6D8F40953BCECEE1166C69EB3B7AB912
      SHA-512:16BDED7C4FF9058CAE10789950D4A59801EDF6430CC82DD99EB8C26E3E2635ADB60D1BD7752A327B68766B030A4BDEBC6830E1D58216585F52E68B25EDA0C3A8
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=i4&v=3
      Preview:wOF2OTTO..mH.......d..l..........................F...i?DYNA..?GDYN.i....`..,.6.$..L....t. .x...H........Q.....UU.[Bp.....?.........._....!...reK....O..V!...Y.:.F.C..h.*.#T.e..RY.lJ.&.T.e.w..N.:....g.fgni.!.O..)..5*&..........^...j.WXQ}a.....}g.v.u.I.{6.x..D<3%.%E.S"^b~....m6....e.07.0.;......[..h.t..EP..b.Q.b...+R..).D......'w.@z_ou..$..O....PIv{...n....b'....i'.X.Pa..y}.....O.\O.$.....b.....V.j2.L.....R..iO\..s....i....7.8.p.7).%W,.5.z./.].b4.......O..nw..........Y..A......D9`0..5l.t....Az...l5.c.....P.t......Y/..,..R..."....%...y...a....X..K.t.R..w.....e.n.!+...I"....pf.u3[.w{..iR.i.|r.ZTHF..!g.Q.p!Z...d...P.....,Dc".-c...V{m..Cnx.......1R......&..6.v.....`z.^....0...)"..P...........dtCl2.I...:|..u..9..M:H.C#.&..v.H.c*.42.m~..u.`..f<.C..r....xf6.......c`2..P.5...:y.eiic..,olJY.PJONsK.5..N*.....s...KKK..ab..{...B."..XT2'.......L=..L......E.j.Lv.r.#..r.B3.+..^.}z....s...F...\.D.5.%.n.V&A..y+#..`.Tfn.bf.xa>KH...-Z....K...X....xR6Y.|...E.a......s[
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8234)
      Category:downloaded
      Size (bytes):8288
      Entropy (8bit):5.40573257732786
      Encrypted:false
      SSDEEP:192:LpGZ7ghiJNXTqdg90QjnCZGast30pGIcl3VKyGQcAO:LE7GiPj9rCZ6mplc/KyGQcAO
      MD5:36BED0A59A9D0F6E6FA671AD7DC98D10
      SHA1:40F003EB619CC0959DD28F5221F1D6DE29059565
      SHA-256:F4F83489860A7B001DC990359099F522ACD7D0FEDD7A224D0F93EAFA3B270EA3
      SHA-512:197D0F2071C9F9EFE8104D06D44727DC54ACEA55D69F0FA0813FCA73AE30273529437A1429459992D5E4B1A40122665F3C2688A5CC8026A90A92C1B33F97902B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/fs2QTverbs8-chunk.js
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,t,i)=>{"use strict";i.d(t,{v:()=>F});var s=i("YWiy"),r=i("Zm2D"),n=i("/hLX"),o=i("plsW"),a=i("ylf9"),l=i("B99j"),c=i("QwKn"),d=i.n(c),p=i("UpqL"),g=i("32It"),u=i("vwms"),y=i.n(u),f=i("4R+0"),b=i("1ZEG"),m=i("ezSO"),S=i("vhd8"),v=i("3oOw");const QTSignatureItemBase=e=>{const[t,i]=(0,s.useState)(null),{selectedTool:r,sigData:n,setSigData:o,initialized:c,removeScribble:p,maybeAddFieldViaKeyboard:u}=(0,g.y)();return(0,s.useEffect)((()=>{if(null===t){const e="verb-sendforsignature";(0,v.BN)(e,{context:"ModernViewerToolsBoard"},i)}}),[]),s.createElement("div",{className:y().main_panel},s.createElement(a.v,{intent:l.Lg.SIGNATURE,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:p,maybeAddFieldViaKeyboard:u}),s.createElement("p",{className:d().sign_initial_separator}),s.createElement(a.v,{intent:l.Lg.INITIALS,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18357)
      Category:dropped
      Size (bytes):18404
      Entropy (8bit):5.4819684892326945
      Encrypted:false
      SSDEEP:384:nnylkA0uZGNSQJZ9909RfA+dQGl4JN5SRN8yPtTeTSq:nYCZ9O9RfVdnl4JyRVled
      MD5:AAA07CE5DE984B193324F90E900BC932
      SHA1:6D5E90266FEF7DDF4F834596C11FCC05F4841821
      SHA-256:E47AEBCC43D27C9D418644BFF649BC45E867AE545C3B98AF8B0B74DF1954AE7A
      SHA-512:7624C94F231703FA0E593A0B1E6C13531CB4C9114594B10DF3DC7B69CAEA351A46DD11EC283B076C441D7C00C7B5739682818781AD788F980D737D2619A018B0
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{klCL:function(i,e,o){var a;!function(t,r){"use strict";var s="function",n="undefined",b="object",w="string",l="major",d="model",c="name",u="type",m="vendor",p="version",h="architecture",g="console",v="mobile",f="tablet",x="smarttv",k="wearable",y="embedded",T="Amazon",_="Apple",S="ASUS",A="BlackBerry",z="Browser",q="Chrome",N="Firefox",O="Google",P="Huawei",C="LG",E="Microsoft",D="Motorola",M="Opera",B="Samsung",U="Sharp",R="Sony",j="Xiaomi",V="Zebra",I="Facebook",$="Chromium OS",L="Mac OS",enumerize=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},has=function(i,e){return typeof i===w&&-1!==lowerize(e).indexOf(lowerize(i))},lowerize=function(i){return i.toLowerCase()},trim=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===n?i:i.substring(0,350)},rgxMapper=function(i,e){for(var o,a,t,n,w,l,d=0;d<e.length&&!w;){var c=e[d],u=e[d+1];for(o=a=0;o<c.length&&!w&&
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):77
      Entropy (8bit):4.37144473219773
      Encrypted:false
      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
      MD5:B6652DF95DB52FEB4DAF4ECA35380933
      SHA1:65451D110137761B318C82D9071C042DB80C4036
      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/ZNsDcIlXQPf_wnMMSrLEt/_ssgManifest.js
      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):16
      Entropy (8bit):3.75
      Encrypted:false
      SSDEEP:3:HUT2gYn:q2d
      MD5:D4AD1856E0411BA43FBE6445E2A697D0
      SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
      SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
      SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
      Malicious:false
      Reputation:low
      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm5EaXIpIbCHhIFDT9LpIM=?alt=proto
      Preview:CgkKBw0/S6SDGgA=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
      Category:downloaded
      Size (bytes):38708
      Entropy (8bit):7.992698394213771
      Encrypted:true
      SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
      MD5:9B7DF6DE861255C8E82EF093D507D3DD
      SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
      SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
      SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
      Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
      Category:dropped
      Size (bytes):4154
      Entropy (8bit):3.391718176337508
      Encrypted:false
      SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
      MD5:4A26FB17C70FAC7759F15343042B92C7
      SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
      SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
      SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
      Malicious:false
      Reputation:low
      Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):248730
      Entropy (8bit):6.063062132292122
      Encrypted:false
      SSDEEP:6144:h4tOgsxXx//aspxZfbRP86YADTv2FjEse9MGpWjx38fbL8sF:qtOgMXxnasDZfbRP86lDTWMRpJYM
      MD5:921A0A1A2388266AE524B772FACC0072
      SHA1:52F0888C88BAAB4C5A6A36CBEF1F581D9898B20E
      SHA-256:593FB8CBBBA811D4941678FA2473B757549004C3202B08C61B0C4D08EC05C608
      SHA-512:9A81ED26982D7723C79FAB55FF4068B2CFB290363578538953583C656239398A1DB20ECD39080737BF5FEF76A53B43A34F7CA2A2425EFFA3312496EB1E982AC9
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="eb161349-b60e-4320-9672-575ebadfcf7c",e._sentryDebugIdIdentifier="sentry-dbid-eb161349-b60e-4320-9672-575ebadfcf7c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(()=>{var e,t,r,a,n={PXsB:(e,t,r)=>{"use strict";t.K=function A4uRibbon(e){var t=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),a.default.createElement("path",{fillRule:"evenodd",d:"M11.776,22.661,7.564,30.24a.5.5,0,0,0,.617.693L12.2,29.5a.5.5,0,0,1,.639.3l1.432,4.016a.5.5,0,0,0,.926.038l1.681-3.708-3.042-6.441A11.429,11.429,0,0,1,11.776,22.661Zm16.66,7.579-3.869-7.807a11.248,11.248,0,0,1-8.218,1.935l4.459,9.49a.5.5,0,0,0,.925-.038
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (22250)
      Category:downloaded
      Size (bytes):22302
      Entropy (8bit):5.375311348977029
      Encrypted:false
      SSDEEP:384:MRkgnsnR485I8yxwI7wOGhUfOek44T8/pqbNLOHLjHC:MGnRBI8yxF7w/KfrZ4T8AbNLO/i
      MD5:9855BB58CF1AF11EBD4BC3EE23C51EAF
      SHA1:4B344C1DB0717393FADE9694F57B91DDE9121F1E
      SHA-256:35473ED99627737D96341830026DF1B43B9A2603B8A35FF324668E59205E3AAD
      SHA-512:A6F380DF928DB5311CB68CB4569557711762710583B75942A038150C2AB120198D28D5C953E90E4D98178C667C0748A4B3336381DF3017B83622CD56840663ED
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/web-first-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b277ff98-1c1a-4e0f-a923-056bd5c2156d",e._sentryDebugIdIdentifier="sentry-dbid-b277ff98-1c1a-4e0f-a923-056bd5c2156d")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.ge
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8789)
      Category:downloaded
      Size (bytes):8840
      Entropy (8bit):5.295479939661425
      Encrypted:false
      SSDEEP:192:MbcqIvMHD+10tB9IUty0RH0IXxg8xk8IkRPxjx+TbhSbjabMW4Vyye5RsQl3fT:ha6iyIV7gofTP3+bhSbjabMzUXPscr
      MD5:13279989AA0C595D4C46A82FEF120C2B
      SHA1:A2A8354BEEC11D8B9254895405B4E2183E8C2E13
      SHA-256:0FFD4D10AC7C1F590CB9187A058C49D2FCFB6F4B60C90AE9413F31B3309473AC
      SHA-512:790778027CC0ED8552A63FAD1301B9C92FDA58CD2764BAFA24CD4162E109489D9E28ED200D6AEBE7F9E9E26F63C558CEC4CEDBFE5DD130748F8DA1657DFA5797
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/web-access-api.js
      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("sp8U");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):72837
      Entropy (8bit):5.429044637809933
      Encrypted:false
      SSDEEP:768:YPlqGNH3C9ds+mJoJ/pQ8ZFW8Uao8n0bOxpdQ6I3xqEKrow00YIPfl3flgMIUXQR:5GNH3C962Jfl3flIHLygzuFq
      MD5:D63F7692B496111BDEF3FE024C725888
      SHA1:78738DA2E2A19C64C1A0935CC97C34744BAEC548
      SHA-256:5828D4F6BCE1AE17C2D0775F25F7B969CFB6680A2852A3D8E94A6A07F21628E9
      SHA-512:D084C913542916C4A5BABB90974629373E246DB6CCCDB68D7949C12B5B8E62BD266EBD3A27A232F581835565564776507D17C1A851DA5B42742C7E7250DF4EDD
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{mMUs:(e,o,n)=>{"use strict";n.d(o,{A:()=>x});var t=n("iEhR"),r=n("FV3K"),m=n("412C");n("/hLX");function replaceClassName(e,o){return e.replace(new RegExp("(^|\\s)"+o+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}var i=n("YWiy"),p=n("adDv");const a=!1,s=i.createContext(null);var C=function forceReflow(e){return e.scrollTop},l="unmounted",c="exited",A="entering",d="entered",_="exiting",u=function(e){function Transition(o,n){var t;t=e.call(this,o,n)||this;var r,m=n&&!n.isMounting?o.enter:o.appear;return t.appearStatus=null,o.in?m?(r=c,t.appearStatus=A):r=d:r=o.unmountOnExit||o.mountOnEnter?l:c,t.state={status:r},t.nextCallback=null,t}(0,m.default)(Transition,e),Transition.getDerivedStateFromProps=function getDerivedStateFromProps(e,o){return e.in&&o.status===l?{status:c}:null};var o=Transition.prototype;return o.componentDidMount=function componentDidMount(){this.updateStatus(!0,this.appe
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65465)
      Category:dropped
      Size (bytes):745485
      Entropy (8bit):5.555159101501314
      Encrypted:false
      SSDEEP:12288:Qe6oVNdCXW+BTLxEWdDAUPdG0sugasP+aDO:QKdDrWdDAUPdG0sugasP+aDO
      MD5:AEF449EFDF49040A0B1D27251B485906
      SHA1:CA4D6CC9DF78A4E51AF18FEC3E44A9FD99654BBB
      SHA-256:AAC351BA26B46E11252C88BA9C5DE0B6CFBAB9A49CD377B5A36B3BBF79B9C87D
      SHA-512:D012619F761DDF218D2CF4F8C18F3F8C3617BF707C1745A525669271FE0A158B6F138B86EC29D1AA7167D16F82F81746C24D0507351301656069AC34011CB1D3
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,o,r={Lr2o:(e,t,n)=>{e.exports=n("vWpX")},vWpX:(e,t,n)=>{"use strict";var o=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=o(n("2Xkx")),c=o(n("b5pe")),p=o(n("nqKB")),d=o(n("QNma")),u=o(n("vPca")),m=o(n("khqL")),h=o(n("qavZ")),g=o(n("uYxp")),A=o(n("qJYQ")),C=o(n("i44B")),b=o(n("uqI5")),y=n("0sBc"),v=o(n("PZ3W")),_=o(n("uT4t")),E=o(n("vsH4")),T=n("d1ru"),S=o(n("K93r")),I=o(n("/hLX")),O=o(n("YWiy")),D=o(n("adDv")),w=o(n("Fsu/"));n("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",M="-option-",x=(0,_.default)(r=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,n;return(0,A.default)
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (25983), with no line terminators
      Category:downloaded
      Size (bytes):26027
      Entropy (8bit):4.791638996044766
      Encrypted:false
      SSDEEP:768:TsGWonnnIouMZ34o8kAohpAgBCEg7+dSfaao+70lk+EENfyRfLK:TjFnnnIouMF4oEosgBu7tDK
      MD5:569018A76A9DCED6D00A77EDAA49BAEC
      SHA1:213332C75D81A33DA89D7222A771C2BFFA477193
      SHA-256:916B0D00004FBAB08C5DAF5B8D85612E8E8744DDBA9A679A850793D1848F5A97
      SHA-512:BECF18F09E378502FB79EF622D63DA5F0C02917C03D05AE0CD16B93E54E9DE9F2DE9F2629CCEEC69F6D47445CD3476F66B3D92DE5C50BCC0AE96BF62D22CAB8D
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_more_licenses":"Buy more licenses","profile_menu.manage_trial":"Manage trial","legal.titl
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (36444), with no line terminators
      Category:dropped
      Size (bytes):36446
      Entropy (8bit):4.763437495818721
      Encrypted:false
      SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOI:7a7tWjvRYuvokckxcvT84t1xEzVs2
      MD5:21C17F4EA031956DCD2A6006EE48917F
      SHA1:D70430BEF4914C0A0F6582DA3F4D024585441D73
      SHA-256:BBBC382A8AB08A95E01F5883EEC2402BE02DF5D3B03BF6C747C0C8091E19EE66
      SHA-512:0506A05E589B22121300F33F70B2545F5A58F44737348AA4A026D32C624F01F98E8BD053E9144A1621783A5CFA0A5B252E58E9B3928F564B3DB0C229278C466F
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):1119369
      Entropy (8bit):4.96741140399843
      Encrypted:false
      SSDEEP:6144:4Ezg5M1PVL+bcaYBhi6SzI4cM2RhErdOs:4Eb2Os
      MD5:AE9F915FD4F44BFBEB7666ED66FA957D
      SHA1:5C0031CF9A500E06E080B25D1625BA460F9943A4
      SHA-256:732864B69289DBB274E0855F1A04E5A23373D23951AB71388B650AC363289A89
      SHA-512:5C9E30B716FF984DF805E37B705CBBFDC0C0EE7A6B2ED67B2FC8299D69CA7D04751881478BC6F868C8F2A5C228FDE281690C9CBB7F44AF8A83281AA4072F4F3F
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/_app.22deed79.css
      Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
      Category:dropped
      Size (bytes):266004
      Entropy (8bit):5.492126826812719
      Encrypted:false
      SSDEEP:6144:sTXaDv649eFOTnS4R7cRZbXYxMRKS4R7c7CFSCGHKhhF:sTXaDvRS4R7cRZbXYxMRKS4R7cGwKF
      MD5:29F4D54E63B8A20DE2EDEF2B63077151
      SHA1:5EAD6CD37B918FA31230C61ED0A7F31C4D8C9004
      SHA-256:92C16AA07FEA4E212575E3E1FDE96F2A54DEA0564C6E085A61133318CA59A20E
      SHA-512:CD7EACD962F8F647DBA980C8ABA237BEFF02D3AB6F60C9E509E136AA763319737152ADDFF6F924E1A233BAD007EC2638484F667B0615106E66A34B2BDA029039
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDevice(),getOS=(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2702)
      Category:dropped
      Size (bytes):2761
      Entropy (8bit):5.3433011614491335
      Encrypted:false
      SSDEEP:48:YRAsj6wd/bSkXPCyX3COk3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:fsj6+z/X62CO4JCrRCfm3AtnuPpV
      MD5:7F3108510F7940CDEEB90D360AF50CD4
      SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
      SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
      SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (31449)
      Category:dropped
      Size (bytes):31495
      Entropy (8bit):5.355602937933183
      Encrypted:false
      SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irmBFxM4Qs4oSrBKQDQ8XbUPd1iJJfDaR5:FnSbK2/ad/xM6wKAUh
      MD5:AA40E75C7B339F4E4B98475427A1E3C0
      SHA1:508BAC0F4CE68B3B10FC6E1E0F376F72B0FB2BF5
      SHA-256:CEB48E99677F85A3C774038FAC65D25617DB38F9B6AD9260DC3E38AF3A6F905B
      SHA-512:3594989A132FCD7C033D985714B82E7FD83EE84BE432EE4C195963D89892986F6FE0978D911E6884FDD611A03B75E27AE8B04591F08014CFC980796051B377A6
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3082)
      Category:downloaded
      Size (bytes):3133
      Entropy (8bit):5.195550511525217
      Encrypted:false
      SSDEEP:96:oPsmf99T9DwhZgebZP28LrbPH1aoL1pv4B6V:Pmf/hMhZZtu4H3bv4g
      MD5:D75071932A8BBE9924AA88802E4C002A
      SHA1:CD5238434639D22526797D805E26D48D98E91946
      SHA-256:64ADF32F104BBA58DAC3910D6290EEC2BB93222C7003773132F3DCCFD940712C
      SHA-512:D9BF5FD43BDA630E2A4DB5C34AD0D2A6A2FF8DE63EBB650041DFB7D6C8E10260AA531E48F75382FEAB25923FE1C474AEF51A1CE26B2F4046D04BB1502D69BE32
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.503.0/starring-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="aa405f8e-69e4-481f-8ac7-d6568d225cd4",e._sentryDebugIdIdentifier="sentry-dbid-aa405f8e-69e4-481f-8ac7-d6568d225cd4")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(e,t,s)=>{s.r(t),s.d(t,{default:()=>StarringAPI,logger:()=>d});var r=s("H8In"),i=s("plsW"),a=s("5m2L"),n=s("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(e,t)=>{this.eventEmitter.on(e,t)},this.unsubscribe=(e,t)=>{this.eventEmitter.removeListener(e,t)},this.toggleStarred=e=>e.folder_id?Promise.reject(new Error("Cannot star a folder")):e.agree
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5712)
      Category:dropped
      Size (bytes):5856
      Entropy (8bit):5.307455400438666
      Encrypted:false
      SSDEEP:96:YKG6UxkC2qByqF1/5++s4dXoFIao9Cy6WPLNw2MrV:Yd7xaw4+tXoFIznLNKB
      MD5:631FB0202A4E278B35E52D5950709A41
      SHA1:A85F78E4725807B67106BC3F14BBFB980934D05B
      SHA-256:8F2DA7FA8ACBBE25234C677DB9E5F4AD7D54246491297426DD1ED72FA52E7A2C
      SHA-512:2460A3D71BD95F74D8138E91B2DEDB8018A07EE2BE2C625C1A6444B2DC31C0D50539A2990B0EF2B86E9527E2C3BEAEFE39BEB4B3A4C0615EAAA847B2AC4C059A
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[3142],{NZ0I:r=>{r.exports=function apply(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},yrtW:(r,t,n)=>{var e=n("4FTm"),o=n("syD0");r.exports=function baseGet(r,t){for(var n=0,i=(t=e(t,r)).length;null!=r&&n<i;)r=r[o(t[n++])];return n&&n==i?r:void 0}},DSD8:r=>{r.exports=function baseHasIn(r,t){return null!=r&&t in Object(r)}},"7mbC":(r,t,n)=>{var e=n("DZGl"),o=n("fX6w");r.exports=function baseIsMatch(r,t,n,i){var u=n.length,a=u,c=!i;if(null==r)return!a;for(r=Object(r);u--;){var s=n[u];if(c&&s[2]?s[1]!==r[s[0]]:!(s[0]in r))return!1}for(;++u<a;){var f=(s=n[u])[0],l=r[f],v=s[1];if(c&&s[2]){if(void 0===l&&!(f in r))return!1}else{var p=new e;if(i)var d=i(l,v,f,r,t,p);if(!(void 0===d?o(v,l,3,i,p):d))return!1}}return!0}},uat9:(r,t,n)=>{var e=n("UJ/X"),o=n("qEig"),i=n("nIlK"),u=n("Otif"),a=n("MSbJ");r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5184), with no line terminators
      Category:downloaded
      Size (bytes):5184
      Entropy (8bit):5.3674644482136165
      Encrypted:false
      SSDEEP:96:aZjVDW5E5qZXWTOaNgoL/uUzkkp+X6VcFaVck4B6W2cVYtGtX0kfyM0:aZN75+mGYkr6BiksgcJtX0Y0
      MD5:499BD29F45A529A4990129D60D19742C
      SHA1:83153C1278F817BF827A01A91E18CD6A8451AB80
      SHA-256:EA92C5D1687A758CD973695D707AFAE44A8E3E9C3EFBD7E530AC13241E2E27DD
      SHA-512:A36995F57FA786CBA32385C247C620B1B79B0666727C18395E336AD930A97DF0B707619F7D8F5E49F989B04313F0D5DB66FFDB2D7053B5549A90E1754DA9565A
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/webpack-a3b20f4ee1cd8220.js
      Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var a=t[r]={id:r,loaded:!1,exports:{}},i=!0;try{e[r].call(a.exports,a,a.exports,n),i=!1}finally{i&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,a){if(!r){var i=1/0;for(s=0;s<e.length;s++){r=e[s][0],o=e[s][1],a=e[s][2];for(var u=!0,c=0;c<r.length;c++)(!1&a||i>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(u=!1,a<i&&(i=a));if(u){e.splice(s--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var s=e.length;s>0&&e[s-1][2]>a;s--)e[s]=e[s-1];e[s]=[r,o,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):2802
      Entropy (8bit):4.63664104306784
      Encrypted:false
      SSDEEP:48:72S2B8MlUZywuADSr73fa375fl70jM4jb:+8AUZywuADSS3V9aM4jb
      MD5:4D4524F8FD5C634F313C64D13011C1CC
      SHA1:80E4C58924DACF7F53F6609AE3A114C1E867E2B4
      SHA-256:83BF3A8D8378CC33886D7EB3C7F98CB6C504095E26893E43069F05E9407798CF
      SHA-512:5B4BAAF485005513A20DC7B5CA41CE6F8294A9FC4EF4EBA9958374B457767E1E1811CAE65AB1770AB1964ADF3DA76DB921003345635ED48A7849313B7539CE9B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/pwa/manifest.json
      Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/e38edd1bf/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {. "src"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4557)
      Category:downloaded
      Size (bytes):4624
      Entropy (8bit):5.142430766182386
      Encrypted:false
      SSDEEP:96:AWfi2sNtZYxLp+2sBubyIQarloltZWazJO3xdzvkXEyPtZnz8qhx/5y8KHw6zLWw:AWfi2sbZYy2g5arloDZWugxh2EyFZz8F
      MD5:A103756F848DC1EB67AEC91A239933DD
      SHA1:40C9E625218E4B75D060815147BDEE77A06E662D
      SHA-256:1859D1FD97FB88BC791986D17554B1C1273A1CDF2622979310306C9297B78B32
      SHA-512:1170FA9BBE062485420C90FB9F31FF36A3B236DC6C2F53A009E845201C06CD90FA61B36094663783FAA0BAE0FCE00ED5B74C88E70BB09EAAAA7B3F57DA161D1D
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/keyboardshortcutprovider-chunk.js
      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
      Category:dropped
      Size (bytes):180228
      Entropy (8bit):5.584460881233572
      Encrypted:false
      SSDEEP:3072:EWmHCditjMe+1sR2YtKWdfminbSHoXQDyqneTs74x5A7+Sy5OVZqY2C:EWmHCditjMe+1sRPKWdfrSIp+eTsg5OT
      MD5:0BCA9A9E7E13E528AEE1B60A1C906069
      SHA1:7F625DA411C9C4CF9A2E8AE6DE6F56BB2578D835
      SHA-256:285B95227C0F1CA461CA62528DAD5D911780DE44C9E04BDB958AF7D6AB7FB433
      SHA-512:5730DBA01C4814D743E5FBD200109D8A012A4F7FB1BE65E9E286ADCF72DC0BC3D413AC9B4908F9F93422064EC33CCC901950C5F9EA0F9C5A5A9E5BF7BFB27FA8
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="357ba685-a9ef-4870-bb1e-0a66194016c7",e._sentryDebugIdIdentifier="sentry-dbid-357ba685-a9ef-4870-bb1e-0a66194016c7")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Obj
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (51438), with no line terminators
      Category:downloaded
      Size (bytes):51438
      Entropy (8bit):5.36297724924571
      Encrypted:false
      SSDEEP:768:+kOtrANKM3svZ2XA4vBTIvdvrU9JW0/d3xUunbDvvW:rLcgXBNkvJS3WubDvvW
      MD5:0E28C33BA203B7732046DC4E95A78BFB
      SHA1:684456EB2BD809C6450757CF8F1701CA9D75FEAA
      SHA-256:414D412113592ADAEC6E31BB0D763758983630BB8E4541D2139F6C5935EE6513
      SHA-512:44CCBA82BEFCA9CF067815FD1F1045118F02B495BCEF180DCA1156BE5AA0CB76F18A0141FA7DF138F6F0610528718E2E40A915AB48A490AE00A26160D878A3F4
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/7457-0470686619267d1ca418.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7457],{9955:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uChevronDown=function(e){var t=o({},e);return i.default.createElement("svg",o({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var n,i=(n=r(67294))&&n.__esModule?n:{default:n};function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}},75670:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(i,o){function s(e){try{u(n.next(e))}catch(t){o(t)}}function a(e){try{u(n.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?i(e.val
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (46490)
      Category:downloaded
      Size (bytes):46549
      Entropy (8bit):5.651695393027991
      Encrypted:false
      SSDEEP:768:04FMOtSbFwaM/MOyGoQafmc7JUUznGX+l/CwXXdAXarQu7Iqc18La55iBfPkuMI:0VwxoJtzGXa1OqrP4ufv
      MD5:65B9AA0DAFBA14AB81225F70A87AD305
      SHA1:7AA2C0BAABAD39BD31F8E76E6AFDCAFEB240F1BF
      SHA-256:AA5B0DE0769CE60C48F7EB726C1E79D332F04012153465D366F8E5226DA8242B
      SHA-512:AD1C17848B7BB3B063BCC4D5E5BFE57A5ECAECBD6B0DE7DF251B16C4F2646425B52A869F8280E50C1EFA4A606202FC45931857E0AC9CA5D674AC1785C56EE5A2
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/multiDocProvider-chunk.js
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),r.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var r=function _interop
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (19700), with no line terminators
      Category:dropped
      Size (bytes):19717
      Entropy (8bit):4.929262867184906
      Encrypted:false
      SSDEEP:384:CZ43rqoFmiWYpn4GpPaLy+eq0qUY/iE0LU1as/zJIWbYgdSeZ97T4O:OQxFmrYjL+vR5zR9/+CvceZZ4O
      MD5:7F2A58DC55BBEA88A5EC8F6C2E9FC2E1
      SHA1:B92193982646B355C861E20ACD97556461C584ED
      SHA-256:3A7BA12A48A1415FA95F7DAA5F903FE7A98984160191235FD660C1B55D8BA2CD
      SHA-512:DB96FF72FA3052FBD1CAC731CBF58675CBD72E02C5A9F94C708EF0C5657C441A71C275C368EC5804F01C6E83080DD443BF885C417BA15A039F94F30915885902
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people.s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3401), with no line terminators
      Category:downloaded
      Size (bytes):3401
      Entropy (8bit):4.413834748780692
      Encrypted:false
      SSDEEP:48:ib17WPB994cbfdrn89yqdYr3Yqwk93SSfMp4IPSLA8A/8kI4Ij+43zPuYLLPmrby:Lh9/wEzS/+cV8E6f
      MD5:77E9BE15BA6AC51E017059FCCA7AAF65
      SHA1:E0E3BB66CE34BB3C37D15B494D2DFAAEDFD28BC3
      SHA-256:47B2EA42DCDE5E30635C260BD4ECF867CF93DCCE43573B47C39C9599CD9DA25C
      SHA-512:04E4FB1399927BA34028A810F0E5DCD4059EA6AB836BC5FF1A3099EC97BC5949E954F69743E7A6A8172E6F56265B6400EBD56A994C6067CA6B0CEE58CEA3524E
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/styles-62ba5bdc130c00b127d9.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[532],{93872:function(n,u,c){c.r(u)},78926:function(n,u,c){c.r(u)},27543:function(n,u,c){c.r(u)},61001:function(n,u,c){c.r(u)},69580:function(n,u,c){c.r(u)},73740:function(n,u,c){c.r(u)},78707:function(n,u,c){c.r(u)},95174:function(n,u,c){c.r(u)},56625:function(n,u,c){c.r(u)},21566:function(n,u,c){c.r(u)},17983:function(n,u,c){c.r(u)},60809:function(n,u,c){c.r(u)},64091:function(n,u,c){c.r(u)},59394:function(n,u,c){c.r(u)},32423:function(n,u,c){c.r(u)},57443:function(n,u,c){c.r(u)},54173:function(n,u,c){c.r(u)},38081:function(n,u,c){c.r(u)},23956:function(n,u,c){c.r(u)},45598:function(n,u,c){c.r(u)},32132:function(n,u,c){c.r(u)},77315:function(n,u,c){c.r(u)},62682:function(n,u,c){c.r(u)},85550:function(n,u,c){c.r(u)},15300:function(n,u,c){c.r(u)},7942:function(n,u,c){c.r(u)},58046:function(n,u,c){c.r(u)},48470:function(n,u,c){c.r(u)},51966:function(n,u,c){c.r(u)},92889:function(n,u,c){c.r(u)},60573:function(n,u,c){c.r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8789)
      Category:dropped
      Size (bytes):8840
      Entropy (8bit):5.295479939661425
      Encrypted:false
      SSDEEP:192:MbcqIvMHD+10tB9IUty0RH0IXxg8xk8IkRPxjx+TbhSbjabMW4Vyye5RsQl3fT:ha6iyIV7gofTP3+bhSbjabMzUXPscr
      MD5:13279989AA0C595D4C46A82FEF120C2B
      SHA1:A2A8354BEEC11D8B9254895405B4E2183E8C2E13
      SHA-256:0FFD4D10AC7C1F590CB9187A058C49D2FCFB6F4B60C90AE9413F31B3309473AC
      SHA-512:790778027CC0ED8552A63FAD1301B9C92FDA58CD2764BAFA24CD4162E109489D9E28ED200D6AEBE7F9E9E26F63C558CEC4CEDBFE5DD130748F8DA1657DFA5797
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("sp8U");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9311)
      Category:dropped
      Size (bytes):9366
      Entropy (8bit):5.177867531766508
      Encrypted:false
      SSDEEP:192:6hxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:yRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
      MD5:05616E808988C14EEBB4984FE9364C64
      SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
      SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
      SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9367)
      Category:downloaded
      Size (bytes):9418
      Entropy (8bit):5.287194425938387
      Encrypted:false
      SSDEEP:192:YqwTj+QMR3zxO2OdfFD7dojI+WdoqdJjvjLpaIzan45UvYTgVNh9g9NAPnt8gw70:ETic3jzzbb4o+wOBgy
      MD5:3D0217A0CD985D6677E653943AEC131C
      SHA1:738ADE4F09AA6D79A9FD76CF17D39E345B23B66F
      SHA-256:BFE6DE13DE15DD314E43AAB977A3355426294E72763CF54E3E8F8EE60E470F78
      SHA-512:BB41F8D4637F9A6563A178E70AB1EB919C20D4047E76387C4371422A50DCE0A3A6C888EF06F991A5AA368BCCB500B887E62EFCF05DC68F1305EF570AA4B469AB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/platform-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f6741745-3e00-4a2e-bcb1-7a12ee1210f1",e._sentryDebugIdIdentifier="sentry-dbid-f6741745-3e00-4a2e-bcb1-7a12ee1210f1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (47656)
      Category:downloaded
      Size (bytes):47711
      Entropy (8bit):5.409008788979631
      Encrypted:false
      SSDEEP:768:DqhRkPV25WxEWpyJNe9zkofRau34YeWf7G/X1XyVq/Pkan5bh8RAGuQil9poLGdB:DhN25WxEWpTk2RaHdm7G/X1Xy+F5tfqA
      MD5:571FB9289256232B61918C6157C65D1A
      SHA1:50D5AAFD145BDF800C2D9D13E56B50704E8E483F
      SHA-256:7E72C34D31949DC5DC755FE843F4BD3E2F0FD5C1E06C87F84B3B39916039E583
      SHA-512:7EA992E701CE47A3D89267F02429E9EC70A16D40132847F9E2DEBB2438E5320251550BB52F1BAFF8308A4EFFE5BFA62BDA14EFC7D8A48F812A46DFF5539D3CBC
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.176.0/sendProvider-chunk.js
      Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),s=r("Gcvr");var a=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,o=e.imsData,a=e.tags,i=e.token;return o&&(this._imsData=o),n&&(this.setEnvironment(n),this._endpo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (61490)
      Category:downloaded
      Size (bytes):62367
      Entropy (8bit):5.190933956394135
      Encrypted:false
      SSDEEP:768:8WhVXd2Cn/W1bb9PvuJ+SYK6lWfb+5UME/rCHEdfQeBxCQStX7wyE6R+AqXrL7E:8WvObb9nuJHYKGib+5UMM6QXXg
      MD5:5C479B6929FFFD712451E860F3E211F5
      SHA1:48500313534F36A2D57654AEB3D78EB051372E4E
      SHA-256:01428D26B8654BB800E33A860F8EB5EA75F031F26D5F3E22AB5983F945A85237
      SHA-512:6216607A792718574B388E35F62D813FD7C5FCF7CB29132E82FE8414A196EDF324C46FDD1D7BF67F342FCDF2477C26321A1E1E38700CA71F7345E2DBB2B02688
      Malicious:false
      Reputation:low
      URL:https://auth.services.adobe.com/imslib/imslib.min.js
      Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):50663
      Entropy (8bit):7.972576106041707
      Encrypted:false
      SSDEEP:1536:Cs3odggSUPX4QNP0WDi1ehmIvX930LTyn8T:EgAXNP7L8CNaX
      MD5:D35D9AD7A044121ADBA1407BA81D8D86
      SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
      SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
      SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
      Category:downloaded
      Size (bytes):1048576
      Entropy (8bit):7.174393217333474
      Encrypted:false
      SSDEEP:24576:BRfb72/4nazggEh8jCcwUsv4wtEvzU42JFQ4j6:BRXpalEh8DVsvBtegJF36
      MD5:B791E948EDB13A71FDB5B8D5014E1084
      SHA1:7FB4424B89D61BE00B3964190A953200466EDAC2
      SHA-256:243EF054F480263B18089663EE3BDF54F179971D2246EB1AC276275B2A4EB6F4
      SHA-512:401D5CF7A2FFB29BCAA7B222B05B6A70C9B67729DA93650D84AF2D31B099A623345157C03D488597C1679CD40789F26316C4586E9BC4E54FE44865D15C7D2E73
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.db3d6dba45a7d594f70c91b07ef07258.wasm:2f7fe4469a47e4:0
      Preview:.asm.......dylink.0...`.......`......`.....`....`...`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................:.envD_ZNSt3__26vectorIN4CLD211ResultChunkENS_9allocatorIS2_EEE8__appendEm...env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (31583)
      Category:downloaded
      Size (bytes):32325
      Entropy (8bit):5.263372743383117
      Encrypted:false
      SSDEEP:768:G2dRwMKj0O09MH8u0mojd1I0FwBbXGKuWVQg/vUL:G2dRwHrwd1Cq5g/vK
      MD5:0AFC8C3F5C7FFCFDBF76822E073274CA
      SHA1:FCD749C951C907E2456FA577B89A4EAB54D431B2
      SHA-256:7553CB516EA5288AC03CBED31516277263D56AAEA7FE36E1B3D11D50C7E5BC89
      SHA-512:B120D0C4BA1343A5FF9070213D1B2FD00B6912451BC4BC48DA68CBB8C071C1DA98FFF04BB8921EF4AE1CE7AAA906FE7AE8EF9CB16BDD58A18E74AB7099A4DAB4
      Malicious:false
      Reputation:low
      URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.js
      Preview:./*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/../*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */..!function(){var e,t,n,a,r,i,o,s,l,c,u,f,d,p;e=function(){var e={},t="adobeProfile";return e.strings={id:t,debug:t+"Debug",ellipsis:"...",localLink:"local link",hashtag:"#"},e.events={data_ready:t+":DataReady",profile_ready:t+":ProfileReady",sign_out:t+":Sign
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65436)
      Category:downloaded
      Size (bytes):149948
      Entropy (8bit):5.517551315052676
      Encrypted:false
      SSDEEP:1536:bmpOR+QSOIux5zm+nMAn32nmDsZZR7DsSpXe4QvMnBzCOZ:bGOR+qbzm+nMyKmDsPx1e4QvMnF
      MD5:718E968C8E8C8327FC557E16EE9706E4
      SHA1:EFC0CC028C9FBD74F47913ACB45E9171C8176537
      SHA-256:14E73D3F7C67D9B02F6871EA858B233FF1FD23CDBF41E8D32C83A30D95134461
      SHA-512:C42D0C78AC124248BA6E7BB7D0976FD9F210BF9F330D483C5EF1DFB87BBAEF111D5841EA9CAC950278FD326AF63DB6C70BD241E759549F7D915F7A274A76C865
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.f5d89f2ebec149f8a46b.js
      Preview:/*! For license information please see acrobatProxy_we.f5d89f2ebec149f8a46b.js.LICENSE.txt */.var AcrobatJS=function(r){var F={};function n(O){if(F[O])return F[O].exports;var ee=F[O]={i:O,l:!1,exports:{}};return r[O].call(ee.exports,ee,ee.exports,n),ee.l=!0,ee.exports}return n.m=r,n.c=F,n.d=function(r,F,O){n.o(r,F)||Object.defineProperty(r,F,{enumerable:!0,get:O})},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},n.t=function(r,F){if(1&F&&(r=n(r)),8&F)return r;if(4&F&&"object"==typeof r&&r&&r.__esModule)return r;var O=Object.create(null);if(n.r(O),Object.defineProperty(O,"default",{enumerable:!0,value:r}),2&F&&"string"!=typeof r)for(var ee in r)n.d(O,ee,function(F){return r[F]}.bind(null,ee));return O},n.n=function(r){var F=r&&r.__esModule?function(){return r.default}:function(){return r};return n.d(F,"a",F),F},n.o=function(r,F){return Object.prototype.hasOwnPro
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):104
      Entropy (8bit):4.432693925928285
      Encrypted:false
      SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
      MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
      SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
      SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
      SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
      Malicious:false
      Reputation:low
      Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3023), with no line terminators
      Category:downloaded
      Size (bytes):3023
      Entropy (8bit):5.149633973798537
      Encrypted:false
      SSDEEP:48:q8xFv9MS9qrD4uoOXtsbxLPD1Kp5/I1+o2dhz/ljOoXN/b:HTv+S9qrD4uo4tsbQI1+fzNa0
      MD5:C7F5F6BDE2E9B4B5A8906B0476B1F36C
      SHA1:45A559BB60FE96318AD6A37AAF0DD19635ED2796
      SHA-256:8E1EB41C41B3E57E9AC71BBEA533F0F54A99552DB6C19A2042B58AA732503DF6
      SHA-512:097D79735202173B564D682F1E9E8295C54E1A43F1E32D84C3DF954E3BF239F78A386C69B9641FB94354E87C98237E11F50937A7129BCE872417CFCC875E397A
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/X0yxqt7M5-rgYLKRQkLd4/_buildManifest.js
      Preview:self.__BUILD_MANIFEST=function(c,s,a,e,t,n,d,i,h,f,b,u,r,k,l,j,o,p,g,_){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-cd3a4dcc303cc09fa80f.js"],"/add-product":[t,b,k,c,s,a,e,n,d,i,h,f,u,l,j,o,p,"static/chunks/6153.8ff40e88.css","static/chunks/6153-11f82065a4e89d0b9ce1.js","static/chunks/pages/add-product-e08d87bdaaf0345c5cb5.js"],"/analytics":["static/chunks/pages/analytics-0edbfde3f1df5766bff0.js"],"/auth-message-handler":["static/chunks/pages/auth-message-handler-c1ccd364ad6fcf781267.js"],"/cancel-plan":[t,b,c,s,a,e,n,d,i,h,f,u,r,g,"static/chunks/pages/cancel-plan-85bfac4695f8b868c3a1.js"],"/change-contract-owner":[t,c,s,a,e,n,o,"static/chunks/1202-52edc074760c552870ac.js","static/chunks/pages/change-contract-owner-dc33c8eded0653cdda11.js"],"/contract-renewal":[t,c,s,a,e,n,d,i,h,j,_,"static/chunks/2437-de8cff22ca8e1aee7892.js","static/chunks/pages/contract-renewal.874839b1.css","static/chunks/pages/contract-renewal-cbcc3cc326f803f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1801)
      Category:downloaded
      Size (bytes):1851
      Entropy (8bit):5.058191588607331
      Encrypted:false
      SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
      MD5:0418575A982585E495AFD42C1FEE1CE7
      SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
      SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
      SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/web-prefs-api.js
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4330)
      Category:dropped
      Size (bytes):4379
      Entropy (8bit):4.375577950983542
      Encrypted:false
      SSDEEP:96:JMMuZkS+DoFGQl4FIdR9akMma9gG2e+J6Pdnepo3di:fuZ2DkRrHMz9nfe2i
      MD5:2E63D496E68BF767E315606088842AE3
      SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
      SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
      SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65468)
      Category:downloaded
      Size (bytes):705432
      Entropy (8bit):5.658915174648384
      Encrypted:false
      SSDEEP:12288:7thb60qf0A1052koycBEvZJHUI0CIwiptPmA5/HJaTayvZD+Et:7thb60qf0A1052koycBiPewiJRH0TaaZ
      MD5:A33D28487BA9005E9AB2C912FBADB5CE
      SHA1:1D7E3D09C48CBD736D30CDC23E6819EFF3D2BA30
      SHA-256:0C61D7B3D04E8FE9954C0E745A28FB654244578932B3F430DB26E21D1F870C77
      SHA-512:7D4237ACB40C29AB3A95A242C04BB1B9522482B85884CA07269EBE172FFB94D73BA7BBDA6C8CA3531325578ED654104B238A8B65E9DE1566006326B68F075E37
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/bootstrap.js
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={YgZo:(e,t,r)=>{e.exports=r("EtOT")},CTXV:(e,t,r)=>{"use strict";r.d(t,{Ow:()=>n,T7:()=>a,hG:()=>o,vs:()=>s});const n={red:20,green:115,blue:230,alpha:.2},o="ACTIVE",a={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},s={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}}),Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65459), with escape sequences
      Category:dropped
      Size (bytes):399527
      Entropy (8bit):5.489795012206165
      Encrypted:false
      SSDEEP:3072:ilDYoPB4pSRHMOtGf/b5qahcWtTFruxRItDB+/BR1zL5dIiF815qfcoXWR3TAnis:ilPH0q+rSMDY/BRR5dRV
      MD5:9B88263A4226B66E1F6F6F8C9667D742
      SHA1:F8BF85FBB616CAD0B7216A94A6486B071AD3DF16
      SHA-256:0D447B779C0E33AF02330B0F2238B287ECFEB93FEA8BFE64B55D66E1E2FD1743
      SHA-512:3C7C87D6E034D3A97DB39F5471D09A18FF58EF952F0130A9EBCED2F92849CF5625B92B7BA886559AA0E336E0766AAB0FED1699E0DF7EAA0CD50361B47B464EE4
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see genAIProvider-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{"835Y":e=>{"use strict";const{AbortController:t,AbortSignal:m}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=m,e.exports.default=t},AS5X:(e,t,m)=>{"use strict";var y=m("TESC");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var m=0;m<t.length;m++){var y=t[m];y.enumerable=y.enumerable||!1,y.configurable=!0,"value"in y&&(y.writable=!0),Object.defineProperty(e,(v=y.key,w=void 0,w=function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var m=e[Symbol.toPrimitive];if(void 0!==m){var y=m.call(e,t||"default");if("object"!==_typeof(y))return
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):113
      Entropy (8bit):4.3550585561113895
      Encrypted:false
      SSDEEP:3:agXH+b+EzIPBKOAKyZHLWRlqfMpKBAHfjFYiFCn:aSeCEa5+HyRlkSaifGiMn
      MD5:515AF12EE587C73EAC2751CF4C6609AC
      SHA1:21F0FA4622E744B49E0BC67637FCB58B1EA6FF47
      SHA-256:D13C4EA97A79FC2823308F15741410FC65E389FCFB06EAAE4E89A2D909771697
      SHA-512:57BEB08767E413C497CCD632DE2C5BDC9653910224FDFAAEFED6908580B671243926691797CCAECE96558D75B171E74715CA0E5AC86458FF55E5784ADA7C8643
      Malicious:false
      Reputation:low
      Preview:{ "error": { "code": "Forbidden", "message": "Oauth token is missing", "details": { "error_code": "403010" } } }.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (19005)
      Category:downloaded
      Size (bytes):19051
      Entropy (8bit):5.591089510677892
      Encrypted:false
      SSDEEP:384:5tVteKU9VxDBgOrtDGUAXNbHKwk209Tdh9RC8slU7T+:5RJUNDmO5DGUAIwk20xdh9RLslU7a
      MD5:193C36E1605627C0563181F2DA4AB2C0
      SHA1:1A03DFB2F0DC6C692C7B92A6AD51AD1758E759CF
      SHA-256:FACA1060F03BCFC6F69DA8DC0106053FCB2C9841C291754A3C6CE2ED22838A8D
      SHA-512:E91439F94F63C1353FBB8A81601FFF334C005C446C3B19A04F8B85A59C1D7387E768EE78BC31AD410D3B8964130FE950704B8BEE7EBD3584DD57903C07A7F0A8
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/bootstrap.js
      Preview:(()=>{var e,r,t,n,o={Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement("path",{d:"M29.55469,3.01074H2.44531c-.79688,0-1.44531.66895-1.44531,1.49219v23.01562c0,.82324.64844,1.49219,1.44531,1.49219h27.10938c.79688,0,1.44531-.66895,1.44531-1.49219V4.50293c0-.82324-.64844-1.49219-1.44531-1.49219ZM29.5,4.51074l.01068,4.50049-27.05463.0166-.01074-4.51709h27.05469ZM2.5,27.51855l-.04041-16.99072,27.05469-.0166.04041,16.99951-27.05469.00781Z",fill:"var(--iconFill, #464646)",strokeWidth:"0",key:0}),n.createElement("path",{d:"M6,6.02053c.54648,0,.99.4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16569), with no line terminators
      Category:downloaded
      Size (bytes):16569
      Entropy (8bit):5.287706896337388
      Encrypted:false
      SSDEEP:192:O7vfT7NL0o5/P1+oSO9/ZzjxWJ0PKnXpmC:O7vfT7NL0ohtTSOHjxW2PE55
      MD5:E9539B1A40BBBB65E6F89B63768CEB8F
      SHA1:FDFE0545C938E989F358A51834534036920686E0
      SHA-256:6107BD9750D77549CE6BB0CC37037E85341E2B9641D1732F6D75C6E2AC90F9F0
      SHA-512:1AD560E1B1A089C8E9D70B2B1183CC09B307ABD29A0092BB4F6FC5BABE0885D83BCA7522D006B09E015A3E7C2BD831304C7A52A731204B7C8243FC4C9B811780
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/styles-58b9be1b79dbfae6.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[532],{31511:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",fontMedLgPlus:"undefined",ctaIcon:"ActionContainer__ctaIcon__cQBLM",actionContainer:"ActionContainer__actionContainer__MB2qH",removeCta:"ActionContainer__removeCta__q7B1p",hideBraintreePaypal:"ActionContainer__hideBraintreePaypal__b3xAK",showBraintreePaypal:"ActionContainer__showBraintreePaypal__dohKW",disabled:"ActionContainer__disabled__NvNOJ",buttonSecondary:"ActionContainer__buttonSecondary__yswui",actionButton:"ActionContainer__actionButton__uJAgi"}},18380:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",bundleDescription:"BundleDescription__bundleDescription__rr8rz"}},44850:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",bundleSelectionContainer:"BundleSelection__bundleSelectionContainer__B0IZJ"}},88099:function(n,t){t.Z={backgroundColorBlack:"var(--spectrum-gray-900,#000)",background:"CancelDuringAuthorizationDialog_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
      Category:downloaded
      Size (bytes):9323568
      Entropy (8bit):5.730934987781381
      Encrypted:false
      SSDEEP:24576:a4y/CfkFCx/OusWcJ6KaJuNplJOVyc4CFxjixj5xjjxjHxjaxjmxjqxjbxjjxjDN:/h4rVw/d7kgCj72
      MD5:0F868C109881822AEDB295FEFF437D4C
      SHA1:6FF419F3DA70E34D604EEDF23F6B8924AC809628
      SHA-256:E82B49A89122A7D5FB42910F5AD13B865C1242D88107F1D93F7EC0C6BA0B0416
      SHA-512:F971D9F84BA84D94FD7B57C5847FED662E5AE40D37C30528338FB4CB102D412C503EB458A9C8D8DA07D4971D942289988B3C0249A68390BE2A07BC30715626A8
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we_sp.a5b4af97aec5d434119dc87949afb1ee.wasm
      Preview:.asm.......dylink.0....A..Z......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...}`...`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`..}...`...........`....}`..}}}}..`...~.`.}.}`.}...`...}.`....~..`..~~.`..~~~~.`............`.....}.`..~..`............`.....~..`.............`...~..`...~..`..~..~`..............`...}..`..|.`.~...`.............`..}}}}}}}}...`...}}..`..}}..`..|..`..~.~`.}}.}`..~~..`......~`..~...`..}}.`.....|..`......}.`.....~`..~...`..}..`.....}`..}}}}}}..`.~~.~`..|`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`...............`.................`..|......`.}..}`...~....`.....}}......`....~~..`....|..`.....~~..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`......~..`...}}.`...........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (56943)
      Category:downloaded
      Size (bytes):57009
      Entropy (8bit):5.5061857883028305
      Encrypted:false
      SSDEEP:768:Yt9l9PjDG9YJGyCoPKnD6T/uFSPl8DP4LGkBIyAWLqgBoulg/Tl4l/PSJAG6TTrY:mLDCLaxKrukeoAtPCaiv
      MD5:FB2A198CE74CCF04ADC4D2CF800A6045
      SHA1:51EED6DD18418EEFC471A3BA179B3581EF751724
      SHA-256:35466B4D420564CABD873FAE6C25C2CDD633086864B349D0DCE6F84F0814FC98
      SHA-512:2BC14FBDD6EC3ABF39028BBC2CADDF70B06037F546D8F11FD1F373E45947D7703C7B683FEE23AC5D40E84BAA03A25EBE2AA60AD71DB7A0025D9D15C858FEE32D
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/CommentsHeaderContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[6039],{e4dh:(e,t,n)=>{"use strict";t.U=function A4uChevronDown(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},_extends.apply(this,arguments)}},"2C0X":(e,t,n)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):375415
      Entropy (8bit):5.782459251406914
      Encrypted:false
      SSDEEP:3072:I6Y26YLdMnkvqcqqJpqNH7MN/3SIXhtAOUwFs9x/2DoQkPk0CCWpT31Vn/5q:l/vqcqqJpqNH7MpUwFs9x/2bKCCYnE
      MD5:C949CD0BBDE6A9B34334DF062A749201
      SHA1:1E203296A74E7F9FA13A0E5A01BFA061ECDA7A3F
      SHA-256:6A23B4048C54C3792F4B57301E173F0CB04DFE8B465B453E3FBCB10E409987DF
      SHA-512:74EC1B51A61A74F6C376AE5AF51FC5EEB191797A5745C0DA926F39C74A618E06C4166A430735AEEC88861C4D8D0B22AD730C6C51820C203BEF2AFAD0DF80EF4C
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.0.2_1.270.0/bootstrap.js
      Preview:(()=>{var e,t,r={Faz6:(e,t,r)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (18131), with no line terminators
      Category:dropped
      Size (bytes):18133
      Entropy (8bit):5.368484051343786
      Encrypted:false
      SSDEEP:384:J4iWU7mW2ftDchY4TVMKoh8TYypWU9mSJimEgrl/31NsJH3kFR:UVfChY4S5aTYi9mMjl/fsJH3KR
      MD5:BD662A6DCB0EEA296CDF6D8F0201690F
      SHA1:F9D26DB837FD03C5E0EF28BA0FB614162C37DD39
      SHA-256:632D6FD8F9FA088C9901C122F65D5CD99BBE934DEF925177CE258FDA0FB30CFD
      SHA-512:07DC9F5042CE4BE3B8C2C534A22AF38010C85ED5051ADB4DBBF3A086B24E17B8FEEEF2CE4FE944CFCFC7801AAB3DCC1C74F90CAFD05FC6D264D1A7B91158FC38
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="449da741-cb58-4316-b5c4-69eb4e88b792",e._sentryDebugIdIdentifier="sentry-dbid-449da741-cb58-4316-b5c4-69eb4e88b792")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcrip
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65436)
      Category:dropped
      Size (bytes):149948
      Entropy (8bit):5.517551315052676
      Encrypted:false
      SSDEEP:1536:bmpOR+QSOIux5zm+nMAn32nmDsZZR7DsSpXe4QvMnBzCOZ:bGOR+qbzm+nMyKmDsPx1e4QvMnF
      MD5:718E968C8E8C8327FC557E16EE9706E4
      SHA1:EFC0CC028C9FBD74F47913ACB45E9171C8176537
      SHA-256:14E73D3F7C67D9B02F6871EA858B233FF1FD23CDBF41E8D32C83A30D95134461
      SHA-512:C42D0C78AC124248BA6E7BB7D0976FD9F210BF9F330D483C5EF1DFB87BBAEF111D5841EA9CAC950278FD326AF63DB6C70BD241E759549F7D915F7A274A76C865
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see acrobatProxy_we.f5d89f2ebec149f8a46b.js.LICENSE.txt */.var AcrobatJS=function(r){var F={};function n(O){if(F[O])return F[O].exports;var ee=F[O]={i:O,l:!1,exports:{}};return r[O].call(ee.exports,ee,ee.exports,n),ee.l=!0,ee.exports}return n.m=r,n.c=F,n.d=function(r,F,O){n.o(r,F)||Object.defineProperty(r,F,{enumerable:!0,get:O})},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},n.t=function(r,F){if(1&F&&(r=n(r)),8&F)return r;if(4&F&&"object"==typeof r&&r&&r.__esModule)return r;var O=Object.create(null);if(n.r(O),Object.defineProperty(O,"default",{enumerable:!0,value:r}),2&F&&"string"!=typeof r)for(var ee in r)n.d(O,ee,function(F){return r[F]}.bind(null,ee));return O},n.n=function(r){var F=r&&r.__esModule?function(){return r.default}:function(){return r};return n.d(F,"a",F),F},n.o=function(r,F){return Object.prototype.hasOwnPro
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20348)
      Category:downloaded
      Size (bytes):20395
      Entropy (8bit):5.180662596273851
      Encrypted:false
      SSDEEP:384:GfohO8blW2t9MJYc1lm263lCkt9NCJeCFMyDxaD1MCT+TMQsGtoWE/Lghe4MHf/n:GfohO8ZWC9MJYc1lmtwU9axMUsM2oMQw
      MD5:B8ECC2C010A7EA822432EA85AC0863A0
      SHA1:CFA138863E2F629E1E84249EB75E8668A4D3A500
      SHA-256:6A4A6EC64B7F602F1159A7FBD1EC310444AAF4F8CD908BE439EC15BAC55E8345
      SHA-512:569F382C2795A40EA3F42A9B4B365FA0B1DAE9659ACD964A59A1E5BB54E0C04A2AC482B58273ECEFE56755D40C22684E696CA84FA356D96707BF4AAD329EEDE9
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/8378-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="9120e6be-7b8a-4759-b78f-1ec918b3245f",e._sentryDebugIdIdentifier="sentry-dbid-9120e6be-7b8a-4759-b78f-1ec918b3245f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8378],{KwqQ:(e,s,a)=>{a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",TIFF:"tiff",TXT
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):230765
      Entropy (8bit):5.4242494416037745
      Encrypted:false
      SSDEEP:6144:jbakqV+15NhKKKnAprCQhV6VAuk3lbzp+jTrsFAJhmcDF4UWdhEzh3EIPg1S5Ora:jbQV+15xXhV6VAuk3lbzp+jTrsFAJhm2
      MD5:257B65F4389991EF5BBDA99245995AED
      SHA1:4654B59F5308CDD04D4BC525C348BA5E78DC6EB1
      SHA-256:13FA08A0C17D6FB073A8A282494FECC323E605C747524F5A61576BDD32374E3F
      SHA-512:997E9A8465FAFE06AA7276D28FC2A237C9F9C47F7D239AC2B4B69E6357328D96C02BCB87F7A022518C24FCB5BE5F78E17479FD6D82477C5300311E969EBA52CB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.992.0/348-chunk.js
      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[348],{"/y6s":(e,t,o)=>{"use strict";o.d(t,{CE:()=>i,OX:()=>r,xt:()=>n});Object.freeze({CALENDAR:"calendar",RIGHT_CLICK:"rightClick",TEXT_SELECTION:"textSelection",COMMENT_SELECTED:"commentSelected",COLOR_PICKER:"colorPicker",SCALE_ANNOT:"scaleAnnot",HUD_OVERFLOW_BUTTON_CLICK:"hudOverflowButtonClick",EDIT_TEXT:"editTextClick",EDIT_IMAGE:"editImageClick",EDIT_EMPTY_SPACE:"editEmptySpaceClick",HYPERLINK_CLICK:"hyperlinkClick",IMAGE_CLICK:"imageClick"}),Object.freeze({CANVAS_OP_NONE:0,CANVAS_OP_SELECTION:1,CANVAS_OP_FIND:2}),Object.freeze({WIDTH:32,HEIGHT:32,POSITION:100}),Object.freeze({NO_CLICK:0,SINGLE_CLICK:1,DOUBLE_CLICK:2,TRIPLE_CLICK:3}),Object.freeze({DEF_SEARCH_RESULT:0,CURR_SEARCH_RESULT:1});const r=Object.freeze({NONE:"none",PASSWORD_PROTECTED:"passwordProtected",READ_ONLY_DOCUMENT:"readOnlyDocument",PORT_FOLIO_FILE:"portFolioFile",ENCRYPTED_DOCUMENT:"encryptedDocument",DIGITALLY_SIGNED_DOCUMENT:"digitallySigne
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5906)
      Category:downloaded
      Size (bytes):5954
      Entropy (8bit):4.655259177387779
      Encrypted:false
      SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
      MD5:7F138CE1679B288CBF0DA64964D26EA7
      SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
      SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
      SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/18-18-icons.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):72837
      Entropy (8bit):5.429044637809933
      Encrypted:false
      SSDEEP:768:YPlqGNH3C9ds+mJoJ/pQ8ZFW8Uao8n0bOxpdQ6I3xqEKrow00YIPfl3flgMIUXQR:5GNH3C962Jfl3flIHLygzuFq
      MD5:D63F7692B496111BDEF3FE024C725888
      SHA1:78738DA2E2A19C64C1A0935CC97C34744BAEC548
      SHA-256:5828D4F6BCE1AE17C2D0775F25F7B969CFB6680A2852A3D8E94A6A07F21628E9
      SHA-512:D084C913542916C4A5BABB90974629373E246DB6CCCDB68D7949C12B5B8E62BD266EBD3A27A232F581835565564776507D17C1A851DA5B42742C7E7250DF4EDD
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/RHComments-expandedPanelContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{mMUs:(e,o,n)=>{"use strict";n.d(o,{A:()=>x});var t=n("iEhR"),r=n("FV3K"),m=n("412C");n("/hLX");function replaceClassName(e,o){return e.replace(new RegExp("(^|\\s)"+o+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}var i=n("YWiy"),p=n("adDv");const a=!1,s=i.createContext(null);var C=function forceReflow(e){return e.scrollTop},l="unmounted",c="exited",A="entering",d="entered",_="exiting",u=function(e){function Transition(o,n){var t;t=e.call(this,o,n)||this;var r,m=n&&!n.isMounting?o.enter:o.appear;return t.appearStatus=null,o.in?m?(r=c,t.appearStatus=A):r=d:r=o.unmountOnExit||o.mountOnEnter?l:c,t.state={status:r},t.nextCallback=null,t}(0,m.default)(Transition,e),Transition.getDerivedStateFromProps=function getDerivedStateFromProps(e,o){return e.in&&o.status===l?{status:c}:null};var o=Transition.prototype;return o.componentDidMount=function componentDidMount(){this.updateStatus(!0,this.appe
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12488)
      Category:dropped
      Size (bytes):12535
      Entropy (8bit):4.911176421713736
      Encrypted:false
      SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
      MD5:BEAB5225A8663804A13E85F063BF69C2
      SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
      SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
      SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (15679), with no line terminators
      Category:downloaded
      Size (bytes):15679
      Entropy (8bit):5.210757283977368
      Encrypted:false
      SSDEEP:384:yCzPOHwTkXRrq8PpQFhOKX5eGPjWPgZ+Jqfyps9u3n477:ywrYXRrq8P4hOE5eGPjWPgZi29GA7
      MD5:C61BACDE4B4D91396E47A89C42C92514
      SHA1:D0156D10B739A382CBD0CC6069C1ED59B27C7B98
      SHA-256:EF6C226133C0B2890DF07C59DBCC4EF3FE827123F1B0AA7653638BFC7432C0D5
      SHA-512:431550C19D1DB39B32154611B72FEC99BBCE92BF4DE6209A74EDB083611A738255D3F1390004953E63E7517E0A7B8AEFCA82471C85AA819A155318833AC7FE50
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/605-efdcff40d1a8bd314c34.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[605],{80605:function(e,t,n){n.r(t),n.d(t,{CartMetaSlice:function(){return r},CartSlice:function(){return u},CommerceStoreProvider:function(){return l},SessionSlice:function(){return o},UserSlice:function(){return i},commerceStoreEnhancer:function(){return nt},payloadAction:function(){return d},useCommerceStore:function(){return s}});var r={};n.r(r),n.d(r,{CART_SLICE_NAME:function(){return E},createCartMetaSlice:function(){return D},defaultInitialState:function(){return C},getSelectedOfferId:function(){return P}});var u={};n.r(u),n.d(u,{cartHasOnlyTrial:function(){return J},cartHasTrial:function(){return Z},cartItemsAllTrial:function(){return W},cartItemsHaveTrial:function(){return x},getCartInterface:function(){return le},getCartItems:function(){return Q},getCartPriceWithoutTax:function(){return X},getCartRepresentativeCloud:function(){return ie},getCartState:function(){return B},getDisplayPriceWithoutTax:function(){
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):257627
      Entropy (8bit):5.523574182285788
      Encrypted:false
      SSDEEP:6144:4fCat5aprc/f/J09x6VvfNQlSaCh/MzLdgFb:4aaXaprc/f/J09xgv1QlSaCh/MK
      MD5:B249ACD603491C32E28DAA23F6176081
      SHA1:E6B6282AFBB02A191BC184422EC5DC1D40F48EC0
      SHA-256:1BAF54923E71518EFAB13EAD7662936F1A40D7C7E61B804E8D424A68BD63BE89
      SHA-512:56AC666F2485D47960C013344F8BECB062AC098E9DEE2164ED2AAB40B3239BB15D3BB880A1A575E6AB936E1614F605ED7B26BBD3D7CF8BE04A69332DAE2456CA
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.defaul
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (18224)
      Category:downloaded
      Size (bytes):18301
      Entropy (8bit):5.3511835245415496
      Encrypted:false
      SSDEEP:384:YKZCFh4K5M2fHeLjdHgJlrmwedRzkz/zbiznvz+Pv/1Mnhn4N7r89EMwTvAA:YQCFqK7HeLmlrmOu6Pv/cR4lrPTT
      MD5:98B3E4B18CE7AE7ABEA731C2247C78D0
      SHA1:D424CD089ACC58D805C90274B29626BD6CCB72AF
      SHA-256:85919103BE84E766CE4ABF73647F9B6F65B33CD341633659732B127003BAE856
      SHA-512:121D560E6DBFFCCAC2D430E00073BB20559A24B7011112C9A900D4FF919ABF274B6AE554D50DD9D02979412DFFBC5BFCB06BB1065D2B72D7719836B682082242
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/CommentsHeaderContainer-RHComments-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7652],{dgjn:(e,t,o)=>{"use strict";o.d(t,{A:()=>R});var n=o("/hLX"),r=o.n(n),i=o("plsW"),s=o("dWu4"),l=o("abd3"),a=o("YWiy"),p=o("adDv"),m=o("Zm2D"),c=o("VjBA"),C=o("EVtp"),h=o("P9r7"),d=o("Qwdt"),u=o.n(d),f=o("f2ee"),A=o("0/0f"),g=o("D/Yr"),_=o("W2f/"),b=o.n(_),F=o("6AL6"),B=o("PZ3W"),y=o.n(B),S=o("R0Qx");const w=a.forwardRef(((e,t)=>{let{onChangeHandler:o,buttonGroup:n,classNames:r,labelName:i,components:l,removeCountFromObject:p,formatMessage:m}=e;const getValue=e=>{switch(i){case"filter.commentTypes":return e.type;case"filter.author":case"filter.timePosted":case"filter.mentions":return JSON.stringify(p(e))}},c=l?l.filter((e=>0===(null==e?void 0:e.count))).map((e=>getValue(e))):[];return a.createElement(s.ActionGroup,{ref:t,onSelectionChange:e=>{o(Array.from(e))},UNSAFE_className:y()(b().buttonGroup,r),selectionMode:"multiple",isEmphasized:!0,"aria-label":m({id:i}),role:"group",disabledKeys:c,selectedKeys:n},l.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (25436)
      Category:downloaded
      Size (bytes):25493
      Entropy (8bit):5.51825580243816
      Encrypted:false
      SSDEEP:384:sBvgkVGVUgyjoNRn61DdnklMseOswFmQxP8+mBTaLwLF42p:sBvgkI6Ho61BgswFmQtpmBTDLFjp
      MD5:0992D9787D9F9F45B517762AA22869C2
      SHA1:F1953A198DEA6D4B58415A6042279D6CDD058E75
      SHA-256:1A6FC2A603AD12C81F360AB7688700B34CBCDE7DF81970CF91367B5C2171AC0E
      SHA-512:8B377542B51889E096A11A86BBBD7D3BE27DD021D6095B92590BB926149D8F048EE2DB7995E57ABECDFEE9CC9347C8CD6376C307D10D35105E4E736B84083FBB
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.228.0/shareNavAction-chunk.js
      Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[781],{SrWq:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>U});var n=i("YWiy"),a=i("/hLX"),r=i.n(a),o=i("Zm2D"),s=i("YKBo"),l=i.n(s),c=i("zFJ/"),p=i.n(c),d=i("yi7a"),h=i("Iacv"),v=i.n(h),A=i("plsW"),u=i("/HUp"),m=i.n(u),_=i("ISYe"),g=i("vDRv"),C=i("qlfv"),S=i("pg+d"),b=i("NbL4"),f=i("Lx6e"),w=i.n(f),I=i("Avuh"),y=i.n(I),k=i("xpph"),P=i.n(k),E=i("Lq19"),D=i.n(E),N=i("+t5G"),B=i("VjBA"),O=i("jUaj"),L=i("lHjK");const x=(0,B.observer)((e=>{const{popoverClass:t,inviteIconStyle:i,shareInviteTooltip:a,isInvitePopoverOpen:r,onSendInviteOverlayBtnClick:o,disable:s,profilePics:c,addAccessRequesterProfilePic:d,getAvatarList:h,SendComponent:A,fetchParticipantInfo:u,onSendInviteOverlayHide:_,beforeShare:g,afterShare:C,afterShareFailure:b,isFileProtected:f,isCommentingAllowed:I,shouldEnableModernViewerInMobile:k,showPendingAccessRequests:E,isOwner:B,signedInUserAddedAsCollaborator:x,timePopoverMessage:M}=e,F=n.createElement(D(),{c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):111
      Entropy (8bit):4.2872632230542616
      Encrypted:false
      SSDEEP:3:agXH+b+EzEBFAZHLWRlqfMpKBAHfolYFoCn:aSeCEsYHyRlkSaifolYFVn
      MD5:F70FFB011A5E3B8E47A55021F986473A
      SHA1:EBE02DA8B5237CB263F124A932F0EED4823F3633
      SHA-256:4E9C2C52A3E59F1F0DBFDA473A0DDD39CA50F01028F421981C2AB44A2634B193
      SHA-512:FDD853DBE63B053E8C1504BF942224DFF63CCCEE315C4264C98A3D874A7B73CA29655EB90C91A8D0442CD70E1BFCB5DFEA9DD4B026AF46B54004FC6E326D5090
      Malicious:false
      Reputation:low
      Preview:{ "error": { "code": "Forbidden", "message": "Client ID is missing", "details": { "error_code": "403000" } } }.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5353), with no line terminators
      Category:downloaded
      Size (bytes):5353
      Entropy (8bit):5.335165450724666
      Encrypted:false
      SSDEEP:96:25Bc/sqE5qZUQqDOaTDTvQo4LmaAVWs+V6kb6CQjMXG7TGozXk8gHXwAwdc+I/90:25BH5iaTnveAKokbIM27yokmdc+o0
      MD5:42A6C97CCBC02A14C083A68A14A28983
      SHA1:E8A16EE1E112889872A0A9D7EFB93BC58A59396E
      SHA-256:FF8D7CA30F453126EA17F62C980C7E6A56A9EF38F5835DA1320C13F874694FAE
      SHA-512:392B5673B7D9C3E199F083AB3A247930CED306251FD6DD6FA604ABF0E57D428F5391F937D6C1B936C25607E52618265CF7F49FBCF6273431BF1128CC8A2B117D
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/webpack-85cdad42452427638e40.js
      Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={id:r,loaded:!1,exports:{}},u=!0;try{e[r].call(i.exports,i,i.exports,n),u=!1}finally{u&&delete t[r]}return i.loaded=!0,i.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,i){if(!r){var u=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],i=e[d][2];for(var a=!0,f=0;f<r.length;f++)(!1&i||u>=i)&&Object.keys(n.O).every((function(e){return n.O[e](r[f])}))?r.splice(f--,1):(a=!1,i<u&&(u=i));if(a){e.splice(d--,1);var c=o();void 0!==c&&(t=c)}}return t}i=i||0;for(var d=e.length;d>0&&e[d-1][2]>i;d--)e[d]=e[d-1];e[d]=[r,o,i]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):1316279
      Entropy (8bit):5.117893841327446
      Encrypted:false
      SSDEEP:3072:Mg5Mfuc4fOVxsn3S2aqMKkkiuAgJ11jEaxo5xCkFnqIYm/N8EK5ZJ:Mg5MeOVin3Sq1zxo7CkFnqI9/N8V57
      MD5:7D3011D3FC881B1F0EEDBABE16C08C4A
      SHA1:C427E639E65698D7B43F8C675BCA564E895291FE
      SHA-256:39D8C3E82A6BB6202DBA50C35EDCF33FFC0D9795C85121DA92AB21ABF7A99DF6
      SHA-512:93E15AF57769B2B4EFB953FE7FA47011003C0E20408F041F56B60C4F0A0A01E59E0ED37EC4CE649C3447FDA29BDABE4ADE67D629C17FA68B8DE54DED4E367248
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/_next/static/chunks/pages/_app.a6b5fa72.css
      Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
      Category:dropped
      Size (bytes):665765
      Entropy (8bit):5.071933670043938
      Encrypted:false
      SSDEEP:3072:cb+veH/itKS/tcyEV6jiaZjTKx/1h5wTHj0fMReFTcRq8y0R7bMdT7bz:cb1H/itKS/tNDpu/STHjGdT7bz
      MD5:0A537A9B107717E2B3E2D49DCE7B1191
      SHA1:EABD0DFD1412F4A6B7813381454D7DEE50A71503
      SHA-256:7E9F3A082C16715027671D18B9EF577E2E5EE07AB78B8A1DEDF09DB15E1AE9C5
      SHA-512:9DB56A4D9F3AC1A7CE0C09F9BA819DBB3987D4602A8B550B45ECD07FCB22784350B7C2E412C921C8A556D82D823EA9C496B6EB7AF00E658BFEFFB81FAFEAB807
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[535],{ttpJ:(e,t,a)=>{"use strict";a.d(t,{LC:()=>X,aw:()=>getEmojiDataFromNative});var i={};a.r(i),a.d(i,{categories:()=>j,search:()=>v});var r=a("EpIJ");function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function toPropertyKey(e){var t=function toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var i=a.call(e,t||"default");if("object"!=_typeof(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==_typeof(t)?t:t+""}function _defineProperties(e,t){for(var a=0;a<t.length;a++){var i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (19005)
      Category:dropped
      Size (bytes):19051
      Entropy (8bit):5.591089510677892
      Encrypted:false
      SSDEEP:384:5tVteKU9VxDBgOrtDGUAXNbHKwk209Tdh9RC8slU7T+:5RJUNDmO5DGUAIwk20xdh9RLslU7a
      MD5:193C36E1605627C0563181F2DA4AB2C0
      SHA1:1A03DFB2F0DC6C692C7B92A6AD51AD1758E759CF
      SHA-256:FACA1060F03BCFC6F69DA8DC0106053FCB2C9841C291754A3C6CE2ED22838A8D
      SHA-512:E91439F94F63C1353FBB8A81601FFF334C005C446C3B19A04F8B85A59C1D7387E768EE78BC31AD410D3B8964130FE950704B8BEE7EBD3584DD57903C07A7F0A8
      Malicious:false
      Reputation:low
      Preview:(()=>{var e,r,t,n,o={Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement("path",{d:"M29.55469,3.01074H2.44531c-.79688,0-1.44531.66895-1.44531,1.49219v23.01562c0,.82324.64844,1.49219,1.44531,1.49219h27.10938c.79688,0,1.44531-.66895,1.44531-1.49219V4.50293c0-.82324-.64844-1.49219-1.44531-1.49219ZM29.5,4.51074l.01068,4.50049-27.05463.0166-.01074-4.51709h27.05469ZM2.5,27.51855l-.04041-16.99072,27.05469-.0166.04041,16.99951-27.05469.00781Z",fill:"var(--iconFill, #464646)",strokeWidth:"0",key:0}),n.createElement("path",{d:"M6,6.02053c.54648,0,.99.4
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65469)
      Category:dropped
      Size (bytes):328545
      Entropy (8bit):5.775680863264923
      Encrypted:false
      SSDEEP:6144:X31TsJPEDN3Lk7E9gybT4jlwEJJhZ01bzRRgPw8e+e1Ensi9kuDh1gMX:X3p3B1bzRRgPw8SE3nj
      MD5:DE8A3C305B0E4422957669F293A9F8D4
      SHA1:F07915AB161D88A832223DF77468A8940027424E
      SHA-256:64E9B9512988DB62E2FF78A50F621187830F73236EB3CAFA917E3BE15446C0D1
      SHA-512:87D56A9910CFC3B3549E709B979F66ED52F1148B5EF354CA592D4A49578A89661D3FDE9572C5845BB4CABD54CB96239C60E08AB7F3C0542B7CE19BDA3FB809F3
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):135659
      Entropy (8bit):5.510682669104225
      Encrypted:false
      SSDEEP:3072:3sCFsIR3B3PhY/cMDXqoh9WUkzYs2XhKHefwE0cWWEq0uEuXj:8msIRdhY/9XqW2Hq
      MD5:7245FE45A7C1D34EB7C32DC686F256E4
      SHA1:C81EDEAA66139BED95671ED3960DB3435F633502
      SHA-256:59C9AD2F01DC44F4D473187003930E928441E488DD0977A0856275CDBCFE8BDF
      SHA-512:E23F4F520E5DD73E4FC3BB5CCD969700A54A79C3F5D72B3FBA23493CE7314469075038730B04FCFE455DDA06D1AD656A0203B1127A75C927120A2DB66D320161
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.165.0/web-app.js
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187,961],{"/pRX":function(){!function(){"use strict";function applyFocusVisiblePolyfill(e){var t=!0,n=!1,r=null,i={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function isValidFocusTarget(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function focusTriggersKeyboardModality(e){var t=e.type,n=e.tagName;return!("INPUT"!=n||!i[t]||e.readOnly)||"TEXTAREA"==n&&!e.readOnly||!!e.isContentEditable}function addFocusVisibleClass(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function removeFocusVisibleClass(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function onKeyDown(n){n.metaKey||n.altKey||n.ctrlKey||(isValidFocusTa
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (516)
      Category:downloaded
      Size (bytes):3207
      Entropy (8bit):5.211155719009907
      Encrypted:false
      SSDEEP:48:35Y2zQVj8f6+Lx+jv++NMyz9bN28Mb26niMEfqXi6OMy:pbzQ6z0SmMoMmM2My
      MD5:B72906AF81E0728BEDDE7E99418CEB7E
      SHA1:09EFD2183499264ADFF416E169627FB1737C167D
      SHA-256:65DCB3699DEF16AAB3F05F7DCCC93E0604F709E6B4F5E7CD94A57E3A41964E39
      SHA-512:A3ACDDB4FA19CC2B334B892CDC4C534AD2DE084801DB6107956A18AA4A02428BDB85499DDF4688F82512DD9BDE61441D133AD3F5CC6D0590B6972810B379EDB5
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/nil6fkt.css
      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000007735dac8. * - http://typekit.com/eulas/00000000000000007735dacd. * - http://typekit.com/eulas/00000000000000007735dad8. * - http://typekit.com/eulas/00000000000000007735dadb. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-06-12 16:35:12 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff"),u
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (7653)
      Category:downloaded
      Size (bytes):7708
      Entropy (8bit):5.372301216491305
      Encrypted:false
      SSDEEP:192:Hqdgl0FjnZRRaej30sEyI33XyrQ/0FjnnUzK:HYrZRnArygXyrQyrr
      MD5:B2D03C6328796AD1AFFEB99B16673418
      SHA1:7269D0B17CD0EF363F42F079A3B2342B27EEC403
      SHA-256:176598DED324A538A467049F1FF0236A58A6A50A5FE8805FF904B44200284562
      SHA-512:956AFD2807DE6020366922507A3B5CA56E077D5C26FB0E0F6E93F7FFB8D703C787B332C7E210E283C4E885013F39D4C1C12F8792FDB7A717F345B6D65D21A2D5
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/fs2QTverbs12-chunk.js
      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=(i("kVs5"),i("1ZEG")),a=i("Pooc"),l=i("MdHr"),c=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await l.A.getSelectedAssetId(e);i&&await c.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType();o.j.handleFileAsset(e,i,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();s.r$.setCurDocData({pages:r}),a.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>S});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),y=i("uRB0"),g=i("TOX/"),m=i("
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):104
      Entropy (8bit):4.432693925928285
      Encrypted:false
      SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
      MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
      SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
      SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
      SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
      Malicious:false
      Reputation:low
      Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (27593), with no line terminators
      Category:dropped
      Size (bytes):27609
      Entropy (8bit):4.776606148431595
      Encrypted:false
      SSDEEP:384:3O3W+4rMHIsxOq7qU828QHYvH8RkmIZuwJAKfe6KRHyP:e3W+/osxOq7qAkOkm5wJAKfe6rP
      MD5:1A21B90DC450AF151F3AF27464A80E2F
      SHA1:CE453444DF0CE9C96B3A371D52986DFF5D158F07
      SHA-256:8FE0A1F5011A9DD7879A6585728F37ED472B6634B584A508737F5DA2315A41AE
      SHA-512:A5DFD9E9E580F68A6A9C7D347B36D01576220A3AB5BA92638B77B899DF066BFCBBA1F356BE78AC4495F90B04E39E5EE74CB0F6BE4F849CDF7F0CB24FA2CFB431
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (52902)
      Category:downloaded
      Size (bytes):52971
      Entropy (8bit):5.759422774107329
      Encrypted:false
      SSDEEP:768:Yw3182T2RHg/ecnaRry3hNfAQoruKN5lZV0c1NYIUCFqp2c7cXXFK2YJbj/qYkha:F3Ug/BrxArGBcXRY9Tl
      MD5:FC014688DBB09B8C8E7C04D7D401FEBB
      SHA1:E4E4217AE987D25864B25A346344CF7A25ADF658
      SHA-256:CF6771AFEDC69F5132C45AD985BFA1B7DE4D672C6B114CCCEA570095AC26B32D
      SHA-512:2E534D0EAAD324B53F76D64BA7C03C493E21CE979237CAF154257719D2364F81D8056AAAF847418C135BAF151B7B91E03420BA1E492302B29A745DC6D68CEF43
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/RHComments-commentingVerbs-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1317)
      Category:dropped
      Size (bytes):1364
      Entropy (8bit):5.622010809465677
      Encrypted:false
      SSDEEP:24:cgqHHVvCkPE8szEfN4yHHVvC4a5RDRICka0cR0ScjpsiGowaE5OV:hWk0Nrk4aO1V5V
      MD5:65F0DA6E4F24EDA6661675FAF9BA7061
      SHA1:1706586B046E4183349D11EDB2A04BF7C1BC7789
      SHA-256:915D98EF0429686722EC1A21E76D39927981DE43A7EE934D9815A5779ABFFB99
      SHA-512:84BD59DA662AE109C84593FA864370370D3D215AE0970AD19BE7767C474719B219579C94D27D24AD52EAF64D2F46995554874EF4174527E86F0ADDD5C69E10EE
      Malicious:false
      Reputation:low
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="87026550-60ae-43af-bcc4-5b314ede9627",e._sentryDebugIdIdentifier="sentry-dbid-87026550-60ae-43af-bcc4-5b314ede9627")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,n)=>{var d=n("YWiy");function SDCDiscover18N(e){return d.createElement("svg",e,d.createElement("g",null,[d.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),d.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.318
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
      Category:downloaded
      Size (bytes):266989
      Entropy (8bit):5.826134873881334
      Encrypted:false
      SSDEEP:3072:X0vjdiogeE2/+CekPSE5d80+fy4Bz5nka1rYG:X0v8og1FISEv80KTnz1rV
      MD5:045DBB31BDBCA83E4A395330D8806EFA
      SHA1:D3FFEF3059BD91FBB51D01BDA29DA3B8F84D546A
      SHA-256:5E1157E1589DED5C2599660E599B44F98817FEBED9F38C0B419F0F98A86AB72B
      SHA-512:6A9A9234B964EF6A604E256E90270D4D51A0A7EF14A0FB147F8A0BE77A44D7F555861DE8DCEF3232B462BC82AED5D31BB6732C54BFC6E566961510C7F89DE837
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/expandedPanelContainer-chunk.js
      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9855],{zqs0:(e,t,n)=>{"use strict";var o=n("AAps");Object.defineProperty(t,"nD",{enumerable:!0,get:function get(){return i.default}}),Object.defineProperty(t,"As",{enumerable:!0,get:function get(){return r.default}});var i=o(n("PeQZ")),r=o(n("cKam"))},PeQZ:(e,t,n)=>{"use strict";var o=n("AAps"),i=n("h6PR");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=o(n("z3HK")),c=o(n("jp00")),m=o(n("2Xkx")),d=o(n("QNma")),p=o(n("vPca")),u=o(n("khqL")),A=o(n("qavZ")),h=o(n("qJYQ")),C=o(n("i44B")),g=o(n("PZ3W")),v=o(n("uT4t")),f=o(n("e1tA")),b=o(n("vEgD")),B=o(n("/hLX")),E=i(n("YWiy"));n("pwD8"),n("poDw"),n("h3RU");var y=(0,v.default)((a=s=function(e){function Accordion(e){var t;(0,d.default)(this,Accordion),t=(0,u.default)(this,(0,A.default)(Accordion).call(this,e));var n=e.selectedIndex,o=e.defaultSelectedIndex,i=void 0!==n?n:o;return t.state={selectedIndex:t.normalizeSelectedIndex(i)},t}return(0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (58628), with no line terminators
      Category:dropped
      Size (bytes):58734
      Entropy (8bit):4.84604473352107
      Encrypted:false
      SSDEEP:768:fSq2/SmKgpOShj6/eh46M3WWbXDEh8j7ib3bcp6eG5fA:1mKMhiehK3TbXDIGZMeG5o
      MD5:B7D2F29F8CBC2C9D9D5847C2D78D44B4
      SHA1:662C06FAC67A0185BE5D227CDD0BF86663628031
      SHA-256:67EF48302A453B51898369811BAED497B85731F063409AFDCA6512D7C25E26AA
      SHA-512:3AAADA56601252FE11B5CBF6A17F16D3562E7B99D58585CA1CF5DC3637A8B83E108C682778410A1B9AFCE664B3320E9E8692A7EE1133DFEE0603467EB1EA17C2
      Malicious:false
      Reputation:low
      Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (21344)
      Category:dropped
      Size (bytes):8102292
      Entropy (8bit):5.697027288666307
      Encrypted:false
      SSDEEP:49152:JNhyQh162xCIvoXm7yeB2UG2RzyF6gqUf6d3vp4FVeSZa/9yIZgTtCvDvMDBaz3U:hF3U4QDrSj8EE1
      MD5:802C7B53D0648BDF85774B543665D51C
      SHA1:9B441EB939E4BE3482D62ACA2DA2EC660DA688A5
      SHA-256:63D41D51756734F152F44B09242B8F5137300F0240126EF8ED59DE33B3FA565B
      SHA-512:52E2E609767E663CBF15B6CDB96F6FF6A200C8401AFAD2A39AEF644A1DFF16674342737AB07EC1E943928F715A2B119E44CB156B7D6B293340E0A4B2F88260B1
      Malicious:false
      Reputation:low
      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(function(){var __webpack_modules__={oTLO:function(t,i,o){var c={"./ca-ES.json":["rSUg",2429],"./cs-CZ.json":["6QwQ",250],"./da-DK.json":["legV",3089],"./de-DE.json":["uENs",695],"./en-GB.json":["BJ5E",3657],"./en-US.json":["WoRQ",3972],"./es-ES.json":["izPs",8121],"./eu-ES.json":["plaV",6059],"./fi-FI.json":["mAC3",9807],"./fr-FR.json":["SODL",9017],"./hr-HR.json":["iirH",1209],"./hu-HU.json":["Xble",1159],"./id-ID.json":["LUeu",8831],"./in-ID.json":["Obyk",5197],"./is-IS.json":["3qPT",6905],"./it-IT.json":["8x+4",4335],"./ja-JP.json":["a3Qr",8620],"./ko-KR.json":["pat7",3582],"./ms-MY.json":["YjQp",1559],"./nb-NO.json":["WzvF",1818],"./nl-NL.json":["Adil",1741],"./nn-NO.json":["Ka0h",9166],"./no-NO.json":["2mWJ",6823],"./pl-PL.json":["deTU",9237],"./pt-BR.json":["XJEY",4425],"./pt-PT.json":["4WGP",5109],"./ro-RO.json":["7mcm",9151],"./ru-RU.json":["IWnU",8671],"./sk-SK.json":["A0R5",2445],"./sl-SI.json":["nFro",1060],
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65459), with escape sequences
      Category:downloaded
      Size (bytes):399527
      Entropy (8bit):5.489795012206165
      Encrypted:false
      SSDEEP:3072:ilDYoPB4pSRHMOtGf/b5qahcWtTFruxRItDB+/BR1zL5dIiF815qfcoXWR3TAnis:ilPH0q+rSMDY/BRR5dRV
      MD5:9B88263A4226B66E1F6F6F8C9667D742
      SHA1:F8BF85FBB616CAD0B7216A94A6486B071AD3DF16
      SHA-256:0D447B779C0E33AF02330B0F2238B287ECFEB93FEA8BFE64B55D66E1E2FD1743
      SHA-512:3C7C87D6E034D3A97DB39F5471D09A18FF58EF952F0130A9EBCED2F92849CF5625B92B7BA886559AA0E336E0766AAB0FED1699E0DF7EAA0CD50361B47B464EE4
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-genai-dropin/3.46.1_1.722.0/genAIProvider-chunk.js
      Preview:/*! For license information please see genAIProvider-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{"835Y":e=>{"use strict";const{AbortController:t,AbortSignal:m}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=m,e.exports.default=t},AS5X:(e,t,m)=>{"use strict";var y=m("TESC");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var m=0;m<t.length;m++){var y=t[m];y.enumerable=y.enumerable||!1,y.configurable=!0,"value"in y&&(y.writable=!0),Object.defineProperty(e,(v=y.key,w=void 0,w=function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var m=e[Symbol.toPrimitive];if(void 0!==m){var y=m.call(e,t||"default");if("object"!==_typeof(y))return
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (60830)
      Category:downloaded
      Size (bytes):140952
      Entropy (8bit):5.809669933155172
      Encrypted:false
      SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
      MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
      SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
      SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
      SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.679.0/momentJS-chunk.js
      Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12477), with no line terminators
      Category:downloaded
      Size (bytes):12477
      Entropy (8bit):5.147250557000731
      Encrypted:false
      SSDEEP:192:/2+bc4fJE2lPBeC5F5c/ko/HrWZwHICp8:1/sNQHCu
      MD5:9E40523DCD83944AEAEEDBA53659DEB6
      SHA1:54B2B376DBBD354C6068A2085F0B81824D4173A4
      SHA-256:0FA6A96A110076FADAC949BD6D132F5014D49462127DA9C4E073BB7523412A9E
      SHA-512:B28F7B4270FBB56DDE66D2862A0009B7B783D241DDCEBC6558C71A30BC1E54A03C1DD617E068BFAF5B19BEF5F80529066D144303CD0C959F3D1BD4F2528A40CA
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/2498-b7a2c880f9f0bed32e22.js
      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2498],{22584:function(e,o,a){a.d(o,{S3:function(){return n},Bw:function(){return i},kF:function(){return s},A4:function(){return d}});var t=a(67294),c=a(34155),n={LOCAL:"local",STAGE:"stage",PRODUCTION:"production"},m=function(){return c.env.APP_ENV||c.env.REACT_APP_ENV};function i(e){var o;return void 0===e&&(e=m()),e&&"string"===typeof e&&(o=n[e.toUpperCase()]),o||n.PRODUCTION}var r=t.createContext(i(m())),s=function(){return(0,t.useContext)(r)},d=function(e){var o=e.value,a=e.children;return t.createElement(r.Provider,{value:o||i(m())},a)}},71575:function(e,o,a){a.r(o),a.d(o,{EnvProvider:function(){return t.A4},envNames:function(){return t.S3},getValidEnvironment:function(){return t.Bw},useEnv:function(){return t.kF}});var t=a(22584)},10863:function(e,o,a){o.P=void 0;var t=a(53523);const c={directives:{defaultSrc:["'self'"],connectSrc:["'self'","commerce-stg.adobe.com","*.go-mpulse.net","*.akstat.io","redeem-stg.a
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (52252)
      Category:downloaded
      Size (bytes):52355
      Entropy (8bit):5.448473087686341
      Encrypted:false
      SSDEEP:768:8NiqqVXOIc58o5ZcXdfuT8syTCyVEXbvG++UjgiF2oW:8IZVX7c58YcdfuT0R+0T3
      MD5:44CBDC3A9CCD91C170FBB09F0163D905
      SHA1:7B5F286BD18BD537F682DA819D23D9CCA98DAFD1
      SHA-256:518C3C517F2DF9277180FF492F126EC52E14E934CFA0C548C548C9DE05A69AC0
      SHA-512:633AB5D1211963D40D232753CB27037F5C6577E7DBDFF438754F74E778C7AF2BCDF9EBF06C5C407C9012734FC084BCD7DF313C830CE4D729A3708D1F949540FE
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.7b7037900bc1d0dcb07c.js
      Preview:/*! For license information please see renderingWorker_we.7b7037900bc1d0dcb07c.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (8818), with no line terminators
      Category:downloaded
      Size (bytes):8818
      Entropy (8bit):5.439246588767505
      Encrypted:false
      SSDEEP:192:PpC81ITu75QrCvFfFdJ5koLBpfn5Or058ij9apiu1jzv7s6V:p1+u+a3Pu058ij9aYuj77s6V
      MD5:636613BEEF1B0D87D8FEC829A424B3C1
      SHA1:52168D8490CCB763EC4ADCCA9EABC7778A1CF964
      SHA-256:E15DE8C3BCECF71A6E224440C645F80A0C233591FB1ACACF61E1FDF841D5B457
      SHA-512:8702489F895736AC13743900EA97137E4AF5FFA99D0A44C4559649E882D78BFA6EB85ABFBB3B72A63DE9831CD25BD451163E7EE179ADC4389F6B29A45ABA6CB5
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/932-bbf2d1fa8caf1d9ca2a6.js
      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[932],{13489:function(e,n,t){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.A4uInfo=function(e){var n=i({},e);return a.default.createElement("svg",i({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2Zm-.3,4.3a2.718,2.718,0,0,1,2.864,2.824A2.664,2.664,0,0,1,17.7,11.987a2.705,2.705,0,0,1-2.864-2.864A2.717,2.717,0,0,1,17.7,6.3ZM22,27a1,1,0,0,1-1,1H15a1,1,0,0,1-1-1V25a1,1,0,0,1,1-1h1V18H15a1,1,0,0,1-1-1V15a1,1,0,0,1,1-1h4a1,1,0,0,1,1,1v9h1a1,1,0,0,1,1,1Z"}))};var r,a=(r=t(67294))&&r.__esModule?r:{default:r};function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])}return e}).apply(this,arguments)}},78182:function(e,n,t){"use strict";var r=t(38303);Object.defineProperty(n,"j7",{enumerable:!0,get:function(){return r.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (2369)
      Category:downloaded
      Size (bytes):18413
      Entropy (8bit):5.5692261470401165
      Encrypted:false
      SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
      MD5:CFE609917C9E7D4EED2C80563DED171B
      SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
      SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
      SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/bxf0ivf.js
      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):494376
      Entropy (8bit):5.578151256414788
      Encrypted:false
      SSDEEP:6144:xXZgYmVLYf78wSEpNv6l+f4EGZnlqlpLTmp:xTSEb6cwEl6
      MD5:4490EF4D7DD18601DBF17949ED503B1E
      SHA1:90F2C7230ABCA70121AACC24F04E751CEB8FA8FB
      SHA-256:168227327E5789451428E48B6B3EEA0EC32581B580719B81710FC5619D54B30A
      SHA-512:44FD7DC1D2CB8CA8EE65F0276E0A3FC6504F70D0E1214B22D1BC989A7E76D8FF8FDCE8D7E0C28E7F4C118BAE882C996F2902FC887C2C074EFD1C3E387E2564A3
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return o.default}});var o=n(r("NRbv")),a=n(r("Jh2l")),i=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,a,i,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),C=r("f6H/"),y=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (58628), with no line terminators
      Category:downloaded
      Size (bytes):58734
      Entropy (8bit):4.84604473352107
      Encrypted:false
      SSDEEP:768:fSq2/SmKgpOShj6/eh46M3WWbXDEh8j7ib3bcp6eG5fA:1mKMhiehK3TbXDIGZMeG5o
      MD5:B7D2F29F8CBC2C9D9D5847C2D78D44B4
      SHA1:662C06FAC67A0185BE5D227CDD0BF86663628031
      SHA-256:67EF48302A453B51898369811BAED497B85731F063409AFDCA6512D7C25E26AA
      SHA-512:3AAADA56601252FE11B5CBF6A17F16D3562E7B99D58585CA1CF5DC3637A8B83E108C682778410A1B9AFCE664B3320E9E8692A7EE1133DFEE0603467EB1EA17C2
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-marketing/3.23.2_2.664.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9758)
      Category:downloaded
      Size (bytes):9804
      Entropy (8bit):5.412385264074837
      Encrypted:false
      SSDEEP:192:uLY1Y6yCVEfL08uJrmQ66bQx4ekoSoZt2qnXFProB2cRCFJZEAUHd:uLp6yCVGEr/68Qx4ekohZt2qyd
      MD5:9A98DB3769E5BA485A4CDCE8C490041B
      SHA1:85226B012936F441E08D824D9C45BC3410A55C11
      SHA-256:74D917741D20890E5731DE016EB1FA2234A798AD0CD131EA4EDD4F8C798DDCCB
      SHA-512:E30AD21E326E735D1771B4DBDF0D7FD0C622FF1BC3EF2E73BA607B4BE8788252CFF1D8A1E7ED687EB729AC0194DB76321B78E58A2DFF17F7CCC37A3993DCB7B5
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/abp-chunk.js
      Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="a3132e81-3961-40b1-a273-6adcdd52eddd",i._sentryDebugIdIdentifier="sentry-dbid-a3132e81-3961-40b1-a273-6adcdd52eddd")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var s=e("5qvf"),r=e("bF6B"),n=r;n.v1=s,n.v4=r,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var s=e||0,r=t;return[r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]]].join("")}},JTTR:i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
      Category:downloaded
      Size (bytes):38976
      Entropy (8bit):7.994496028599995
      Encrypted:true
      SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
      MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
      SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
      SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
      SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
      Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (46490)
      Category:dropped
      Size (bytes):46549
      Entropy (8bit):5.651695393027991
      Encrypted:false
      SSDEEP:768:04FMOtSbFwaM/MOyGoQafmc7JUUznGX+l/CwXXdAXarQu7Iqc18La55iBfPkuMI:0VwxoJtzGXa1OqrP4ufv
      MD5:65B9AA0DAFBA14AB81225F70A87AD305
      SHA1:7AA2C0BAABAD39BD31F8E76E6AFDCAFEB240F1BF
      SHA-256:AA5B0DE0769CE60C48F7EB726C1E79D332F04012153465D366F8E5226DA8242B
      SHA-512:AD1C17848B7BB3B063BCC4D5E5BFE57A5ECAECBD6B0DE7DF251B16C4F2646425B52A869F8280E50C1EFA4A606202FC45931857E0AC9CA5D674AC1785C56EE5A2
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),r.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var r=function _interop
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (35953), with no line terminators
      Category:downloaded
      Size (bytes):35955
      Entropy (8bit):4.761118941641677
      Encrypted:false
      SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1UZ:LtWjvRYuvokckxcvT84t1xEzVs2
      MD5:D6EDA0D9B127AE267155839394D07F2A
      SHA1:DD1374F038E50BCF3DB43E79825DC879B900C44D
      SHA-256:21FB12C1D1ACFF81BF5DC46AB69E72E510B60434E36C8D1B3B7986521A51D8A9
      SHA-512:AD68CF7B675DC3B5A29258A59BAD6A4B1C6B2377DC04BF78FF8FB4909DE273438436D1D74B4FB7F6FAF61B651644DBE797F356ED7C0AF78E11722467B38A7327
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.337.0/translations-[request]-chunk.js
      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
      Category:downloaded
      Size (bytes):180228
      Entropy (8bit):5.584460881233572
      Encrypted:false
      SSDEEP:3072:EWmHCditjMe+1sR2YtKWdfminbSHoXQDyqneTs74x5A7+Sy5OVZqY2C:EWmHCditjMe+1sRPKWdfrSIp+eTsg5OT
      MD5:0BCA9A9E7E13E528AEE1B60A1C906069
      SHA1:7F625DA411C9C4CF9A2E8AE6DE6F56BB2578D835
      SHA-256:285B95227C0F1CA461CA62528DAD5D911780DE44C9E04BDB958AF7D6AB7FB433
      SHA-512:5730DBA01C4814D743E5FBD200109D8A012A4F7FB1BE65E9E286ADCF72DC0BC3D413AC9B4908F9F93422064EC33CCC901950C5F9EA0F9C5A5A9E5BF7BFB27FA8
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.503.0/bootstrap.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="357ba685-a9ef-4870-bb1e-0a66194016c7",e._sentryDebugIdIdentifier="sentry-dbid-357ba685-a9ef-4870-bb1e-0a66194016c7")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"5d01005f1e0de666356eb9449f8c6c9b3f0a7c23"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Obj
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (36444), with no line terminators
      Category:downloaded
      Size (bytes):36446
      Entropy (8bit):4.763437495818721
      Encrypted:false
      SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOI:7a7tWjvRYuvokckxcvT84t1xEzVs2
      MD5:21C17F4EA031956DCD2A6006EE48917F
      SHA1:D70430BEF4914C0A0F6582DA3F4D024585441D73
      SHA-256:BBBC382A8AB08A95E01F5883EEC2402BE02DF5D3B03BF6C747C0C8091E19EE66
      SHA-512:0506A05E589B22121300F33F70B2545F5A58F44737348AA4A026D32C624F01F98E8BD053E9144A1621783A5CFA0A5B252E58E9B3928F564B3DB0C229278C466F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.337.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):67
      Entropy (8bit):4.507826086071084
      Encrypted:false
      SSDEEP:3:YGKeMfQ2pHWiR8Fk+wupfFtOkOAh/:YGKed2pHDdEZfOo/
      MD5:88B8A1CB6248F1E8D70E6367CF44F00C
      SHA1:14A8A9517C43A90EB81386A0FD358D508DD5608F
      SHA-256:2136F3B1692AF4A75ECB8033A5AA1859B09B6D9D4E0125612D1D6AD4CF747765
      SHA-512:B19346C549CB8466B8931731F4E8B48A935E0795DAB0091EC5A9FAC7561C84CD3E43F81ED03EFB044A8CCD165191C2C4D26E164D01ED72A5CCC1A15AC460C455
      Malicious:false
      Reputation:low
      Preview:{"country":"US","state": "NY","Accept-Language" : "en-US,en;q=0.9"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4
      Category:dropped
      Size (bytes):21180997
      Entropy (8bit):7.971101721878194
      Encrypted:false
      SSDEEP:393216:HTh0o0NiLI1g5xfyAHtfP1A0tJa1NHqq3NLoL09eJOFXV8i2J3jgJkWz2k0DX:zh0o0NolflHjA0tsZNldV8nJcdtQX
      MD5:5D348F3B0F9AA0F8FFB8E18AE9277244
      SHA1:420919FF42C9BE288976C1FFB9A5BE25C7F62575
      SHA-256:38036485D68E1FFA5A1E055BB80420407412948BF3867A61165984B08626326F
      SHA-512:AA4B1E6E63B5DFC08A98BE114923E444CC07A02CC20FA4B4AA68B5DE6B87A4477E30C891435E54A85FED58FEB560B8BD0F0014F41772EE358B9CD26A1E20CF9A
      Malicious:false
      Reputation:low
      Preview:%PDF-1.4.%......6290 0 obj.<</Linearized 1/L 21180997/O 6292/E 822259/N 148/T 21055075/H [ 880 3576]>>.endobj. ..xref..6290 28..0000000016 00000 n..0000004736 00000 n..0000004902 00000 n..0000007266 00000 n..0000007381 00000 n..0000008466 00000 n..0000008996 00000 n..0000009258 00000 n..0000009808 00000 n..0000010456 00000 n..0000010718 00000 n..0000011404 00000 n..0000011838 00000 n..0000012211 00000 n..0000012678 00000 n..0000030313 00000 n..0000043787 00000 n..0000053684 00000 n..0000056519 00000 n..0000062200 00000 n..0000062537 00000 n..0000064085 00000 n..0000169810 00000 n..0000173076 00000 n..0000599997 00000 n..0000822196 00000 n..0000004456 00000 n..0000000880 00000 n..trailer..<</Size 6318/Root 6291 0 R/Info 1319 0 R/ID[<97B3A15C88604B49814C955D6346A213><A3D9A84D37989E4E8F65BD252104BF6F>]/Prev 21055062/XRefStm 4456>>..startxref..0..%%EOF.. ..6317 0 obj.<</C 8012/Filter/FlateDecode/I 8034/Length 3482/S 7472>>stream..h..YypTE.....7.p..r8..3.L.g...@..&0....$\.F..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4049), with no line terminators
      Category:dropped
      Size (bytes):4049
      Entropy (8bit):5.029155839839507
      Encrypted:false
      SSDEEP:24:ZtUcMUeUD7ycntcNc8sCEcPsbF8XsZ6SG7ttrDDETIIfCRLYq9lyy50pUsWOjQOP:EKtsKY1HSf8atyLFZ1P98sE+Hs5d3z
      MD5:FBCCCC9FE5B59C0EE7BE19FD0C2E9AF1
      SHA1:E1638AA9B16CC1262EA424CDF5868931789D50DD
      SHA-256:F11959F9E181224CFC7A1BFCE7227F157BCD19D555432D2C3B227FB59B0E7887
      SHA-512:57701CA71AA9587B2DC4B7267AED50448C83770DBF188B97E8B156BA7C9EF463FE53688E9748F99B4D5364C893E71DF67D7E59AD4E00DE4C3CE953A9EA9BC0B5
      Malicious:false
      Reputation:low
      Preview:self.__BUILD_MANIFEST=function(a,e){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-df4d5ff116c5b0f2.js"],"/academic":[a,e,"static/chunks/pages/academic.37fb22f9.css","static/chunks/pages/academic-24f854a5479db71c.js"],"/account-error":["static/chunks/pages/account-error-beb5276a11d56f6c.js"],"/bundle":[a,e,"static/chunks/pages/bundle.b6261fe3.css","static/chunks/pages/bundle-bcf45f49f7f8e090.js"],"/change-plan/team-upgrade/addon":[a,e,"static/chunks/pages/change-plan/team-upgrade/addon.78b4cb2d.css","static/chunks/pages/change-plan/team-upgrade/addon-9c736042d5b78ad4.js"],"/change-plan/team-upgrade/confirmation":[a,e,"static/chunks/pages/change-plan/team-upgrade/confirmation-6627ffb4e5d1074d.js"],"/change-plan/team-upgrade/payment":[a,e,"static/chunks/pages/change-plan/team-upgrade/payment-b760545fa2e00710.js"],"/change-plan/team-upgrade/plans":[a,e,"static/chunks/pages/change-plan/team-upgrade/plans.17422867.css","static/chunks/page
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (9311)
      Category:downloaded
      Size (bytes):9366
      Entropy (8bit):5.177867531766508
      Encrypted:false
      SSDEEP:192:6hxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:yRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
      MD5:05616E808988C14EEBB4984FE9364C64
      SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
      SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
      SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.23.1_3.426.0/focus-region-chunk.js
      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
      Category:downloaded
      Size (bytes):12987
      Entropy (8bit):5.563375540465114
      Encrypted:false
      SSDEEP:384:cBKDZwRLrQVSXj0sQRCjBVF5ieAIvb1Wrao6J+pkrcJ:YOk/QVSXWuKkrg
      MD5:C4FAE49271A918C2AC763B90C5376F18
      SHA1:8D59008924DC85437490D5A223FEB5DDBCC669D6
      SHA-256:15D373F0C2E0AC3927CEF7B8C9931666458D02FD22192B01ECA9158D787FC594
      SHA-512:C11EC24C98D90BB1DCA9FD2F9055140F1DFF5B70425FD04480F87201C962258EAD5DCC74B0CE8B0C5F0FA0D5E87CC1825C05C25F05F90204F82555056673BADF
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/offline.html
      Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10744)
      Category:downloaded
      Size (bytes):10812
      Entropy (8bit):5.66549847365671
      Encrypted:false
      SSDEEP:192:D4w031d1804s97cF7ZEtg/IvcGIsO01ZA+qaBa9ylnVtNT1m1DZrMcETFu2F4csl:D4wC180L7cF7ZEtg/IyABa9yln7NxsDr
      MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
      SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
      SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
      SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/libs/sentry/worker.min.js
      Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (23578), with no line terminators
      Category:downloaded
      Size (bytes):23594
      Entropy (8bit):5.121165636477478
      Encrypted:false
      SSDEEP:384:FFLmtDoAaKNTFOx6WJUZhuBY2dojxYyBi61ekPOuQQOOKm8XrDDWq+qtP:FVmtHuc7na+gkPO5QpKm8buO
      MD5:D0D7EE084078880D17D345EC27DE5268
      SHA1:3C9024E63FD5E6C48D6795E32341BC09CD7D2F01
      SHA-256:01199EFB671A5F7C9E84FE9E7681AB483878A29F320776368773DA37D7170FA6
      SHA-512:5BEDAB5CF34EFFB91B0D5E522877BB0F12484C56AD273B9F8A340ADEAA3598B3A57DDA83573D8C0AB813EC59339B103324EC87FFC1E79CCFD7D3310C6C1012EE
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.404.0/translations-en-US-json-chunk.js
      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (16736)
      Category:dropped
      Size (bytes):16794
      Entropy (8bit):5.449457403638641
      Encrypted:false
      SSDEEP:384:S9zv8A70cEh/nephJ4MYqs31vsRpsvWfQYxgcZxHVmFEwUZ4Z:mv8A4cqephJ4MYqs3Mq+fQYxLL1iEwUE
      MD5:327C80EE98E8CE042ECFE99F6B17D8BE
      SHA1:9A38A903470AA46BD2B4BCC489ECA5D60C68E098
      SHA-256:7AAF13E1859A150E536D6A7B8258F380157223507279B59A328D44884BE11D4A
      SHA-512:14C47AD5CB4BDE209064450E034F0471D76F9D77026BCEFFE15A77C4DA8F306AD97821E1FE1219177444CEC4DD64A9A47D7567F56EBFD42EC25C7EC38E6BFC4A
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",o=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,l=/^0o[0-7]+$/i,c=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,p=d||u||Function("return this")(),g=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return p.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&g.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(o,"");var i=s.test(e);return i||l.test(e)?c(e.slice(2),i?2:8):n.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,o,n,s,l,c=0,d=!1,u=!1,p=!0;if("functi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):85
      Entropy (8bit):4.780241972431173
      Encrypted:false
      SSDEEP:3:2LGXrXMxebMk/Oi6B6LYevYeH:2LG7cxebl/Oi6wse1
      MD5:A8F31907CAE1CFE6508E91681726D9AA
      SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
      SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
      SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
      Malicious:false
      Reputation:low
      Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (46084)
      Category:downloaded
      Size (bytes):46146
      Entropy (8bit):5.919167115756333
      Encrypted:false
      SSDEEP:768:/g4GbrxfT5RRTdCQ7nHraBVHGLB+bbIcBMuYlQTVOs3hCXemvq:/g4Gb1fNP5L2GiBMTlQBX3hAny
      MD5:0CFC411DAC85A881BF7B531DD8E09631
      SHA1:8D3C99BB6DB48AB557F5B64E06455BDF053451DB
      SHA-256:0E1E143310B19C9879E7BD0F0176DC57233317ADAFA69B17F19BFFF1B59ACB12
      SHA-512:4490269D3FE33D6B1C74DDF9EA7EEA6871D7C3B5144D0C88AA6A0C2A5628DAB31318A2D458C03888BD728AD20595BE0C7EF26B350AA1D553E25DB47908D2D830
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.927.0/printHelper_main.5c86246d.js
      Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:downloaded
      Size (bytes):627517
      Entropy (8bit):6.811598598734973
      Encrypted:false
      SSDEEP:12288:EpAk3OEkzYm88SfGXA+EoYbmCKmw77LowpMToxx:EpXmQGUb8mw3L/Co
      MD5:352E12314C7D26CB667FE2684CAF330D
      SHA1:8490BDDDC1802D97165D8160A4F640CC4152777B
      SHA-256:16B46F467F6EE6721D4B5B3C7093A64B33E263C082FDD6953C6DE708CA7DFE3E
      SHA-512:53BFA69EA4C5FD28FE8BD080304BA41E10878977E7B97DC13D25CA1396E92875001634345B4BC432BC06ABF9B312AE7DB7FA2235D55A151565DE37DF1C434010
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.db3d6dba45a7d594f70c91b07ef07258.wasm:2f7fe4469a47e4:1
      Preview:h.......}Y.c...US..c...'....|.MmZ.Q.......b%...[..}..Mm...?=...\.?D.ij.3.Mmm..)).Mm]...^..h...'(.....Mm...}..?..._md..}..;u.%)u...._..}3.......`..a.@9M...b.;uc.@9.._m.....?Dd.@9e.F...}M..kf.cg..h.?D..c........}H..).f.ci..).4.k..?D....j.Id(...k.c...|l.d..B?m.bJR?Dn..)./.c....o.Mm..`e>..>.._m...)......bu..k#/Z!...o...k4..|tr.b...o&...R..h...|...bp.kq.@d.......H...k...m..-|r.b4..|...'s..h.p.v..s.V..bt..}u..'v.;uw..)..?D...Y6.. ..5.x..}..&.2..b...)^....b...|y.)uz..}...b...{.`e{..}g...K..2..&...;un......&|..}..?D}.-~.b...&..b.$.....)4<...}..Z..;.&L..-l|UAy..&....l.s*..-......84.>a... ...&..g.......}...{...-...)...}..k..fx...).J.)~..in..<...&.......<...+i..&....... ...w-6....ba.j...d3..+~..i..{...W....&...|J..}3....#@dj.@d..b~.~~..:..t....b..`e...`......}..uC..@k...}..>a........... ...}}..*......j.....r.....-...}..Vpb........}..X...'[....h..&...}...zW.Y....{......}....M......&....+..{...&...............|...&A.m~....4....#.&8.{.p.;...eb:..&...z.......i.......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):92
      Entropy (8bit):4.5649306741469164
      Encrypted:false
      SSDEEP:3:YRMOSXist4bLdiKBAHfuJvAE1sypZHYn:YT8wLQaifuJvGyHY
      MD5:1FABB82EF644B3470425DFD3167532E8
      SHA1:3EBFBEA88288DF36010F5F844D2C54A91500597F
      SHA-256:D210F85CADBADBD89EE845F2BB81220CA313F2B402E7973604E2EA7B546E82F8
      SHA-512:FC5A0825828D960CF317F3F5C6C64E0900BA055618FE68C96633E05C081432D6EA6A96DD7F17EC61BEF547013E1B0E0B8E2E274B6C11EF8A131E178A075F03B7
      Malicious:false
      Reputation:low
      Preview:{"title":"ErrMissingAPIKey","status":403,"error_code":403000,"message":"API key is missing"}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (28278)
      Category:downloaded
      Size (bytes):28326
      Entropy (8bit):4.29277345373752
      Encrypted:false
      SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
      MD5:42DF9A5567C3C99560A1CCC28DF62476
      SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
      SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
      SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.1056.0/24-24-icons.js
      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (20949)
      Category:dropped
      Size (bytes):20996
      Entropy (8bit):5.381980042887266
      Encrypted:false
      SSDEEP:384:e8ZaD8IyuPSC6baD8IyuPSoiheO2fHRjPdN3L5mZ79MYf4rFGw5TjM0X9nrju103:e8ZaD8IyuPSCgaD8IyuPSoESrdF5uBju
      MD5:30C76647F7DAD7C82760B28EA8AF17E6
      SHA1:C78200DF1D307AA2BAC7A4B4CD63E03A219D9605
      SHA-256:94B88F0F42ED6EB07FE6101AF2AF9DF86F57EB6BFC18288D2BA7E7043619FCE7
      SHA-512:437A301CD6B0C598F6FECCE1C9E6A964BA719522F16FA457523A438DA0619014307CC68E03406934CD6B2BCA82CEE641C4B6ADC7B4EF6A3388F36A5F6B4C2C2F
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9278],{"2Ffr":(t,e,r)=>{"use strict";r.d(e,{A:()=>DropZone_FullScreenDropZoneContent});var s=r("YWiy"),a=r("oqwJ"),n=r.n(a),l=r("Y2We"),c=r.n(l),o=r("0rPo"),i=r("Ntb/"),u=r("JbUv"),p=r.n(u),A=(r("vtMI"),r("JWS3")),m=r("D+QY"),d=r("I/yI");function $parcel$interopDefault(t){return t&&t.__esModule?t.default:t}function $parcel$export(t,e,r,s){Object.defineProperty(t,e,{get:r,set:s,enumerable:!0,configurable:!0})}var g,C,h,f,v={};function $ccaf5c86c16f58c0$var$IllustratedMessage(t,e){t=(0,A.useSlotProps)(t,"illustration");let{children:r,...a}=t,{styleProps:n}=(0,A.useStyleProps)(a),l={heading:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-heading")},content:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-description")}};return s.createElement(d.Flex,{...(0,m.filterDOMProps)(a),UNSAFE_style:n.style,isHidden:n.hidden,UNSAFE_className:(0,A.clas
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
      Category:dropped
      Size (bytes):187918
      Entropy (8bit):5.45880645099723
      Encrypted:false
      SSDEEP:3072:jsgBYDpmE6jXtS4bNzwfoB7WdQk3bEvo6W5mvIfgSRXa5CY5BbBDq8fLI4HcqTn5:jsge9mE64ZQqQ
      MD5:A4C2FF97A021502663873C31EAF013EF
      SHA1:8DEBBF18D3E95B8B86C3DD11094801E6B21D2106
      SHA-256:A2ED086542562112E7ED140595633D12A3E14D3A4ACE281E4E8A4A886AAB8A1C
      SHA-512:B5C94E8548CC7C64865ABC53C7793B1F08B1918D31845108166DA11FEF0A309B7C495148C045D63C8D59A933D27165FF0156B7994E5CB90B2DEEF90D59A94E8C
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[121],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):10180
      Entropy (8bit):4.793934979779566
      Encrypted:false
      SSDEEP:96:LG+vl0Q95+vl0q3UN0zK6cIJQ5CtCTIJQLOQMsA5APAVA9/A9GR+vl0qZTN0z+DC:LicIKIubV
      MD5:315CB41BE0580A59293BEA1A210EFA4B
      SHA1:986682C47C4174F19B849E94C254435C499BAAF0
      SHA-256:A089A55CD916D89E7F14CFF110D8983D37F0538238B2B9BD266C3D6127DF7BD8
      SHA-512:76E91112FAD75C22AEB0DEDFA59E16C256474FE23A3E93134D0F81FC09F48C1F9ACB76AA5314378A1D4CF15CDA2E283C8D52A1E5D8CADE17AD6358E8F640255F
      Malicious:false
      Reputation:low
      URL:https://dcdiscovery.adobe.io/index
      Preview:{"expiry":1725554966,"services":{"generate_outline":{"resources":{"operations":{"predict_cancel":{"http_method":"POST","uri":"{+base_uri}/services/v2/cancel/{+request_id}","authentication":["auth_header_primary"],"resource_parameter":{"default":"https://senseicore.adobe.io","name":"base_uri","type":"string","required":true},"uri_parameters":[{"name":"request_id","type":"string"}],"accept":{"application_json_v1":"application/json"}},"predict":{"http_method":"POST","uri":"{+base_uri}/services/v2/predict","authentication":["auth_header_primary"],"resource_parameter":{"default":"https://senseicore.adobe.io","name":"base_uri","type":"string","required":true},"form_data_parameters":[{"default":"sensei:Feature:autocrop:Service-03d8ca5202e34bc38bf2250d7fcd74c6","name":"service_id","type":"string","required":true}],"accept":{"outline_out":{"application_ndjson_v1":"application/x-ndjson","application_json_v4":"application/vnd.adobe.dc+json; profile=\"https://documentcloud.adobe.com/genai_services
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):8742
      Entropy (8bit):4.819319061933266
      Encrypted:false
      SSDEEP:96:GD1CPU/PdHPb/knPq3P1Gjf7N1JG0uHnbtGCyZMSLkpnpTPpEBT4yiXeuOnQDvVr:hf7N7GhHnRGXZMSKnpi/7w9TX
      MD5:9AF9578642C7D43FC7648D00F063B9EA
      SHA1:24376FA6EE4AEBD95BB352971806E8D221ECFABB
      SHA-256:31CB7855AFA60A6B61C69738EF57121706D9893912DD37639C72F0BE4663F1D0
      SHA-512:5E0BE30CCB76808CDEF9071B65CE3DFA5C26CE4BB66E233FDCB6B2F20FACE8EAF66422920FB4A6C9A926707E7FC56AAF742E6834CF120426B51CD146733FF27E
      Malicious:false
      Reputation:low
      URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
      Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-wordtopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001788,"feature_id":-1,"analytics_required":true,"event_id":"39a64834-a3b4-4948-a66d-3413f68ea319"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-sign"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010465,"feature_id":-1,"analytics_required":true,"event_id":"735bea26-fc13-4847-89a2-cd5a2c3d6731"}]},{"bit_index":2440,"release_name":"dc-web-revamp-dropzone","features":["dc-web-revamp-dropzone-b"],"release_analytics_params":[{"app_id":44,"release_id":2280,"bit_index":2440,"variant_id":10025549,"feature_i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (5980)
      Category:dropped
      Size (bytes):6027
      Entropy (8bit):5.359776539610794
      Encrypted:false
      SSDEEP:96:zmuLjygefJVtES0d/3nm2cPH5mO051jAOE4HDgE5Z3AZyFsHvCcV:iuLSfJVHaomTyro8vCk
      MD5:FD4A1672C10182534D0E5549BA40EF42
      SHA1:5220F606075B6CD6036AE0CEDE38A643AF70C84B
      SHA-256:73549F2D510ACB00A928F316C2FE24FA1AE4DEECDA1B5786E6D16FDF8903CD55
      SHA-512:FBB2799DF0C05451C68E9783C708520E3512C62569BE6A06B46718F925366C5E29C74BB2675B42442B62E25340D4C1089A135B29E7DE44ED3231BF11C66DB524
      Malicious:false
      Reputation:low
      Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[o]="3daa78a7-a1b0-439d-96c7-32dce019e040",t._sentryDebugIdIdentifier="sentry-dbid-3daa78a7-a1b0-439d-96c7-32dce019e040")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[2101],{KOJY:(t,o,e)=>{e.d(o,{Q3:()=>getToolsTiles,Ty:()=>getDialogContent,db:()=>getLearnTiles,fY:()=>getHomeBannerStyles,zW:()=>getIconSrc});var n=e("plsW");const l=n.logging.getLogger("PersonalizationUtil"),i={TOOL:"TOOL",LEARN:"LEARN"};function getHomeBannerStyles(t){const o=t.containers&&t.containers[0];let e,n,l,i,r,d,a;if(o&&o.data){const t=JSON.parse(o.data);if(e={backgroundColor:t.backgroundColor},
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (29381)
      Category:downloaded
      Size (bytes):29437
      Entropy (8bit):5.182711100222477
      Encrypted:false
      SSDEEP:768:DNsUu6BFi4zpxnfV9mrbRyd08Y6O/cYYxPCkJjUO8GxkOhos9+KPMf5E3a/PdqYo:hLPzd9v0nMxPC6jbFxVUKG5p/PxNBOwq
      MD5:39F2E0E837E73F08403C2ED0500C7491
      SHA1:41DF1DF93E0398344361CF9A4E9E7C2473D88EBF
      SHA-256:EF24C23F8276189340B64240F79F3AB88DB2415905C2A14CB1C8C763FEC42F3A
      SHA-512:39DF1586686C83818EE7555105FB1C61FBDBECBA965DF6DF23D2FAF45221446B538EE19C27832A7610BDDCFF401D3A09A87A39D730AF7CFA43D9FF6029025557
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/sw.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9364e0ab-69dd-40a7-8289-98d03bb3406e",e._sentryDebugIdIdentifier="sentry-dbid-9364e0ab-69dd-40a7-8289-98d03bb3406e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var s=t[r]={exports:{}};return e[r](s,s.exports,__nested_webpack_require_534__),s.exports}__nested_webpack_req
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (10981)
      Category:downloaded
      Size (bytes):11048
      Entropy (8bit):5.382347684839617
      Encrypted:false
      SSDEEP:192:6S6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANN:6S6PomFILvwJ39jCqnh
      MD5:8D7BB7EE5767E6C0AF3C5D28FCAB3395
      SHA1:4C86DB808372B2EF85CA841A1A1AE28C6730B5FA
      SHA-256:DBBA2134A86C73659BB14C06DA002086D9B95F55929C9D78A40E9AB81CCDC1F3
      SHA-512:8DF715C55BDC8B51C43E81AEB3C95FA82A8D68D242F1DDD7CDB806EBB720159BAF5B614D5DD08CE3FBEA7DA218468F955BA7D8D8AD1F62BDD3968D795B1F691B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/880-777531233226bdeec61f.js
      Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"e38edd1bf3eaed72984c05551a28fa5d1eb19b93"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (46368)
      Category:downloaded
      Size (bytes):46428
      Entropy (8bit):5.266444078069708
      Encrypted:false
      SSDEEP:768:gEIqVRNI8XuHjT6jz0MepFvliW1aQPsdKmawJYKoukgcaWnL7fCsDmTpwMDUVOIv:dIS3s9i0PLmfJjog+LrawVOIdB7DgVZu
      MD5:118039318157CE8222A0C8380066ABBA
      SHA1:A0B9B6CE93C01CF2BDF9367468DC011A41FF8C19
      SHA-256:148F7C482DD34546A3A5BE82FA818EBDF7B71B04EE7B9278D3E57CF396CE6F9D
      SHA-512:73FF1339A2EA290BD14DA754D4E3861D2C3150CE44D32BB0DBCED732D256012DE00BDB7599A558CA3AB45533DF44495250D11E9C7B38B7D6B99DFC25113A3075
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.50.0/files-providers-chunk.js
      Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
      Category:downloaded
      Size (bytes):38948
      Entropy (8bit):7.992760264211827
      Encrypted:true
      SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
      MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
      SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
      SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
      SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
      Malicious:false
      Reputation:low
      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
      Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65432)
      Category:downloaded
      Size (bytes):162633
      Entropy (8bit):5.511755375259919
      Encrypted:false
      SSDEEP:1536:QdaXaeyeNMJVKLxBzM1V4aGePifhPH132VarwAT72Wfa5WoAWbE8:eWaNuLxBQ1V4aGdRV8Jq8
      MD5:C884C9194DB8F4FF81252E6D86F2F68C
      SHA1:07A4E78760CD489B11962A8DC4E7B0999C79A922
      SHA-256:FBEBE26F5DBDE1EAFAD1DB7B49DBB541B31390636766E3CEBA2CCE495ACF44F4
      SHA-512:C1875012E68B33A1A8E31B42F40DD0BFAD146EFDA20787544B52FA88B02014E48098047F2F16D412109F2BFC688529EB519FDB415A179CF5B669D588AE038459
      Malicious:false
      Reputation:low
      URL:https://commerce.adobe.com/store/fpjs/v3/dSMHmEUM9QSIKQm9iy0W/loader_v3.9.3.js
      Preview:/**. * FingerprintJS Pro - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';var n$1=function(t,r){return n$1=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t;}||function(n,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r]);},n$1(t,r)};var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]]);}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n));}c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (6132)
      Category:dropped
      Size (bytes):6190
      Entropy (8bit):5.48708957161186
      Encrypted:false
      SSDEEP:192:3txoBE+6pLFhk5i0cbdHiu2MtoP6x5NG74:EBE+6k5i0cbdHiurtoPYu4
      MD5:6C7677C264BFAB888A739A8E87EC4792
      SHA1:EC40EF7190587C5FD9CE2809B755AB5B030A18B0
      SHA-256:08DBA4A4FA623C3AFEA11307A6CBF0B375611A6B281865FA25B817708787CF56
      SHA-512:61B2D1ABA3AAB8D676FCC2EA3C9C99F5D9CCE81CB084823F7BCBE5AC7870C06D76E71128F8F338CFB5C23B281659066C03928D828E5106CF66F0E11C1BE8D606
      Malicious:false
      Reputation:low
      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (53847), with no line terminators
      Category:downloaded
      Size (bytes):53869
      Entropy (8bit):4.913265511984246
      Encrypted:false
      SSDEEP:1536:qaX3W3q60miirHzWx2yEmY/XIaiAJY6J5h9X7rFhn0Y7m4:SzWx2yEmY/XTY6/rFhn0Y7m4
      MD5:878F726B682F570DBD34DDE8F5455CAB
      SHA1:B5CE28ED57D96773783AC9F4ADFA2DE78320CD73
      SHA-256:44B6C427831851555849A144270EDC9774741090A20507831428041CACADD6E3
      SHA-512:6588E029441858DCD8765A458B9A3260B5BB3EDA69E53143BAA3EBFDCE89FF25F93B64523FD26741BBA747C1F19CEFFEF65C57CB4CCF7717870EF10161F7DBD0
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1076.1/translations-en-US-json-chunk.js
      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6466aec6-0643-44cb-a31d-3060c5d26989",e._sentryDebugIdIdentifier="sentry-dbid-6466aec6-0643-44cb-a31d-3060c5d26989")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ae42632339f30b6f4865cd163e0799d34f105597"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQ
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):37325
      Entropy (8bit):7.9664751831156835
      Encrypted:false
      SSDEEP:768:B7qxGjJDergFOxaRXXPP5rP1/DvlGVAd4XlqnZjOsL5YFuufmOS:BcGDUYlP1VDvlMVqnNOsNOY
      MD5:F68227AD12254266749AA4DF255640F8
      SHA1:1A898EC16DA08C56E0DE6D6AC32BD6CEE1617D18
      SHA-256:E93A12D29304F18C4AAC73566161E9AEC0D097C4895C369B880DB07139EE13C3
      SHA-512:8B49DFEA6ADE254A425FED40401B2F095D333ED56063C2BECACA671E47997A800EA2B2E88F686087BFFE561DA410490AAE6B4BE33A0BED1749342EC72F88382F
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/screenshots/Home.png
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......gg....kl.]^.fj..........................44.....R..N.$\.0e.2f.7m.6f.:l.9i.Gq.....e.2e.6j.Iy.`...._...F.3^.w....!m...8....{.....l{.......t..Sr.c..................:F.6B.>J#JV"FR..&.>J..........3<.:C.HR.:B.>Fy...-4.BL.6>....>F.CK.."..3%LS5]d+EJ....&*.5:%SZ.6:.X^,MRCkq:VZ....&*....*-....:>.BF#FJ,UZ%=@5VZ3RV.#%.25.>A.+-.>A%JMLtx4LNTy|X~.#-..{..:=.IL$...JM&RU.:<N..+SU$CE*KM<ce]...24.DF.BD.564[\=[\d..q..{...ZZ"ZZ8VVFhhq..)99......OqpD]\a}|k.....0BAGb`>USZwth..d..q..p..x..t..*J?Qc]<HD.4*BPK4TH... >2DeW...JYQ[iaz.R.h6<7...<C<{.yb.Jcjavyujqg/1.EJBMQH...rxj\^U...||m.....uXVK.........|q^ofV.}gPE9H@7VK@.)$...qZJC80}S<hH6kP@M:/:0*.]D\?0T:,K5*:,%.T;f@.vJ6D/%4%.D2**!..F.M0%.f6w<(W4(A( h3$[, M(.... ......++.NN.VV.ff.ff.zz.ki................................... .......IDATx....Tu~.K..13.q.&.c...i'$...OP0...`..Km...y#...X.&...W..0.D..8...R..j.hi.{W.1...4...]w...x.N.9u.....:......>U............n#......m...F...(nc.N.m..........q.Am......VGm2.I..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
      Category:downloaded
      Size (bytes):50663
      Entropy (8bit):7.972576106041707
      Encrypted:false
      SSDEEP:1536:Cs3odggSUPX4QNP0WDi1ehmIvX930LTyn8T:EgAXNP7L8CNaX
      MD5:D35D9AD7A044121ADBA1407BA81D8D86
      SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
      SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
      SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
      Malicious:false
      Reputation:low
      URL:https://acrobat.adobe.com/home/e38edd1bf/pwa/pwa-images/screenshots/Viewer.png
      Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
      Category:dropped
      Size (bytes):9323568
      Entropy (8bit):5.730934987781381
      Encrypted:false
      SSDEEP:24576:a4y/CfkFCx/OusWcJ6KaJuNplJOVyc4CFxjixj5xjjxjHxjaxjmxjqxjbxjjxjDN:/h4rVw/d7kgCj72
      MD5:0F868C109881822AEDB295FEFF437D4C
      SHA1:6FF419F3DA70E34D604EEDF23F6B8924AC809628
      SHA-256:E82B49A89122A7D5FB42910F5AD13B865C1242D88107F1D93F7EC0C6BA0B0416
      SHA-512:F971D9F84BA84D94FD7B57C5847FED662E5AE40D37C30528338FB4CB102D412C503EB458A9C8D8DA07D4971D942289988B3C0249A68390BE2A07BC30715626A8
      Malicious:false
      Reputation:low
      Preview:.asm.......dylink.0....A..Z......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...}`...`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`..}...`...........`....}`..}}}}..`...~.`.}.}`.}...`...}.`....~..`..~~.`..~~~~.`............`.....}.`..~..`............`.....~..`.............`...~..`...~..`..~..~`..............`...}..`..|.`.~...`.............`..}}}}}}}}...`...}}..`..}}..`..|..`..~.~`.}}.}`..~~..`......~`..~...`..}}.`.....|..`......}.`.....~`..~...`..}..`.....}`..}}}}}}..`.~~.~`..|`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`...............`.................`..|......`.}..}`...~....`.....}}......`....~~..`....|..`.....~~..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`......~..`...}}.`...........
      No static file info
      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:12:50:51
      Start date:04/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:12:50:53
      Start date:04/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2540,i,11641062126021122633,330102311196247519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:12:50:56
      Start date:04/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InN2ZXJiZXJuZUBod2xvY2huZXIuY29tIiwicmVxdWVzdElkIjoiNzgwMDFlMWUtY2NmYy00M2ZhLTQxYmItMjk2M2EyNGZhMWVmIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VVM6OTk1YjVjZmEtMGYyZC00ZTljLTgwOWYtYzc5YzUxN2RlNjFkIiwibGFiZWwiOiIxMiIsImxvY2FsZSI6ImVuX1VTIn0.0EWW2z_mxehDkMMQ98vMToXInjMXe5XMr7nBZXvNhumnuPscVlD99QQVhtOQEqMfyqFH2INPck0-ahuKra8sJg"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly