Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e
Analysis ID:1541131
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1760,i,9693317289183372214,3806923182761325238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chromecache_246.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_c71df650-5
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: No <meta name="copyright".. found
Source: chromecache_246.2.dr, chromecache_202.2.drString found in binary or memory: http://iso.org/pdf/ssn
Source: chromecache_246.2.dr, chromecache_202.2.drString found in binary or memory: http://iso.org/pdf2/ssn
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: chromecache_146.2.dr, chromecache_236.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_186.2.drString found in binary or memory: https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bug
Source: chromecache_220.2.drString found in binary or memory: https://ims-na1.adobelogin.com/
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_171.2.dr, chromecache_160.2.drString found in binary or memory: https://sso.behance.net/ims
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_147.2.dr, chromecache_258.2.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: classification engineClassification label: clean1.win@17/216@0/43
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1760,i,9693317289183372214,3806923182761325238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1760,i,9693317289183372214,3806923182761325238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1541131 URL: https://acrobat.adobe.com/i... Startdate: 24/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 63.140.62.17 OMNITUREUS United States 10->17 19 63.140.62.222 OMNITUREUS United States 10->19 21 39 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://p.typekit.net/p.gif0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://typekit.com/eulas/000000000000000000017704chromecache_147.2.dr, chromecache_258.2.drfalse
    unknown
    https://sso.behance.net/imschromecache_171.2.dr, chromecache_160.2.drfalse
      unknown
      http://typekit.com/eulas/000000000000000000017706chromecache_147.2.dr, chromecache_258.2.drfalse
        unknown
        http://www.apache.org/licenses/LICENSE-2.0chromecache_146.2.dr, chromecache_236.2.drfalse
          unknown
          https://p.typekit.net/p.gifchromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
          • URL Reputation: safe
          unknown
          http://typekit.com/eulas/0000000000000000000176ffchromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
            unknown
            https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
              unknown
              http://typekit.com/eulas/000000000000000000017701chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
                unknown
                http://typekit.com/eulas/000000000000000000017702chromecache_147.2.dr, chromecache_258.2.drfalse
                  unknown
                  http://typekit.com/eulas/000000000000000000017703chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
                    unknown
                    https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
                      unknown
                      https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bugchromecache_186.2.drfalse
                        unknown
                        https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_147.2.dr, chromecache_258.2.drfalse
                          unknown
                          http://iso.org/pdf2/ssnchromecache_246.2.dr, chromecache_202.2.drfalse
                            unknown
                            https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_147.2.dr, chromecache_258.2.drfalse
                              unknown
                              https://ims-na1.adobelogin.com/chromecache_220.2.drfalse
                                unknown
                                https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_147.2.dr, chromecache_258.2.drfalse
                                  unknown
                                  http://iso.org/pdf/ssnchromecache_246.2.dr, chromecache_202.2.drfalse
                                    unknown
                                    https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_147.2.dr, chromecache_264.2.dr, chromecache_258.2.dr, chromecache_194.2.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.68
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      3.236.206.93
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      3.161.82.76
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      52.215.98.41
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      54.146.88.98
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      52.209.185.35
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      151.101.1.138
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      2.16.164.83
                                      unknownEuropean Union
                                      20940AKAMAI-ASN1EUfalse
                                      13.224.189.18
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      18.235.168.50
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      184.28.89.29
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      54.227.187.23
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      52.207.40.124
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      104.18.32.195
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.64.155.61
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.185.202
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      63.140.62.222
                                      unknownUnited States
                                      15224OMNITUREUSfalse
                                      3.227.75.142
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      23.22.254.206
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      151.101.129.138
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      13.32.27.44
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      142.250.186.163
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      2.18.64.31
                                      unknownEuropean Union
                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                      172.64.155.179
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      162.159.140.165
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      2.16.164.57
                                      unknownEuropean Union
                                      20940AKAMAI-ASN1EUfalse
                                      54.195.71.107
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      63.140.62.17
                                      unknownUnited States
                                      15224OMNITUREUSfalse
                                      54.77.72.255
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      2.19.126.211
                                      unknownEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      64.233.167.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      2.19.126.198
                                      unknownEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      142.250.185.174
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      172.66.0.163
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      44.196.228.180
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      52.5.13.197
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      54.216.81.134
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      52.48.129.25
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      66.235.152.156
                                      unknownUnited States
                                      15224OMNITUREUSfalse
                                      34.120.195.249
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1541131
                                      Start date and time:2024-10-24 13:43:45 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 35s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@17/216@0/43
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Skipping network analysis since amount of network traffic is too extensive
                                      • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65471)
                                      Category:dropped
                                      Size (bytes):95176
                                      Entropy (8bit):5.208849037179669
                                      Encrypted:false
                                      SSDEEP:1536:hyuxtnj+Atjp1CMojAzSGbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyu1vCbkzdbaPs0VzM4Mse5+KTRgaM2A
                                      MD5:A779FE24792BA607572C7E8A0757B46B
                                      SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                      SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                      SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1395
                                      Entropy (8bit):5.208290651600866
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                      Category:downloaded
                                      Size (bytes):304720
                                      Entropy (8bit):5.340823652665166
                                      Encrypted:false
                                      SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPOb595yBB9XXky:V4XoXlgg595yBB9XU6J
                                      MD5:2EA7D67DA6953C38FEF024AA28B264AF
                                      SHA1:71B6BC0E2C0F92AF60DED8260487F71CCE29DE3C
                                      SHA-256:84489E90CBCEC3D3A91F8EF2A2F4698643281E24755704DB92887E0BE3DD9611
                                      SHA-512:1235272EED7A7475EF123D7D3991FE3693128F92C4B3B39687C15E295C7A6D8E093038CC40C186A7D876FF8F31A893206CDBECB8087C413BAA3754CF89817EEB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-extras.js
                                      Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                      Category:dropped
                                      Size (bytes):250351
                                      Entropy (8bit):5.514452348395018
                                      Encrypted:false
                                      SSDEEP:6144:OWSKOYV6OIn7S1HVGJ630wS6hVGRCZIuFyruNHM58Kjp0Y516FR8/Rvmx8piOEmC:OdKEOV1HVYTu3GRCxFX
                                      MD5:F81E66793320C91E4E4CD1F5D302DDF8
                                      SHA1:4B5E2525852D753D822C51F0055449D4027BF902
                                      SHA-256:42959AB9A6EE69D4FC5E88D2B4D8B91368F6B0278CAC970F24191BA9C5B19784
                                      SHA-512:6F5AD176E9E3A2E68075FC0496EC0879017A668FC81C04AE43CF5A6E1275D4BB5587E8162236C5ADE0A57138140FD5AB04B42E39B030323E25F891CDD4CFEE08
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,d,_={sR8A:s=>{s.exports=function(s){function t(d){for(var y,S,T=d[0],M=d[1],O=0,q=[];O<T.length;O++)S=T[O],Object.prototype.hasOwnProperty.call(_,S)&&_[S]&&q.push(_[S][0]),_[S]=0;for(y in M)Object.prototype.hasOwnProperty.call(M,y)&&(s[y]=M[y]);for(E&&E(d);q.length;)q.shift()()}var d={},_={main:0};function i(_){if(d[_])return d[_].exports;var y=d[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var d=[],y=_[s];if(0!==y)if(y)d.push(y[2]);else{var S=new Promise((function(d,S){y=_[s]=[d,S]}));d.push(y[2]=S);var T,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+({"vendors~X509CRL~X509Certificate":"vendors~X509CRL~X509Certificate","X509CRL~X509Certificate":"X509CRL~X509Certificate",X509CRL:"X509CRL",X509Certificate:"X509Certificate"}[s]||s)+"."+{"vendors~X509CRL~X509Certificate"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                      Category:downloaded
                                      Size (bytes):1851007
                                      Entropy (8bit):5.533656296490838
                                      Encrypted:false
                                      SSDEEP:49152:cQNbXMrBltZv7YbJOTMjoLHa1XHq68F/aiIy2qQW6/2gj9HklOcPClkapXtummeg:cQNbXMrBltZv7YbJOTMjoLHmH6F/aiIg
                                      MD5:9FC218C89D584BBAE08AFC5CA9518106
                                      SHA1:D04109FBA507C224CC4E3CABB26E22FF5BBAA71B
                                      SHA-256:68573F517990E97DDFD3F389A64A5F8376EB9451342FA3394B67C3AE55852C95
                                      SHA-512:FE42F66C7AE9D7E772F532A7EB4C7DC67B95BC6C24D578D49B321D058C9B86E36A39BB6C4A0A2970173F8114C762C1E49434064E2EBC637C0A06CE6B1D5F663A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1003.0/bootstrap.js
                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1440, components 3
                                      Category:dropped
                                      Size (bytes):27957
                                      Entropy (8bit):7.15342121106909
                                      Encrypted:false
                                      SSDEEP:768:qEQm2Hm0wKFtz7ftElSYt9sx5BXvuwaUWW4i+KO1kPQsz/:qEb2Hm8FztxzXW/i+cYsz/
                                      MD5:C6A4E9DAFF28FFE09453A56AD56C6C84
                                      SHA1:CD68ECF8F5732A0745A406EA1984DCD536B9FE43
                                      SHA-256:621FE76A533A43B9CBB6749F6ED34986188558FF5312DE31D9C6DD2A3CE70793
                                      SHA-512:B355757A21DD3B08C4D0A9B8FECE4AF9AAB8209A392F7CB7323BA624CF7E5733B16276FEBEBC3483C9555D11577A98A71892FC4B1FE67C58B440462945C0F082
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................a.z`.........................6x..p2............................................................................................O[...H......................................................c..A..................................r...........................................................3t...=.....................................:.......................................................oms...j.................................Ms.5.......................................................c......................................J..@........................................................w......................................66|..........................................................~.V.p...................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (7357), with no line terminators
                                      Category:downloaded
                                      Size (bytes):7357
                                      Entropy (8bit):5.170381500472074
                                      Encrypted:false
                                      SSDEEP:192:aRH8BEYGmkxTtZ1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtZ1LP8rLkbM9MaE
                                      MD5:8121E8EE50866B1E7AADA5B74842321F
                                      SHA1:7BDB37B3CCAB6CD97EF0D671C3D258DA0846384C
                                      SHA-256:D42121B89AE8BEEA781B52445D7DF87C095EFE568DD9E03234E1B8F7EB48379A
                                      SHA-512:AA8598FA72DBF2D784E34F155EE9AD9980EB78244D866771D756B486578F8E4897D9944E4C3E8043D573F1F77325867FB390A27CCDFC8B8BC88F6E65B8E67FB8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/translations-en-US.js
                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):748
                                      Entropy (8bit):4.660933852975397
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12231)
                                      Category:dropped
                                      Size (bytes):12271
                                      Entropy (8bit):5.420731278627347
                                      Encrypted:false
                                      SSDEEP:192:1+oFfQh7GmkhQzwtC9CQ1/A9xFjG1uFplP1JjBOr2udGbpmjmvYcbAf:17Ff7hQuQ1ohKAlHBOr2udGbpmjmJbS
                                      MD5:7799CF67CFD2292EE014D7B1E29533FE
                                      SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                      SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                      SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                      Malicious:false
                                      Reputation:low
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):118786
                                      Entropy (8bit):5.539713440445239
                                      Encrypted:false
                                      SSDEEP:1536:RKT36et0iWsjtMbaBRCQP/iNwx5ts65pZlr5NlNXD2NceeI:k0ijtMbaBRCQP/9pZp5NlNXD2NceeI
                                      MD5:115B747E882336B9354E2013D568688C
                                      SHA1:09C79C5B1534555BEE2B3771B1B3D1D328CA3C84
                                      SHA-256:66B77E88DB7BE7BD2E54663AAA879834EDCEE982BBEB5E8F871CA63C7F4D161C
                                      SHA-512:59BFAB08742BA73075F014E9EF5F4E0A6E3D4257720E80E9F9AA515CE00394B1B12A10ADACDC27FD6A199E599A26DCB5BFC6A14C3C2C5C67914F91822A3132C0
                                      Malicious:false
                                      Reputation:low
                                      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let n=t.map((function(e){return` at ${e.toString()}`})).join("\n");return n=n.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${n}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__di
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8867)
                                      Category:downloaded
                                      Size (bytes):8913
                                      Entropy (8bit):5.540035236579067
                                      Encrypted:false
                                      SSDEEP:192:/vLO71O6ci00/tPNK1E+syonWIN4BOBlgjGcWlrRWstLSQzPN3a2P0SWa6KZweDv:nLOOizPNK1E+Hrda6qweyarnEbY27Lj+
                                      MD5:B68908B5968AFEBCC940112E48D6CEBE
                                      SHA1:B0F22A2D5A3043BA457CEFCA075C5680A99F20F0
                                      SHA-256:450DD97F069CEA805D21D0ACC909D2EEBBFF72EE8AE2F30FA951F5AE5EFF9375
                                      SHA-512:4BA96D410E396CBE75AB1A7B85D70A7E07EC948C1DD1B57852AE22DC6F7684560029624C67ED44F460D91025D0D1EA0BA2C0ABF6E171501452B9A288A3F5FE12
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-home3-dropin/3.22.5_1.341.0/bootstrap.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="f2e16a0c-9087-4401-ae73-c84e6f2e61fd",e._sentryDebugIdIdentifier="sentry-dbid-f2e16a0c-9087-4401-ae73-c84e6f2e61fd")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"f0da6010d9e1f91f5aaaf1d673c4e381e4a33590"},(()=>{var e,r,_,n,o={x6CA:(e,r,_)=>{"use strict";_.d(r,{Jv:()=>getLocalizedMessage,Zi:()=>loadTranslations});var n=_("plsW"),o=_("Zm2D");const t=n.logging.getLogger("MessageUtil");let a;const loadTranslations=async()=>(a||(a=n.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),a),getLocalizedMessage=async(e,r)=>{const _=await loadTranslations(),a=(0,o.createIntlCache)(),s=(0,o.createIntl)({locale:n.locale2.getLocale(),messages:_},a);return _[e]?s.formatMes
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                      Category:dropped
                                      Size (bytes):1851007
                                      Entropy (8bit):5.533656296490838
                                      Encrypted:false
                                      SSDEEP:49152:cQNbXMrBltZv7YbJOTMjoLHa1XHq68F/aiIy2qQW6/2gj9HklOcPClkapXtummeg:cQNbXMrBltZv7YbJOTMjoLHmH6F/aiIg
                                      MD5:9FC218C89D584BBAE08AFC5CA9518106
                                      SHA1:D04109FBA507C224CC4E3CABB26E22FF5BBAA71B
                                      SHA-256:68573F517990E97DDFD3F389A64A5F8376EB9451342FA3394B67C3AE55852C95
                                      SHA-512:FE42F66C7AE9D7E772F532A7EB4C7DC67B95BC6C24D578D49B321D058C9B86E36A39BB6C4A0A2970173F8114C762C1E49434064E2EBC637C0A06CE6B1D5F663A
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65471)
                                      Category:dropped
                                      Size (bytes):807531
                                      Entropy (8bit):5.592991804049697
                                      Encrypted:false
                                      SSDEEP:24576:EHHleruEnfHRnxt6reJZIp29ADX9v4GZbz41bwE6m8yUVCzYIWfyjUVCCmA:EHHleruEnfHRnxt6reJZIp29ADX9v4GD
                                      MD5:22E6DD73AE3D8B723FF9D7B85C8A4DDE
                                      SHA1:87F0E141EDF87623609F11B2039EF2EEBA4B90DA
                                      SHA-256:22230DCDEE7E71824DCD781722E2C4AA0B30687322809839799FE59908A14840
                                      SHA-512:AE8E47E351DA867DF87EAF256225003F944D0976A6BB912AC95E316F067B3F2497B4EB0B5C8463F5CD845CB209947FD5DC12549CF7B7D38460DCEB5FAA616F3E
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (63734)
                                      Category:dropped
                                      Size (bytes):64611
                                      Entropy (8bit):5.1933310992577955
                                      Encrypted:false
                                      SSDEEP:768:8WhVXd2Cn/W1bb9P7uJmuYFlWfb+5ULDE+MCDEdfQeBMOahMCKwtGStX7wyUesY1:8WvObb9zuJ7Y7ib+5ULD0wtFs7HNG
                                      MD5:CC724DCF89B3F9EB5150EC725D7C7F40
                                      SHA1:7298863AFE53D097A65B514F09F12EFF584ADF83
                                      SHA-256:17BDBF547CB72B15D810A8DD51D05714DA4263CD111A2D04632BB37BDEF959A6
                                      SHA-512:E35E608D8022EC5A593B3DD965A8EB4444CF41D39B1D4BFC80DDEAA382CD3A9CCE355FFCC6E77BFD81C26C38348D42CD7689ED97D9B846BD1C0CD98C0B7AD1D1
                                      Malicious:false
                                      Reputation:low
                                      Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                      Category:dropped
                                      Size (bytes):18413
                                      Entropy (8bit):5.5692261470401165
                                      Encrypted:false
                                      SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
                                      MD5:CFE609917C9E7D4EED2C80563DED171B
                                      SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
                                      SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
                                      SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                      Category:downloaded
                                      Size (bytes):66464
                                      Entropy (8bit):5.050281079221053
                                      Encrypted:false
                                      SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                      MD5:CA344841298EEDD995DB0268E6DAE183
                                      SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                      SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                      SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-extras.css
                                      Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19075)
                                      Category:downloaded
                                      Size (bytes):19121
                                      Entropy (8bit):5.59198797922078
                                      Encrypted:false
                                      SSDEEP:384:g4tVteKU9VxDBgOrtDGUAXNbH2G6W9xUh9RC8AluUH+:g4RJUNDmO5DGUAgG6WbUh9RLAluUe
                                      MD5:F4F8AD17338B9C9B10A74DDAAC9BC54B
                                      SHA1:E9E4B2A8140099E3756E9B96DA3ED5374B22D6E6
                                      SHA-256:D5110BB4CD0F12A2BA4DF3FA92CE56DBD7EF81C22F39A09C4FF105A6004A0F9E
                                      SHA-512:2C63F96B45E68D8B5DE6EFD78B2934185485028F628749E9D3004943E9E85B1051A38B2007AB4B24184B2FEDDE9500C9AE74FE5C73573C3ECE2ABCAD3E177441
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.480.0/bootstrap.js
                                      Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65471)
                                      Category:downloaded
                                      Size (bytes):95176
                                      Entropy (8bit):5.208849037179669
                                      Encrypted:false
                                      SSDEEP:1536:hyuxtnj+Atjp1CMojAzSGbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyu1vCbkzdbaPs0VzM4Mse5+KTRgaM2A
                                      MD5:A779FE24792BA607572C7E8A0757B46B
                                      SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                      SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                      SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-mobx.js
                                      Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2385
                                      Entropy (8bit):4.552627667062907
                                      Encrypted:false
                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                      MD5:E36799E0084267AA804E9B470DE17094
                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:dropped
                                      Size (bytes):35
                                      Entropy (8bit):2.9302005337813077
                                      Encrypted:false
                                      SSDEEP:3:CUHaaatrllH5:aB
                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.............,..............;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):392
                                      Entropy (8bit):5.080341403416466
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):334577
                                      Entropy (8bit):5.54753612889609
                                      Encrypted:false
                                      SSDEEP:6144:rUdrBltGJDkG9KaTtsYk0UlFFlpn3qb2kxJbEhV6VA+kPNl4Ep+jTrslAJhecDFH:rUdrBltGJDkGLtngFl1RhV6VA+kPNl4H
                                      MD5:5B59A5E92D8E99673BE3642E522D1909
                                      SHA1:6D48463BA11EBF7B6886AF8137597667C607164E
                                      SHA-256:9F993C95A757B530DD4489249BBD3D4BA3884D1C3F8910E3AF9C771C4DF63B66
                                      SHA-512:6D273959B62E4AD9E120B9A16D2F08EA2201120B2B259537190B5BC60AC43D316AA291BF2D885721B81FCCF25A3E88B27B42353DE2A96437D0D4F4A312768C41
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):2465
                                      Entropy (8bit):7.853932542742166
                                      Encrypted:false
                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):56
                                      Entropy (8bit):4.3158230035695615
                                      Encrypted:false
                                      SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                      MD5:3E090E08D95EEECF3E3500335B6903AC
                                      SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                      SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                      SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"error_code":"403000","message":"Api Key is required"}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21153)
                                      Category:downloaded
                                      Size (bytes):21198
                                      Entropy (8bit):5.25805249193
                                      Encrypted:false
                                      SSDEEP:384:W7eEy2y8deSj3QClL8HLdGLYETo3C1i7+IJ4fj4jhfM4S:6s2ynmE6ToSKE
                                      MD5:376720A464999CA070023C46BBBC3485
                                      SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                      SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                      SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/beta-api.js
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2556
                                      Entropy (8bit):4.662006300198535
                                      Encrypted:false
                                      SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                      MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                      SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                      SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                      SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/adobe_logo_white.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1018
                                      Entropy (8bit):4.9180707096242395
                                      Encrypted:false
                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2148
                                      Entropy (8bit):4.906165915768514
                                      Encrypted:false
                                      SSDEEP:48:YdOcArfSP5AYqF+JuhEZ7iCkCUksLB0vtvoi+:6Mfc5AHF+MedbUxLMP+
                                      MD5:280CF60A705E8E60FFC103698DCD526D
                                      SHA1:56CE4E299F62B1FF31E06F1A284D432ACBC56BBE
                                      SHA-256:5F4A7B53367DCCB0FD5205D6920E05E9C8BFF777D3E9EB448D23BA8845A1596E
                                      SHA-512:5301539D7B944DF30E9723D8674F7B0973A0AE3EB72BF3FE12A8C553940B809FA040CB677CD385018D11A937D85325A8A4B9B4745C7DB412A7DD832EB035E0DD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/signin/v2/configurations/dc-prod-virgoweb
                                      Preview:{"allowedAccountTypes":["enterprise","federated","individual","entitlement"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnab
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65452)
                                      Category:downloaded
                                      Size (bytes):361800
                                      Entropy (8bit):5.307094320638604
                                      Encrypted:false
                                      SSDEEP:6144:gKguW0ye5e+ele5aM7LflFpsTfxszMuSBBnz8/4bNvdwgj7ptL7kSWlMh8fM0yqJ:gSm4la8CCwIp
                                      MD5:857531A662A55FCBAC0AF07F0DF0FC06
                                      SHA1:0DF825C94AF1D297FB06F283884B4769D4568024
                                      SHA-256:C1D5DB8361EF47CB84C5DE6BF6B105BAC0F7E4F8EF34E3574EB1FA31EF1ED64D
                                      SHA-512:8761B1F053547C0AB3978AAD38F027B2F5E84E405A4C2C13DBA9AA7FBEA5935C57D534865D42114C6AD25284C163961979425C8637466E4FF2679849825E1624
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-sign-provider/3.1.3_8.14.0/as-rest-api-v6/en-US-as-api-standalone-v6.js
                                      Preview:/*! For license information please see en-US-as-api-standalone-v6.js.LICENSE.txt */.(self["webpackChunkwebpack-signprovider-8.14.0"]=self["webpackChunkwebpack-signprovider-8.14.0"]||[]).push([[288],{842:function(module){!function webpackUniversalModuleDefinition(e,t){module.exports=t()}("undefined"!=typeof self&&self,(function(){return function(e){var t={};function __nested_webpack_require_1783__(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,__nested_webpack_require_1783__),i.l=!0,i.exports}return __nested_webpack_require_1783__.m=e,__nested_webpack_require_1783__.c=t,__nested_webpack_require_1783__.d=function(e,t,n){__nested_webpack_require_1783__.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},__nested_webpack_require_1783__.n=function(e){var t=e&&e.__esModule?function getDefault(){return e.default}:function getModuleExports(){return e};return __nested_webpack_require_1783__.d(t,"a",t),t},__nested_webp
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):586971
                                      Entropy (8bit):5.746886021349304
                                      Encrypted:false
                                      SSDEEP:12288:AookbNaWLttOVLxjCADw1zBohteVbTa0uAX6:AookbNaWLttOVLxjCADw1zBFJ/X6
                                      MD5:8B777A424BC8CE9C26A391E0A8364C8A
                                      SHA1:6D8ED735025950DA30F2CBAC281ED00DA9DE4BE5
                                      SHA-256:86AC85B61A3806AC0DA65DDBB5C20FCF0BC9D48CB57083C02AF0096B2D7728BE
                                      SHA-512:075DF08937D18D3B67592F320C36740C8CD96481A742D34E010455FB0831D217499C623D670B66BD1BC12E35173C994DE52948605A67FD58AD450E700096666C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1128.0/dc-view-sdk.js
                                      Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (31853), with no line terminators
                                      Category:downloaded
                                      Size (bytes):31897
                                      Entropy (8bit):4.789623950790846
                                      Encrypted:false
                                      SSDEEP:768:TWhGWonnnIouMZ34o8kAohpCgBCEa7+dSfaao+70lk+EENAJyRfLG:TrFnnnIouMF4oEoOgBM7P0DG
                                      MD5:E63B0167796A72440AB79D104D52A136
                                      SHA1:EFF058DC547695400DAEC9BB1EC7453EC0101DD6
                                      SHA-256:D4D2562548AF2BA6EEDC861069B02287A153AB380D0403947964F9F01A3B332D
                                      SHA-512:3D61AE11B4EC037F333BF1D8B5904D48DDE67C78D28C21F3F82BD7A3B2142E9BF7AFBCC7A62558344DD88A95439BFEFCC79476F9B07C779F3AF869DC75732DCF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.480.0/translations-en-US-json-chunk.js
                                      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10981)
                                      Category:dropped
                                      Size (bytes):11048
                                      Entropy (8bit):5.383641130955377
                                      Encrypted:false
                                      SSDEEP:192:6S6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANi:6S6PomFILvwJ39jCqnW
                                      MD5:39FB22BF8F1D3EEA12452CE603F8D407
                                      SHA1:7F6E41EC30F8C6B944A589B8325AF0F2DC7A6056
                                      SHA-256:D917F1111828D42BF0CB0B64E4255C1A1577972F292BABE419C58775C2E96D1D
                                      SHA-512:84D6D692C1FC521EE412F53A3E3FE3ED62EF748778C31E5DB8DF1C6F2773DB4483601A5A6E52D5BF2606A20085122A65F0B4CFF6105AF3B55C05356574E8B1D9
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10744)
                                      Category:dropped
                                      Size (bytes):10812
                                      Entropy (8bit):5.66549847365671
                                      Encrypted:false
                                      SSDEEP:192:D4w031d1804s97cF7ZEtg/IvcGIsO01ZA+qaBa9ylnVtNT1m1DZrMcETFu2F4csl:D4wC180L7cF7ZEtg/IyABa9yln7NxsDr
                                      MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                                      SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                                      SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                                      SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):876672
                                      Entropy (8bit):5.3493747224752815
                                      Encrypted:false
                                      SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                      MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                      SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                      SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                      SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):308248
                                      Entropy (8bit):5.375473886992176
                                      Encrypted:false
                                      SSDEEP:3072:UcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAHF:UoPyQRirzsJw5ojZKBOSLsKLMAHF
                                      MD5:5E00D979A8C098CEC7279EEE948E7E62
                                      SHA1:F4BE3E5AA3BDAAD58ABDFAD7392AFB00208691D0
                                      SHA-256:0F5AD2EBA6B29555D9C84B2346009DF70D0FEA67B05AAF76DB89EFB9CF3D516A
                                      SHA-512:502F64D922FF1F695AEF6AAC8F4525FA9D72FB2C768F7043FAA3D8225BCD68EC053EF877E7C62C29D6C932D55C9B2130C1BAC563C16A442AFF2F54740B0104FC
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (54115), with no line terminators
                                      Category:dropped
                                      Size (bytes):54139
                                      Entropy (8bit):4.911726166780712
                                      Encrypted:false
                                      SSDEEP:1536:YaX3W3q6amiyryUWx2yEmYwXnaRAJY6J5h9X7rFhn0A7f4:jUWx2yEmYwXJY6/rFhn0A7f4
                                      MD5:1743620E4BAED75876B96669D66E0213
                                      SHA1:71A704534FED303A8D06487A0000E269A1FEA902
                                      SHA-256:933A81AF3FA6A156E7AE137360B93F9F1ECAA09248ED44C16899471BEA157798
                                      SHA-512:13861FD96BDF0BA0156669725BFE7DA452231759B5339F6DC019B7AB260EFF75B9B19877B7217B9120709F607236F37A6C83053C04BE03FD9ED815B2E7E1AEFD
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="c33c364c-6a10-4529-a921-f53b3256fe99",e._sentryDebugIdIdentifier="sentry-dbid-c33c364c-6a10-4529-a921-f53b3256fe99")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"9967fbfdec429af6bdfe10ba64d4f6474c5dc793"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQ
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (18309), with no line terminators
                                      Category:dropped
                                      Size (bytes):18309
                                      Entropy (8bit):5.427156900412453
                                      Encrypted:false
                                      SSDEEP:384:+mSCD+qVVNiBY/VUKhvCNxGCEuG7sh+cXXqYvhy:+K+6VNiBY/5vCNACYqHqYvhy
                                      MD5:52C59B56183EF165A0D5226EE2998098
                                      SHA1:ADF02EE3D40AF40CC424995423563C6BC8809380
                                      SHA-256:03C96E682C68DCA4049218AFA2E135D88603B6B2D7350625D8AE78AC797F0F16
                                      SHA-512:589540362F2959B3EC0436BFEEE9C8D24207FEAE716E872551F15D7D84A7D5B7ADA532B568890B8462F99C9DE589BAAB97B82C80EE0199CE883A47112832355E
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e,a,t,n,r={843:(e,a,t)=>{var n={"./ca-ES/as-api-standalone-v6":[953,757],"./cs-CZ/as-api-standalone-v6":[556,726],"./da-DK/as-api-standalone-v6":[657,317],"./de-DE/as-api-standalone-v6":[215,275],"./en-GB/as-api-standalone-v6":[409,605],"./en-US/as-api-standalone-v6":[842,288],"./es-ES/as-api-standalone-v6":[13,709],"./eu-ES/as-api-standalone-v6":[63,507],"./fi-FI/as-api-standalone-v6":[807,167],"./fr-FR/as-api-standalone-v6":[829,185],"./hr-HR/as-api-standalone-v6":[693,149],"./hu-HU/as-api-standalone-v6":[271,899],"./id-ID/as-api-standalone-v6":[103,467],"./in-ID/as-api-standalone-v6":[5,989],"./is-IS/as-api-standalone-v6":[917,461],"./it-IT/as-api-standalone-v6":[719,883],"./ja-JP/as-api-standalone-v6":[74,792],"./ko-KR/as-api-standalone-v6":[200,554],"./ms-MY/as-api-standalone-v6":[803,523],"./nb-NO/as-api-standalone-v6":[452,118],"./nl-NL/as-api-standalone-v6":[385,193],"./nn-NO/as-api-standalone-v6":[840,786],"./no-NO/as-api-standalone-v6":[703,915],"./pl-PL/as-api-stan
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2385
                                      Entropy (8bit):4.552627667062907
                                      Encrypted:false
                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                      MD5:E36799E0084267AA804E9B470DE17094
                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2148
                                      Entropy (8bit):4.906165915768514
                                      Encrypted:false
                                      SSDEEP:48:YdOcArfSP5AYqF+JuhEZ7iCkCUksLB0vtvoi+:6Mfc5AHF+MedbUxLMP+
                                      MD5:280CF60A705E8E60FFC103698DCD526D
                                      SHA1:56CE4E299F62B1FF31E06F1A284D432ACBC56BBE
                                      SHA-256:5F4A7B53367DCCB0FD5205D6920E05E9C8BFF777D3E9EB448D23BA8845A1596E
                                      SHA-512:5301539D7B944DF30E9723D8674F7B0973A0AE3EB72BF3FE12A8C553940B809FA040CB677CD385018D11A937D85325A8A4B9B4745C7DB412A7DD832EB035E0DD
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"allowedAccountTypes":["enterprise","federated","individual","entitlement"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnab
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                      Category:downloaded
                                      Size (bytes):159033
                                      Entropy (8bit):5.498913924154906
                                      Encrypted:false
                                      SSDEEP:1536:iKd57AEa9OIFTTtCAPf27dT2/QBWldYKVn+xKRJDGuZ:iw57X0TBCSyT2/ykdzVn+xKbDGQ
                                      MD5:D25657F57BBB427B1E6C95C3B4EECFAF
                                      SHA1:98048216D5712ABE642E8814653B8B98EF6CBE59
                                      SHA-256:D0332B14C6B4BD514021BB1E3CF080F31005CD8AE32EDC798049A8F9ADD5308C
                                      SHA-512:948597328013CA7EF85CBC795B47A7393266B1AD1B2BC16218046256904EAC58E1CB25138C8A9A7A605E369A79322C3DDFB9FF09D7BF77FE00D2726DB5FB2DFD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.58d85e1af147ae738317.js
                                      Preview:/*! For license information please see acrobatProxy_we.58d85e1af147ae738317.js.LICENSE.txt */.var AcrobatJS=function(r){var P={};function n(U){if(P[U])return P[U].exports;var ee=P[U]={i:U,l:!1,exports:{}};return r[U].call(ee.exports,ee,ee.exports,n),ee.l=!0,ee.exports}return n.m=r,n.c=P,n.d=function(r,P,U){n.o(r,P)||Object.defineProperty(r,P,{enumerable:!0,get:U})},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},n.t=function(r,P){if(1&P&&(r=n(r)),8&P)return r;if(4&P&&"object"==typeof r&&r&&r.__esModule)return r;var U=Object.create(null);if(n.r(U),Object.defineProperty(U,"default",{enumerable:!0,value:r}),2&P&&"string"!=typeof r)for(var ee in r)n.d(U,ee,function(P){return r[P]}.bind(null,ee));return U},n.n=function(r){var P=r&&r.__esModule?function(){return r.default}:function(){return r};return n.d(P,"a",P),P},n.o=function(r,P){return Object.prototype.hasOwnPro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2556
                                      Entropy (8bit):4.662006300198535
                                      Encrypted:false
                                      SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                      MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                      SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                      SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                      SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):392
                                      Entropy (8bit):5.080341403416466
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):876672
                                      Entropy (8bit):5.3493747224752815
                                      Encrypted:false
                                      SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                      MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                      SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                      SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                      SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-spectrum-v3-core.js
                                      Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9259)
                                      Category:dropped
                                      Size (bytes):9299
                                      Entropy (8bit):5.476374555412769
                                      Encrypted:false
                                      SSDEEP:192:QSgaBh5a5DM8tKy4+vA/vxglpFpaF9U+lqsymZPlPLhPHBI:KaBMM88y4+kZglpCy+lq3mRBI
                                      MD5:E22D4A3E3F005C18EFE1D08547D90CB6
                                      SHA1:B2DF1B6B6EABF908F97EC2506D0E760DE017DBE2
                                      SHA-256:715C595555F52D0062E25EB344E451A19559F6C0DC5BE0650D16007392EE2D70
                                      SHA-512:7EF486DA3D6B66F74EC28D4F084A38D8C7AED1D47E6BD9A96BBACDB25BDE82003E1AA3AC2F1FF61829EF2BDEDA39FFD7D850DD5A84B86A52BECC5E7AF619B59A
                                      Malicious:false
                                      Reputation:low
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[561],{AXyZ:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function toString(){return this.map((function(n){var t=function cssWithMappingToString(e,n){var t=e[1]||"",r=e[3];if(!r)return t;if(n&&"function"==typeof btoa){var a=function toComment(e){var n=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(n);return"/*# ".concat(t," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([a]).join("\n")}return[t].join("\n")}(n,e);return n[2]?"@media ".concat(n[2]," {").concat(t,"}"):t})).join("")},n.i=function(e,t,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(t&&(s[2]?s[2]="".concat(t," and ").concat(s[2]):s[2]=t),n.p
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):202
                                      Entropy (8bit):4.638602966833698
                                      Encrypted:false
                                      SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                      MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                      SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                      SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                      SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 848x1200, components 3
                                      Category:downloaded
                                      Size (bytes):178679
                                      Entropy (8bit):7.938262233213887
                                      Encrypted:false
                                      SSDEEP:3072:3OHmvYwPqxrF8MLjYstbEpVR0gOrQSdCdwFf+hz10LxLXxJV4J:BZ2l5tWrlOrQtuf+hz1+V/Vq
                                      MD5:8F4AF7A6399274E2D86E49230CDFD206
                                      SHA1:E86654DC156E68668404CDAF0B95F7A36E1677D2
                                      SHA-256:A64311C0EF9A8B6C09A5846D1A00E889CD9429ED46E2BA6CB9D8800BFA68D01A
                                      SHA-512:CC8D38A47DAAC528B04487BBE9E1909E831A34AAA1CFCB52E8E49CB5CE8579EBB641C7B94788ED82F07F758D9FAE2D9665C54387D670CCC32C40A43FC1ADAD5A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e;page=0;size=1200;type=image%2Fjpeg?access_token=1729813307_urn%3Aaaid%3Asc%3AEU%3Ad940c2ff-debb-48d2-b87d-f7b409a4774e%3Bpublic_12261247ee55a255bb4c19340eeaf7af107502cd&api_key=dc_sendtrack
                                      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.fd02715, 2024/05/22-04:12:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2465
                                      Entropy (8bit):7.853932542742166
                                      Encrypted:false
                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (9259)
                                      Category:downloaded
                                      Size (bytes):9299
                                      Entropy (8bit):5.476374555412769
                                      Encrypted:false
                                      SSDEEP:192:QSgaBh5a5DM8tKy4+vA/vxglpFpaF9U+lqsymZPlPLhPHBI:KaBMM88y4+kZglpCy+lq3mRBI
                                      MD5:E22D4A3E3F005C18EFE1D08547D90CB6
                                      SHA1:B2DF1B6B6EABF908F97EC2506D0E760DE017DBE2
                                      SHA-256:715C595555F52D0062E25EB344E451A19559F6C0DC5BE0650D16007392EE2D70
                                      SHA-512:7EF486DA3D6B66F74EC28D4F084A38D8C7AED1D47E6BD9A96BBACDB25BDE82003E1AA3AC2F1FF61829EF2BDEDA39FFD7D850DD5A84B86A52BECC5E7AF619B59A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/561.js
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[561],{AXyZ:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function toString(){return this.map((function(n){var t=function cssWithMappingToString(e,n){var t=e[1]||"",r=e[3];if(!r)return t;if(n&&"function"==typeof btoa){var a=function toComment(e){var n=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(n);return"/*# ".concat(t," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([a]).join("\n")}return[t].join("\n")}(n,e);return n[2]?"@media ".concat(n[2]," {").concat(t,"}"):t})).join("")},n.i=function(e,t,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(t&&(s[2]?s[2]="".concat(t," and ").concat(s[2]):s[2]=t),n.p
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (49271), with no line terminators
                                      Category:dropped
                                      Size (bytes):49320
                                      Entropy (8bit):4.83686625767485
                                      Encrypted:false
                                      SSDEEP:768:qbgUPdFtpz7sKjAsSvRk4wAweAsWmO1uKdA:3UH0ikncA
                                      MD5:53F56C16111AB96057F63FFC8F0397E7
                                      SHA1:9A4D7E689FC396DD17A0E45DF4BC9212D18470B3
                                      SHA-256:73E1147F30C41F878190400DFA93D797616E0B1F56065F68EA6E8D0998E25C0E
                                      SHA-512:DDF4ABA4BDDD4112D4218AC5C89E47F3D966A98D4B27EB848FE3971CF3CA66B1C2087A1C4A71B0D395B9A2770A3262E57356641C06F186A18DD196DF4B7A8DA9
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):88
                                      Entropy (8bit):5.044143693137476
                                      Encrypted:false
                                      SSDEEP:3:6uhAiCnrF992y5jf3XsbsTDubKx:FeiCnJT1XsbsTDOk
                                      MD5:678EC966737DF1B1BFB49CF18918D86E
                                      SHA1:683391019B940E2AD7D7DE1261AD3F114DBAC43D
                                      SHA-256:EC4E3BF3EC3771661EBB0106F389F12E8DC072FE04A806DFC6D3DC92880607F1
                                      SHA-512:7C77B13F899ED8F759AE3EDD362F5407870FD372D2C76537F2D468E561B8E7DC9DAF37A581D0DC82543C2E92D01B1204527DEFB055C42DA87BA767ADED58B174
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                      Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mJSsvLF4pOj0ofhABGP////8P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (18497), with no line terminators
                                      Category:downloaded
                                      Size (bytes):18501
                                      Entropy (8bit):5.365199440781002
                                      Encrypted:false
                                      SSDEEP:384:Xm4iWU7m22ftDchY4TVMKoh8TYyBWU9mBJimEgrl/31NsJH3kFP:X71fChY4S5aTYW9mnjl/fsJH3KP
                                      MD5:12F32C6268F94D5A6CA21DC3725462B0
                                      SHA1:C74E707AFB4DA07EFEF2ABB2F8313DCD764EA5D0
                                      SHA-256:1CF74E42C1542FB27FA95BFFE655CAD92FF0DC32E68F3D2CB31FF7878F39EC84
                                      SHA-512:83A5620B602D9E3999C139DA855C2AFEBC4AE818138EAC0D1339B8DA8CF44AF4F451EA2F5C52171EA5A8E3A3FF2C0D78BBB40A7E393D6DCEF5208A09EF876F1A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.579.0/translations-en-US-json-chunk.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="88b413f1-9eb6-4580-a495-c8fc3c3ab97a",e._sentryDebugIdIdentifier="sentry-dbid-88b413f1-9eb6-4580-a495-c8fc3c3ab97a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b12bc22bcbb90e9de834d1aed22a13680bfa95fe"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcrip
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (59018)
                                      Category:downloaded
                                      Size (bytes):59062
                                      Entropy (8bit):5.5188552949580405
                                      Encrypted:false
                                      SSDEEP:1536:XrmyKk+dblg0lZ+6BBjyvyMy40YTgjCeECYtNfBEk23FiZ:01ZzLB8qr40YsjTG
                                      MD5:D294CA93BF06B3A9BA72DF4DEA6BA26F
                                      SHA1:7C77DB22EA5F8F6697916B8336DF939A50FC204E
                                      SHA-256:38AC3509FBDC7B2C95B2E2DFAA36C5B78E639A5DBF78D30BBFA185E73F76B2DE
                                      SHA-512:4ADA021CAF7819C1FB4C28F6CF47B77DD4C25E354585999CB05A8CEF139FCC129A71ADA9C184F94937F263FE8B2E57A12AEAB2555214DDF90D7815F359BDC8C2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/web-app.js
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ia7O:(e,t,i)=>{"use strict";i.d(t,{$5:()=>displayEditUpsell,Ds:()=>debounce,P2:()=>throttle});var a=i("plsW"),n="undefined"==typeof arguments?void 0:arguments,o=void 0;const debounce=function(e){let t,i=arguments.length>1&&void 0!==arguments[1]?arguments[1]:250,a=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return()=>{const r=o,s=n,l=a&&!t;clearTimeout(t),t=setTimeout((()=>{t=null,a||e.apply(r,s)}),i),l&&e.apply(r,s)}},throttle=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:100,i=null;return function(){for(var a=arguments.length,n=new Array(a),r=0;r<a;r++)n[r]=arguments[r];null===i&&(i=setTimeout((()=>{e.apply(o,n),i=null}),t))}},getIsFreeUser=async()=>{const e=await a.providers.user(),{subscriptions:t}=await e.getUser();return!(!t||!t.subscriptions[0]||"Free"!==t.subscriptions[0].level)},displayEditUpsell=()=>new Promise((e=>{!a.auth2||a.auth2.isSignedIn?Promise.all([getIs
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (18309), with no line terminators
                                      Category:downloaded
                                      Size (bytes):18309
                                      Entropy (8bit):5.427156900412453
                                      Encrypted:false
                                      SSDEEP:384:+mSCD+qVVNiBY/VUKhvCNxGCEuG7sh+cXXqYvhy:+K+6VNiBY/5vCNACYqHqYvhy
                                      MD5:52C59B56183EF165A0D5226EE2998098
                                      SHA1:ADF02EE3D40AF40CC424995423563C6BC8809380
                                      SHA-256:03C96E682C68DCA4049218AFA2E135D88603B6B2D7350625D8AE78AC797F0F16
                                      SHA-512:589540362F2959B3EC0436BFEEE9C8D24207FEAE716E872551F15D7D84A7D5B7ADA532B568890B8462F99C9DE589BAAB97B82C80EE0199CE883A47112832355E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-sign-provider/3.1.3_8.14.0/bootstrap.js
                                      Preview:(()=>{var e,a,t,n,r={843:(e,a,t)=>{var n={"./ca-ES/as-api-standalone-v6":[953,757],"./cs-CZ/as-api-standalone-v6":[556,726],"./da-DK/as-api-standalone-v6":[657,317],"./de-DE/as-api-standalone-v6":[215,275],"./en-GB/as-api-standalone-v6":[409,605],"./en-US/as-api-standalone-v6":[842,288],"./es-ES/as-api-standalone-v6":[13,709],"./eu-ES/as-api-standalone-v6":[63,507],"./fi-FI/as-api-standalone-v6":[807,167],"./fr-FR/as-api-standalone-v6":[829,185],"./hr-HR/as-api-standalone-v6":[693,149],"./hu-HU/as-api-standalone-v6":[271,899],"./id-ID/as-api-standalone-v6":[103,467],"./in-ID/as-api-standalone-v6":[5,989],"./is-IS/as-api-standalone-v6":[917,461],"./it-IT/as-api-standalone-v6":[719,883],"./ja-JP/as-api-standalone-v6":[74,792],"./ko-KR/as-api-standalone-v6":[200,554],"./ms-MY/as-api-standalone-v6":[803,523],"./nb-NO/as-api-standalone-v6":[452,118],"./nl-NL/as-api-standalone-v6":[385,193],"./nn-NO/as-api-standalone-v6":[840,786],"./no-NO/as-api-standalone-v6":[703,915],"./pl-PL/as-api-stan
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16439)
                                      Category:downloaded
                                      Size (bytes):60507
                                      Entropy (8bit):5.305956814001183
                                      Encrypted:false
                                      SSDEEP:768:RJSacgfMyhYuR7WHS0pxGcVI5v364aPEh7PlRQAettNknWjq7ARnC3O:R0yhYuMHS0hVOjnZl/nw0V+
                                      MD5:4A19D2EB4268DC40C80307E9994E5D19
                                      SHA1:A61C0F1392723DEF1490FC089518109D30CA45DC
                                      SHA-256:9FD99FE1090E2FD331B17EB2A31ECD203B0538931CB99881758AA0E5BC64B0CF
                                      SHA-512:C58925B441562AD6B8630458DAB4C8C00264B66A2E0D8DA0832AFB23B0A3A9E0A240E641CFC009993F287CF2DEFACFEB65D407D7D64C0EAAD45A122A4260A26E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.45.0-8-gd14e654%2522%252C%2522nonce%2522%253A%25225688048184239323%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.45.0-8-gd14e654%22%2C%22nonce%22%3A%225688048184239323%22%7D&relay=b70e4e00-0863-4a67-a71a-89936316eb48&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&use_ms_for_expiry=true
                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-Gg6rbqgD2FxFTLzvQqkQCA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1531)
                                      Category:dropped
                                      Size (bytes):1578
                                      Entropy (8bit):5.256177839517021
                                      Encrypted:false
                                      SSDEEP:48:KpfIdK56XyMmgMVLu2XU9MwrQjvrszYUB2s//:I6XyMQS2X6U8B2sX
                                      MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                      SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                      SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                      SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):751
                                      Entropy (8bit):4.648170767212003
                                      Encrypted:false
                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/apple.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (19159), with no line terminators
                                      Category:downloaded
                                      Size (bytes):19163
                                      Entropy (8bit):4.832868648782511
                                      Encrypted:false
                                      SSDEEP:384:nv4Lq5y4mWhh5+I3OcucT/swgvjXwok0JPKWq:nv4Lq5RX+I+K/swCit
                                      MD5:74B21D5DADFEF3453E5558256574AF63
                                      SHA1:56482A450C62440C668B87318DAC4BCC100C2671
                                      SHA-256:EE592D227E1369A966BE96E0C795262AA3E5024E5EF34708AC9C1B2E6AE6A711
                                      SHA-512:8BDCFB94A0D91E98CAD6A459816852A5F08F484FB525BFC2294FC764C7BD10E61278E2D73DB29075B7C7E1275E1160651E7129B9686050EBF43256F2F22CC40C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-home3-dropin/3.22.5_1.341.0/translations-en-US-json-chunk.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="e8fdf3e0-bfdc-4890-9929-4c2fdd901746",e._sentryDebugIdIdentifier="sentry-dbid-e8fdf3e0-bfdc-4890-9929-4c2fdd901746")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"f0da6010d9e1f91f5aaaf1d673c4e381e4a33590"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","carousel.pauseButto
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (7357), with no line terminators
                                      Category:dropped
                                      Size (bytes):7357
                                      Entropy (8bit):5.170381500472074
                                      Encrypted:false
                                      SSDEEP:192:aRH8BEYGmkxTtZ1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtZ1LP8rLkbM9MaE
                                      MD5:8121E8EE50866B1E7AADA5B74842321F
                                      SHA1:7BDB37B3CCAB6CD97EF0D671C3D258DA0846384C
                                      SHA-256:D42121B89AE8BEEA781B52445D7DF87C095EFE568DD9E03234E1B8F7EB48379A
                                      SHA-512:AA8598FA72DBF2D784E34F155EE9AD9980EB78244D866771D756B486578F8E4897D9944E4C3E8043D573F1F77325867FB390A27CCDFC8B8BC88F6E65B8E67FB8
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                      Category:dropped
                                      Size (bytes):4256355
                                      Entropy (8bit):5.405364083343942
                                      Encrypted:false
                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (35706), with no line terminators
                                      Category:downloaded
                                      Size (bytes):35715
                                      Entropy (8bit):4.698241772315769
                                      Encrypted:false
                                      SSDEEP:768:nMcxRV3WDzQaB+WfcASvTWyvT1FeyvrtyTSlbaiqLgqyR4RPpTnuc/C2O9INpnLc:nMcxRV3WDzB+WfclPvlbaiqLgqyR4hpm
                                      MD5:6E8295E9754FD74404423E7E00DA37ED
                                      SHA1:47DAB862691F3D5550307A28E571F8BF3022DEF9
                                      SHA-256:F5B189EC77ACFA396BF3A08FCA2445A17A0943EF3BE3151AE110A3A26D74909E
                                      SHA-512:130A74153A192615C1CFA7012C5C5608FF2849D8D460AB1B2094A90EC2BF53C90D3C44127558B4E6F5ECEFCF6E3E7A4234F7269F074ECEF6C72969AAFE21C97F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.647.0/translations-en-US-json.js
                                      Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Drag and drop PDFs to merge them into one file with our PDF combiner.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dropzone.heading.s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                      Category:downloaded
                                      Size (bytes):29924
                                      Entropy (8bit):7.990737514218301
                                      Encrypted:true
                                      SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                      MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                      SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                      SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                      SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                      Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                      Category:dropped
                                      Size (bytes):17008
                                      Entropy (8bit):5.5502271222360395
                                      Encrypted:false
                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                      MD5:A10396392AF7006E81573A789F8F0367
                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (53924)
                                      Category:dropped
                                      Size (bytes):54027
                                      Entropy (8bit):5.446865234736682
                                      Encrypted:false
                                      SSDEEP:768:ItAk786qJcJ51ooPJ3LTKMCKcQ+3AbvG++UjgiF2oW:IP786ScJ51/tLT9N0T3
                                      MD5:B9E6E338A4395A942436C43598C19CE2
                                      SHA1:382C8337A51C9DBED14DD41BE84C651DFA753127
                                      SHA-256:6686875A5FCA1A3657BBD100F8719F9E0A4F58C8594F729B8FCE9CC6277F0FD0
                                      SHA-512:EF00503C35F255197AD12D6347A445EF2AFECF1779E1D768DB8E538DE3A990AD3CCD2C3ABEC956D4FADDC1AF91DBC1E4A45B180F6238D1865ED808CA83E81F01
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see renderingWorker_we.58685b6d6f93b8b35a5f.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):541534
                                      Entropy (8bit):5.537416325095101
                                      Encrypted:false
                                      SSDEEP:6144:5ou6ln94OeevNKfH2My6aOT7Rc5jfZnFlqh71:cvNKAg
                                      MD5:DDB40F8185D5108E2AEBD0E06C4CBFFE
                                      SHA1:65F3801ABEB6A1B2FB80869625FFCFD5C741A0BD
                                      SHA-256:482B471DCD805E1E7DAC2207E1FDAE9294C15844A389E76C3C94FB210211BBA7
                                      SHA-512:45E3BE50CFE27DDDDDC6A0E2981F37C3E9116980AA9DC1DA53092585022D64BDF0B6A920C20992EBDCE198058164797052F76AB51A5E3A47B0BAF2AAED8DFCBE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/styles.81f061be.css
                                      Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10744)
                                      Category:downloaded
                                      Size (bytes):10812
                                      Entropy (8bit):5.66549847365671
                                      Encrypted:false
                                      SSDEEP:192:D4w031d1804s97cF7ZEtg/IvcGIsO01ZA+qaBa9ylnVtNT1m1DZrMcETFu2F4csl:D4wC180L7cF7ZEtg/IyABa9yln7NxsDr
                                      MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                                      SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                                      SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                                      SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/home/3c9a3383f/libs/sentry/worker.min.js
                                      Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                      Category:downloaded
                                      Size (bytes):29980
                                      Entropy (8bit):7.991242817341188
                                      Encrypted:true
                                      SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                      MD5:864FC6D95444FD085441968A712F6C9F
                                      SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                      SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                      SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                      Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2272
                                      Entropy (8bit):4.421313470783905
                                      Encrypted:false
                                      SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                      MD5:591812A945F2F7C92A9FEF704D578391
                                      SHA1:62042645F7338AC833C35240012F0B08452FA673
                                      SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                      SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                      Category:downloaded
                                      Size (bytes):420072
                                      Entropy (8bit):5.126567749310819
                                      Encrypted:false
                                      SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                      MD5:6B246F5ECCC402432B1136C70122EF2C
                                      SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                      SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                      SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-spectrum-v3-core.css
                                      Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):22
                                      Entropy (8bit):3.9139770731827506
                                      Encrypted:false
                                      SSDEEP:3:YQbLSPLL4:YQaPY
                                      MD5:749CEE371ABC461E33A6A2B2FB81E555
                                      SHA1:80DF14FF9B350EC5D1752A7C44FE607771335F86
                                      SHA-256:4B1BBC0054B755C795423EE1F2C5B3B6823E0CA8D9D1CE6D0CB6BDCD6599CFA1
                                      SHA-512:5EEECC70EF73C088A2B30A2650D4E0661F8A23CB67E3ECBF7C5A5C082AB934FF532DE4FC7624BDCC73DD47D1F6873A954EE377074ED81C62F9EEEE1004A769FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                      Preview:{"uiVersion":"2.74.3"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                      Category:dropped
                                      Size (bytes):9507092
                                      Entropy (8bit):5.732292515073307
                                      Encrypted:false
                                      SSDEEP:24576:ULPBW7aByIlMbFOOpM654rAchvP+oJk+xVhd1reh82p1Hx1HQ1H91HS1He1nE1nX:wPB4S7hV0SNys4WlEAssh3+
                                      MD5:43506A91F38B9B07D93521F539F3947D
                                      SHA1:E80477227DE419274112778D386035682F9B2FFB
                                      SHA-256:127ABCFBA893748D086EAC2E155D9811BDA7AEAF24E12DEADF1F9C40F0A1F74C
                                      SHA-512:41B59106FDCCDD830D224407ED04CDE92A6C4A8D33F2CFEB1FFC30D44A0CAB2B582F25E6BC26E0FD0A7B0B17D889874CE455C4F636A05E85543B349E3678515C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.asm.......dylink.0....B..[......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...}`...`..}.`..}..`..}}..`...~...`..}...`...}..`...........`....}.`..}...`....}`..}}}}..`...~.`.}.}`.}...`...}.`....~..`..~~.`..~~~~.`............`.....}.`..~..`............`.....~..`.............`...~..`...~..`..~..~`..............`...}..`.....~`..|.`.~...`.............`..}}}}}}}}...`...}}..`..}}..`..|..`..~.~`.}}.}`..~~..`......~`..~...`..}}.`.....|..`......}.`..~...`..}..`.....}`..}}}}}}..`.~~.~`..|`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`...............`.................`..|......`.}..}`...~....`.....}}......`....~~..`....|..`.....~~..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`...}}.`...........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (28090), with no line terminators
                                      Category:downloaded
                                      Size (bytes):28106
                                      Entropy (8bit):4.778534188683204
                                      Encrypted:false
                                      SSDEEP:384:3w3W+7rMHIsxOq7qU828QHvvH8SJmIZuwJAKfeNKRHyP:g3W+sosxOq7qAXbJm5wJAKfeNrP
                                      MD5:7978DDF313487A6F99C5B61E9090DC59
                                      SHA1:C5F90D353AD3CACC4EA52AE0C699CBC4E175F423
                                      SHA-256:B38F2CF27D8E578E26BDFEA83BA9755697F9980E7928F7F47F59E177D7DA428B
                                      SHA-512:6BDD876AE320B40A67491A3AAD63BA03ADD68F9BB4F5152D1583FC2ED49DAC65AFB59356F307D73B8F1D66391CE778D5A12D428FCF12BA2DD14B185C03C2335D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1128.0/translations-en-US-json-chunk.js
                                      Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (12231)
                                      Category:downloaded
                                      Size (bytes):12271
                                      Entropy (8bit):5.420731278627347
                                      Encrypted:false
                                      SSDEEP:192:1+oFfQh7GmkhQzwtC9CQ1/A9xFjG1uFplP1JjBOr2udGbpmjmvYcbAf:17Ff7hQuQ1ohKAlHBOr2udGbpmjmJbS
                                      MD5:7799CF67CFD2292EE014D7B1E29533FE
                                      SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                      SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                      SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/732.js
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):62921
                                      Entropy (8bit):4.849160494541888
                                      Encrypted:false
                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                      MD5:479221735003F195FC966EE1A416FE45
                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1797
                                      Entropy (8bit):4.631584269642909
                                      Encrypted:false
                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/line.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1241
                                      Entropy (8bit):4.649162120071889
                                      Encrypted:false
                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8867)
                                      Category:dropped
                                      Size (bytes):8913
                                      Entropy (8bit):5.540035236579067
                                      Encrypted:false
                                      SSDEEP:192:/vLO71O6ci00/tPNK1E+syonWIN4BOBlgjGcWlrRWstLSQzPN3a2P0SWa6KZweDv:nLOOizPNK1E+Hrda6qweyarnEbY27Lj+
                                      MD5:B68908B5968AFEBCC940112E48D6CEBE
                                      SHA1:B0F22A2D5A3043BA457CEFCA075C5680A99F20F0
                                      SHA-256:450DD97F069CEA805D21D0ACC909D2EEBBFF72EE8AE2F30FA951F5AE5EFF9375
                                      SHA-512:4BA96D410E396CBE75AB1A7B85D70A7E07EC948C1DD1B57852AE22DC6F7684560029624C67ED44F460D91025D0D1EA0BA2C0ABF6E171501452B9A288A3F5FE12
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="f2e16a0c-9087-4401-ae73-c84e6f2e61fd",e._sentryDebugIdIdentifier="sentry-dbid-f2e16a0c-9087-4401-ae73-c84e6f2e61fd")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"f0da6010d9e1f91f5aaaf1d673c4e381e4a33590"},(()=>{var e,r,_,n,o={x6CA:(e,r,_)=>{"use strict";_.d(r,{Jv:()=>getLocalizedMessage,Zi:()=>loadTranslations});var n=_("plsW"),o=_("Zm2D");const t=n.logging.getLogger("MessageUtil");let a;const loadTranslations=async()=>(a||(a=n.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),a),getLocalizedMessage=async(e,r)=>{const _=await loadTranslations(),a=(0,o.createIntlCache)(),s=(0,o.createIntl)({locale:n.locale2.getLocale(),messages:_},a);return _[e]?s.formatMes
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                      Category:downloaded
                                      Size (bytes):4256355
                                      Entropy (8bit):5.405364083343942
                                      Encrypted:false
                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/scripts.js
                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):79
                                      Entropy (8bit):4.445955989056745
                                      Encrypted:false
                                      SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                      MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                      SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                      SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                      SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65469)
                                      Category:downloaded
                                      Size (bytes):488494
                                      Entropy (8bit):5.466328744705684
                                      Encrypted:false
                                      SSDEEP:6144:6mlesA/7eUUmazVuSe6leeMLqgJeGQRQF9rf9tc/0+j38RlbFaAtFoM9F1F/jrRX:6A2eVBMHlU0+jzCvR2oPIhTXCP5bS+
                                      MD5:6E80C9A6DD31E2087ECE9B58094E695F
                                      SHA1:E715FA40F2706F7068086F6F29CFE66ECDCD9D0E
                                      SHA-256:4233E5F13DCA5739A86D964B005F1069FF1739F4E2C747CC5F3917D2652B7568
                                      SHA-512:2A6B5BA84EEFEC0B8C7B787EADF151727B0AADD4768EA5F34AEE07B19D81E067BA881ED2AF7D8D4AB8F407F2939D636F94DFFD01A5905F599D142D73487E28EE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.255.0/bootstrap.js
                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),m=r(n("qJYQ")),_=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1923
                                      Entropy (8bit):4.58221937716664
                                      Encrypted:false
                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-line-logo.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65471)
                                      Category:downloaded
                                      Size (bytes):807531
                                      Entropy (8bit):5.592991804049697
                                      Encrypted:false
                                      SSDEEP:24576:EHHleruEnfHRnxt6reJZIp29ADX9v4GZbz41bwE6m8yUVCzYIWfyjUVCCmA:EHHleruEnfHRnxt6reJZIp29ADX9v4GD
                                      MD5:22E6DD73AE3D8B723FF9D7B85C8A4DDE
                                      SHA1:87F0E141EDF87623609F11B2039EF2EEBA4B90DA
                                      SHA-256:22230DCDEE7E71824DCD781722E2C4AA0B30687322809839799FE59908A14840
                                      SHA-512:AE8E47E351DA867DF87EAF256225003F944D0976A6BB912AC95E316F067B3F2497B4EB0B5C8463F5CD845CB209947FD5DC12549CF7B7D38460DCEB5FAA616F3E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-core/3.52.0/dc-core.js
                                      Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (28090), with no line terminators
                                      Category:dropped
                                      Size (bytes):28106
                                      Entropy (8bit):4.778534188683204
                                      Encrypted:false
                                      SSDEEP:384:3w3W+7rMHIsxOq7qU828QHvvH8SJmIZuwJAKfeNKRHyP:g3W+sosxOq7qAXbJm5wJAKfeNrP
                                      MD5:7978DDF313487A6F99C5B61E9090DC59
                                      SHA1:C5F90D353AD3CACC4EA52AE0C699CBC4E175F423
                                      SHA-256:B38F2CF27D8E578E26BDFEA83BA9755697F9980E7928F7F47F59E177D7DA428B
                                      SHA-512:6BDD876AE320B40A67491A3AAD63BA03ADD68F9BB4F5152D1583FC2ED49DAC65AFB59356F307D73B8F1D66391CE778D5A12D428FCF12BA2DD14B185C03C2335D
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):748
                                      Entropy (8bit):4.660933852975397
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21153)
                                      Category:dropped
                                      Size (bytes):21198
                                      Entropy (8bit):5.25805249193
                                      Encrypted:false
                                      SSDEEP:384:W7eEy2y8deSj3QClL8HLdGLYETo3C1i7+IJ4fj4jhfM4S:6s2ynmE6ToSKE
                                      MD5:376720A464999CA070023C46BBBC3485
                                      SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                      SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                      SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                      Malicious:false
                                      Reputation:low
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):308248
                                      Entropy (8bit):5.375473886992176
                                      Encrypted:false
                                      SSDEEP:3072:UcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAHF:UoPyQRirzsJw5ojZKBOSLsKLMAHF
                                      MD5:5E00D979A8C098CEC7279EEE948E7E62
                                      SHA1:F4BE3E5AA3BDAAD58ABDFAD7392AFB00208691D0
                                      SHA-256:0F5AD2EBA6B29555D9C84B2346009DF70D0FEA67B05AAF76DB89EFB9CF3D516A
                                      SHA-512:502F64D922FF1F695AEF6AAC8F4525FA9D72FB2C768F7043FAA3D8225BCD68EC053EF877E7C62C29D6C932D55C9B2130C1BAC563C16A442AFF2F54740B0104FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/home/3c9a3383f/799-35123ae2d6e4a8f6504b.js
                                      Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):101
                                      Entropy (8bit):4.714292795763624
                                      Encrypted:false
                                      SSDEEP:3:YRM9WREaDMnLR4bLjHPUQISdQIUKIaivWMKzY:YsWiAzLTUBS+KIn+Y
                                      MD5:2D490E1919754A8C14B1E9BB1C54DDF3
                                      SHA1:06F4241FC0C98372FA0DF418EA70D6429D76B3A3
                                      SHA-256:81A6FF0F246AE38B75725977A740553FEAF28D284FAD6B7CC6ABADEC2F08BC67
                                      SHA-512:B151DD584443CEC943605A510B1265C94F3ECC4A3F46FA47F6937BADCD729B9D3E057A76B0E507FED222AE798F480AB8F2C35153BA679743587CA629F815181A
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"timestamp":1729770319033,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (19075)
                                      Category:dropped
                                      Size (bytes):19121
                                      Entropy (8bit):5.59198797922078
                                      Encrypted:false
                                      SSDEEP:384:g4tVteKU9VxDBgOrtDGUAXNbH2G6W9xUh9RC8AluUH+:g4RJUNDmO5DGUAgG6WbUh9RLAluUe
                                      MD5:F4F8AD17338B9C9B10A74DDAAC9BC54B
                                      SHA1:E9E4B2A8140099E3756E9B96DA3ED5374B22D6E6
                                      SHA-256:D5110BB4CD0F12A2BA4DF3FA92CE56DBD7EF81C22F39A09C4FF105A6004A0F9E
                                      SHA-512:2C63F96B45E68D8B5DE6EFD78B2934185485028F628749E9D3004943E9E85B1051A38B2007AB4B24184B2FEDDE9500C9AE74FE5C73573C3ECE2ABCAD3E177441
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):535
                                      Entropy (8bit):4.471619400830602
                                      Encrypted:false
                                      SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                      MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                      SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                      SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                      SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://files.acrobat.com/api/base_uris
                                      Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2653
                                      Entropy (8bit):6.076021066127263
                                      Encrypted:false
                                      SSDEEP:48:YdtfJr3kB4tzDaz9VIikm/E16saSGvyjQA9G1Jnb1KF5wfZy92+i0c/S16iE8L:UfJTyw+CJ25eQA9G7bkdi0cc
                                      MD5:DA2983A717F981EE0E90713915A4BA1D
                                      SHA1:14030E0A29D6A7F3D53C8AD9CC902EE2C48F2AE4
                                      SHA-256:201A5D848C59D012B308D7A05880E3E4D2AEC02275E6551FE7D9B37F98A0064C
                                      SHA-512:586F6082897A2EEBFCB634A6AC8806822FCC9AA865577545E721C0E3611A2ABB81A6798105B175BED4920B63AE1F741461BA968A20C04C919F501CDEDB3260C4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/signin/v1/context/v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861/en_US
                                      Preview:{"contextId":"v:2,s,b38599b0-4f50-11ef-a6a9-f5e067928861","contexts":[{"locale":"en_US","context":{"dcpContainer":{"float":"left","header":{"icon":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEwAAABMCAYAAADHl1ErAAAACXBIWXMAAAsSAAALEgHS3X78AAAF1UlEQVR4nO2cT2gcVRzHfxvSQ+qSRCK0YGyjB8EGzQpeWjTZ4kGFEfdewe2pooLpxR48GA8txItbsGJPrtDi0ZQuqIdiEqU9umtpwRzyp0ao0GATFnOoMOX7Mm/ydubN7uzsZN9vsvOBJZuZyebtd3//3m/evoxt25QSnv4wV1aymQIR5Ykot0+1rRLRPB5W3X7Y7MJAC6tkM8NENO08hvZqpMzYJKI5Ipqx6vZqaMEciyr3kFBeIFzJqtsz3hM+wSrZDIR6z9BAubFARAXVTRsES8XSUkP8lqL1ySsq2cx0KpaWCSeuCYRglWxmDIGO1TB5MVXJZoQ+wiVTVwwFEkEuc/0JgnWtJGDAHLgIlyz0ugptUEwFa48hCDaVpBGbpo/38PiRCtYmoboV3WDktTwdfrtAgy/laGNxntavlum/Ne381ygoK4w3xHKXyzR6yl8G1t4/TX9dKRsZUxDGXRKWpRMLTHzzrTjPCeOCPfvhtPv8zrmztHjiZfp/a9M99vynvGZsxgV7anLHgrZu12jlUom2/qjSg8V59/zIq1N0YGjY4AgbMS5Y/+BOjxJCSdTnAImAC2zKCjUjHjw61nCOUxxjI9iB4V23G/AIxgk2gqlud/BIKlggG78tiFNSJAT4gSNHGy7ful0N/Xp7jXHBtp3YBZEgli7AP3rY9FZhVzFvYb/ulhCYGukCvDdrmsT4XFIVDGJ5LQxF7KPN1MJcUE6gaCXHwgZfnGg4v8nIuohLlp
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (59018)
                                      Category:dropped
                                      Size (bytes):59062
                                      Entropy (8bit):5.5188552949580405
                                      Encrypted:false
                                      SSDEEP:1536:XrmyKk+dblg0lZ+6BBjyvyMy40YTgjCeECYtNfBEk23FiZ:01ZzLB8qr40YsjTG
                                      MD5:D294CA93BF06B3A9BA72DF4DEA6BA26F
                                      SHA1:7C77DB22EA5F8F6697916B8336DF939A50FC204E
                                      SHA-256:38AC3509FBDC7B2C95B2E2DFAA36C5B78E639A5DBF78D30BBFA185E73F76B2DE
                                      SHA-512:4ADA021CAF7819C1FB4C28F6CF47B77DD4C25E354585999CB05A8CEF139FCC129A71ADA9C184F94937F263FE8B2E57A12AEAB2555214DDF90D7815F359BDC8C2
                                      Malicious:false
                                      Reputation:low
                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ia7O:(e,t,i)=>{"use strict";i.d(t,{$5:()=>displayEditUpsell,Ds:()=>debounce,P2:()=>throttle});var a=i("plsW"),n="undefined"==typeof arguments?void 0:arguments,o=void 0;const debounce=function(e){let t,i=arguments.length>1&&void 0!==arguments[1]?arguments[1]:250,a=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return()=>{const r=o,s=n,l=a&&!t;clearTimeout(t),t=setTimeout((()=>{t=null,a||e.apply(r,s)}),i),l&&e.apply(r,s)}},throttle=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:100,i=null;return function(){for(var a=arguments.length,n=new Array(a),r=0;r<a;r++)n[r]=arguments[r];null===i&&(i=setTimeout((()=>{e.apply(o,n),i=null}),t))}},getIsFreeUser=async()=>{const e=await a.providers.user(),{subscriptions:t}=await e.getUser();return!(!t||!t.subscriptions[0]||"Free"!==t.subscriptions[0].level)},displayEditUpsell=()=>new Promise((e=>{!a.auth2||a.auth2.isSignedIn?Promise.all([getIs
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):552379
                                      Entropy (8bit):5.583626007110975
                                      Encrypted:false
                                      SSDEEP:6144:bDZ6mz6Q1yonfl8sHowhzU8ap84dc9EKnsqlplfJp:fJfHowy8IDUjH
                                      MD5:59406DBFB4AD0908DACA8CB0177E8851
                                      SHA1:1E7FC1B569DB6A568E4F2D6BB6CBB43FB3DC3200
                                      SHA-256:91818F5EB9F7898CE9D746331FC25AE020EEF16429DE4E7D57C8154DF21CE613
                                      SHA-512:D7A8D13E97B02CF1D5EE0E7CEFF76BFC6D49117B5302B772C9A57C62B17E1396D33F2CC1D768B4D25833ECD95EA97D8D77CC2EB8CB7D115211C8DEE63BA6EE36
                                      Malicious:false
                                      Reputation:low
                                      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return a.default}});var a=n(r("NRbv")),i=n(r("Jh2l")),o=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a,i,o,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),y=r("f6H/"),C=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1395
                                      Entropy (8bit):5.208290651600866
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (53924)
                                      Category:downloaded
                                      Size (bytes):54027
                                      Entropy (8bit):5.446865234736682
                                      Encrypted:false
                                      SSDEEP:768:ItAk786qJcJ51ooPJ3LTKMCKcQ+3AbvG++UjgiF2oW:IP786ScJ51/tLT9N0T3
                                      MD5:B9E6E338A4395A942436C43598C19CE2
                                      SHA1:382C8337A51C9DBED14DD41BE84C651DFA753127
                                      SHA-256:6686875A5FCA1A3657BBD100F8719F9E0A4F58C8594F729B8FCE9CC6277F0FD0
                                      SHA-512:EF00503C35F255197AD12D6347A445EF2AFECF1779E1D768DB8E538DE3A990AD3CCD2C3ABEC956D4FADDC1AF91DBC1E4A45B180F6238D1865ED808CA83E81F01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.58685b6d6f93b8b35a5f.js
                                      Preview:/*! For license information please see renderingWorker_we.58685b6d6f93b8b35a5f.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):334577
                                      Entropy (8bit):5.54753612889609
                                      Encrypted:false
                                      SSDEEP:6144:rUdrBltGJDkG9KaTtsYk0UlFFlpn3qb2kxJbEhV6VA+kPNl4Ep+jTrslAJhecDFH:rUdrBltGJDkGLtngFl1RhV6VA+kPNl4H
                                      MD5:5B59A5E92D8E99673BE3642E522D1909
                                      SHA1:6D48463BA11EBF7B6886AF8137597667C607164E
                                      SHA-256:9F993C95A757B530DD4489249BBD3D4BA3884D1C3F8910E3AF9C771C4DF63B66
                                      SHA-512:6D273959B62E4AD9E120B9A16D2F08EA2201120B2B259537190B5BC60AC43D316AA291BF2D885721B81FCCF25A3E88B27B42353DE2A96437D0D4F4A312768C41
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1128.0/bootstrap.js
                                      Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (36444), with no line terminators
                                      Category:downloaded
                                      Size (bytes):36446
                                      Entropy (8bit):4.763437495818721
                                      Encrypted:false
                                      SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOI:7a7tWjvRYuvokckxcvT84t1xEzVs2
                                      MD5:21C17F4EA031956DCD2A6006EE48917F
                                      SHA1:D70430BEF4914C0A0F6582DA3F4D024585441D73
                                      SHA-256:BBBC382A8AB08A95E01F5883EEC2402BE02DF5D3B03BF6C747C0C8091E19EE66
                                      SHA-512:0506A05E589B22121300F33F70B2545F5A58F44737348AA4A026D32C624F01F98E8BD053E9144A1621783A5CFA0A5B252E58E9B3928F564B3DB0C229278C466F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.369.0/translations-en-US-json-chunk.js
                                      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):62921
                                      Entropy (8bit):4.849160494541888
                                      Encrypted:false
                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                      MD5:479221735003F195FC966EE1A416FE45
                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/en_US/messages.json
                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (54115), with no line terminators
                                      Category:downloaded
                                      Size (bytes):54139
                                      Entropy (8bit):4.911726166780712
                                      Encrypted:false
                                      SSDEEP:1536:YaX3W3q6amiyryUWx2yEmYwXnaRAJY6J5h9X7rFhn0A7f4:jUWx2yEmYwXJY6/rFhn0A7f4
                                      MD5:1743620E4BAED75876B96669D66E0213
                                      SHA1:71A704534FED303A8D06487A0000E269A1FEA902
                                      SHA-256:933A81AF3FA6A156E7AE137360B93F9F1ECAA09248ED44C16899471BEA157798
                                      SHA-512:13861FD96BDF0BA0156669725BFE7DA452231759B5339F6DC019B7AB260EFF75B9B19877B7217B9120709F607236F37A6C83053C04BE03FD9ED815B2E7E1AEFD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1173.2/translations-en-US-json-chunk.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="c33c364c-6a10-4529-a921-f53b3256fe99",e._sentryDebugIdIdentifier="sentry-dbid-c33c364c-6a10-4529-a921-f53b3256fe99")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"9967fbfdec429af6bdfe10ba64d4f6474c5dc793"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQ
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (49271), with no line terminators
                                      Category:downloaded
                                      Size (bytes):49320
                                      Entropy (8bit):4.83686625767485
                                      Encrypted:false
                                      SSDEEP:768:qbgUPdFtpz7sKjAsSvRk4wAweAsWmO1uKdA:3UH0ikncA
                                      MD5:53F56C16111AB96057F63FFC8F0397E7
                                      SHA1:9A4D7E689FC396DD17A0E45DF4BC9212D18470B3
                                      SHA-256:73E1147F30C41F878190400DFA93D797616E0B1F56065F68EA6E8D0998E25C0E
                                      SHA-512:DDF4ABA4BDDD4112D4218AC5C89E47F3D966A98D4B27EB848FE3971CF3CA66B1C2087A1C4A71B0D395B9A2770A3262E57356641C06F186A18DD196DF4B7A8DA9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1003.0/translations-en-US-json-chunk.js
                                      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):248069
                                      Entropy (8bit):6.0644067960233174
                                      Encrypted:false
                                      SSDEEP:6144:1sXe2O/Xxe/aspxZfbRP86YADTv2FjEse9MGpWjxFaxa0AAT:iXe2O/XxiasDZfbRP86lDTWMRpop6
                                      MD5:9B10FE7F44BFD2F42650B31F685068DC
                                      SHA1:507867931EE681E6FDE8559442C252B0C3081ABB
                                      SHA-256:152BB4FDC6C08CB2D279395D89C34B0D63F5E79412EF21880436634CA00F2D71
                                      SHA-512:2EF1FD3E334814D87242E5A954F0093C0D3141E0E6B5C772BEEE396A97D7CC17E50B6F1E14B861DC5CF386380DDC4F6629AB789F10154E83B51B13E81BCD3ACA
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a44c8f65-0276-4cca-8271-4b858c6e3995",e._sentryDebugIdIdentifier="sentry-dbid-a44c8f65-0276-4cca-8271-4b858c6e3995")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"9967fbfdec429af6bdfe10ba64d4f6474c5dc793"},(()=>{var e,t,r,a,n={PXsB:(e,t,r)=>{"use strict";t.K=function A4uRibbon(e){var t=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),a.default.createElement("path",{fillRule:"evenodd",d:"M11.776,22.661,7.564,30.24a.5.5,0,0,0,.617.693L12.2,29.5a.5.5,0,0,1,.639.3l1.432,4.016a.5.5,0,0,0,.926.038l1.681-3.708-3.042-6.441A11.429,11.429,0,0,1,11.776,22.661Zm16.66,7.579-3.869-7.807a11.248,11.248,0,0,1-8.218,1.935l4.459,9.49a.5.5,0,0,0,.925-.038
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):154499
                                      Entropy (8bit):5.278046356189711
                                      Encrypted:false
                                      SSDEEP:3072:ULkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHk:ckqN3Q6B2eBIbOqWGSyEwk2nIbE
                                      MD5:E639CA5DDCDD3E606396926606512012
                                      SHA1:17AA311B77AB5D69B66470CF0CBED14852E756DD
                                      SHA-256:850FB91C5D47C54F521685DD8D8938EFDD1690D036FB6B9F7F109772C1FC6B9E
                                      SHA-512:4976F00C10B77D2AD071D1E9EFC57AAD59BB1CB3F8D41F98F78737C2E69932E716C4D545CB06D3C418DFA62929B22A7FF9F547591B8D3E4095BEB94F1BCFC5D3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/home/3c9a3383f/330-35123ae2d6e4a8f6504b.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8442)
                                      Category:dropped
                                      Size (bytes):8517
                                      Entropy (8bit):5.2803351361677064
                                      Encrypted:false
                                      SSDEEP:192:om0FjCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2i:oZXRE+J72l8RZhu9NPn
                                      MD5:6A1234D256699C4917489A42C5433AA7
                                      SHA1:B2E66DB013B4746F093EC460934A3AAE5658230F
                                      SHA-256:AF21C18A8D6418AA5506B66682BFC1C05CE8C42DE33081022EA9FC2CB36ACB17
                                      SHA-512:868C1B6858DEEF0481E8466F86D33A340A8A8989ADD480572BCE2E2B61F098CD1EB75DAC3CD61CE068B46B544B33346402DA48AF7955D100E93D82C2070D8B12
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8610b35a-b810-4c85-9cbb-e1f0f839e9a1",e._sentryDebugIdIdentifier="sentry-dbid-8610b35a-b810-4c85-9cbb-e1f0f839e9a1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):707
                                      Entropy (8bit):5.299043578011239
                                      Encrypted:false
                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:downloaded
                                      Size (bytes):35
                                      Entropy (8bit):2.9302005337813077
                                      Encrypted:false
                                      SSDEEP:3:CUHaaatrllH5:aB
                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://p.typekit.net/p.gif?s=1&k=ecr2zvs&ht=tk&h=auth.services.adobe.com&f=7180.7182.7184&a=1164490&js=1.21.0&app=typekit&e=js&_=1729770319172
                                      Preview:GIF89a.............,..............;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (63734)
                                      Category:downloaded
                                      Size (bytes):64611
                                      Entropy (8bit):5.1933310992577955
                                      Encrypted:false
                                      SSDEEP:768:8WhVXd2Cn/W1bb9P7uJmuYFlWfb+5ULDE+MCDEdfQeBMOahMCKwtGStX7wyUesY1:8WvObb9zuJ7Y7ib+5ULD0wtFs7HNG
                                      MD5:CC724DCF89B3F9EB5150EC725D7C7F40
                                      SHA1:7298863AFE53D097A65B514F09F12EFF584ADF83
                                      SHA-256:17BDBF547CB72B15D810A8DD51D05714DA4263CD111A2D04632BB37BDEF959A6
                                      SHA-512:E35E608D8022EC5A593B3DD965A8EB4444CF41D39B1D4BFC80DDEAA382CD3A9CCE355FFCC6E77BFD81C26C38348D42CD7689ED97D9B846BD1C0CD98C0B7AD1D1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/imslib/imslib.min.js
                                      Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1400
                                      Entropy (8bit):5.2053804842426485
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/google.svg
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8442)
                                      Category:downloaded
                                      Size (bytes):8517
                                      Entropy (8bit):5.2803351361677064
                                      Encrypted:false
                                      SSDEEP:192:om0FjCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2i:oZXRE+J72l8RZhu9NPn
                                      MD5:6A1234D256699C4917489A42C5433AA7
                                      SHA1:B2E66DB013B4746F093EC460934A3AAE5658230F
                                      SHA-256:AF21C18A8D6418AA5506B66682BFC1C05CE8C42DE33081022EA9FC2CB36ACB17
                                      SHA-512:868C1B6858DEEF0481E8466F86D33A340A8A8989ADD480572BCE2E2B61F098CD1EB75DAC3CD61CE068B46B544B33346402DA48AF7955D100E93D82C2070D8B12
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/home/3c9a3383f/pwaProvider-35123ae2d6e4a8f6504b.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8610b35a-b810-4c85-9cbb-e1f0f839e9a1",e._sentryDebugIdIdentifier="sentry-dbid-8610b35a-b810-4c85-9cbb-e1f0f839e9a1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1531)
                                      Category:downloaded
                                      Size (bytes):1578
                                      Entropy (8bit):5.256177839517021
                                      Encrypted:false
                                      SSDEEP:48:KpfIdK56XyMmgMVLu2XU9MwrQjvrszYUB2s//:I6XyMQS2X6U8B2sX
                                      MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                      SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                      SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                      SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/device-api.js
                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (18497), with no line terminators
                                      Category:dropped
                                      Size (bytes):18501
                                      Entropy (8bit):5.365199440781002
                                      Encrypted:false
                                      SSDEEP:384:Xm4iWU7m22ftDchY4TVMKoh8TYyBWU9mBJimEgrl/31NsJH3kFP:X71fChY4S5aTYW9mnjl/fsJH3KP
                                      MD5:12F32C6268F94D5A6CA21DC3725462B0
                                      SHA1:C74E707AFB4DA07EFEF2ABB2F8313DCD764EA5D0
                                      SHA-256:1CF74E42C1542FB27FA95BFFE655CAD92FF0DC32E68F3D2CB31FF7878F39EC84
                                      SHA-512:83A5620B602D9E3999C139DA855C2AFEBC4AE818138EAC0D1339B8DA8CF44AF4F451EA2F5C52171EA5A8E3A3FF2C0D78BBB40A7E393D6DCEF5208A09EF876F1A
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="88b413f1-9eb6-4580-a495-c8fc3c3ab97a",e._sentryDebugIdIdentifier="sentry-dbid-88b413f1-9eb6-4580-a495-c8fc3c3ab97a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b12bc22bcbb90e9de834d1aed22a13680bfa95fe"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcrip
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2272
                                      Entropy (8bit):4.421313470783905
                                      Encrypted:false
                                      SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                      MD5:591812A945F2F7C92A9FEF704D578391
                                      SHA1:62042645F7338AC833C35240012F0B08452FA673
                                      SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                      SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1018
                                      Entropy (8bit):4.9180707096242395
                                      Encrypted:false
                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):751
                                      Entropy (8bit):4.648170767212003
                                      Encrypted:false
                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                      Category:dropped
                                      Size (bytes):75569
                                      Entropy (8bit):5.532901941937684
                                      Encrypted:false
                                      SSDEEP:768:iAYw26CO5ItKm6kulT5Q/ZhI5MfmYvx5d4yOIUAT8TtnE0itTsUCXwPhhAXgW:iKd57AEa9OIFTTtCAPf2l
                                      MD5:BF787B9D0822CDCCB387908ABD1B08C7
                                      SHA1:2FF874E574CB5EE60B48B286C209D74ED8F243AC
                                      SHA-256:85C76D31CFA6A500DDD77120B38A0DAD62C9D40D21B4C5E48913578179F65932
                                      SHA-512:B3BC86B443B234AB6DBC3ED5FDD2ED0CC7462FE54638267A024EB942162D033CD57FD347A54E684EA94A4BA380F6605D299FF4369091A42EAF2A6CAC95BFCAF4
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see acrobatProxy_we.58d85e1af147ae738317.js.LICENSE.txt */.var AcrobatJS=function(r){var P={};function n(U){if(P[U])return P[U].exports;var ee=P[U]={i:U,l:!1,exports:{}};return r[U].call(ee.exports,ee,ee.exports,n),ee.l=!0,ee.exports}return n.m=r,n.c=P,n.d=function(r,P,U){n.o(r,P)||Object.defineProperty(r,P,{enumerable:!0,get:U})},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},n.t=function(r,P){if(1&P&&(r=n(r)),8&P)return r;if(4&P&&"object"==typeof r&&r&&r.__esModule)return r;var U=Object.create(null);if(n.r(U),Object.defineProperty(U,"default",{enumerable:!0,value:r}),2&P&&"string"!=typeof r)for(var ee in r)n.d(U,ee,function(P){return r[P]}.bind(null,ee));return U},n.n=function(r){var P=r&&r.__esModule?function(){return r.default}:function(){return r};return n.d(P,"a",P),P},n.o=function(r,P){return Object.prototype.hasOwnPro
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):154499
                                      Entropy (8bit):5.278046356189711
                                      Encrypted:false
                                      SSDEEP:3072:ULkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHk:ckqN3Q6B2eBIbOqWGSyEwk2nIbE
                                      MD5:E639CA5DDCDD3E606396926606512012
                                      SHA1:17AA311B77AB5D69B66470CF0CBED14852E756DD
                                      SHA-256:850FB91C5D47C54F521685DD8D8938EFDD1690D036FB6B9F7F109772C1FC6B9E
                                      SHA-512:4976F00C10B77D2AD071D1E9EFC57AAD59BB1CB3F8D41F98F78737C2E69932E716C4D545CB06D3C418DFA62929B22A7FF9F547591B8D3E4095BEB94F1BCFC5D3
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                      Category:downloaded
                                      Size (bytes):9507092
                                      Entropy (8bit):5.732292515073307
                                      Encrypted:false
                                      SSDEEP:24576:ULPBW7aByIlMbFOOpM654rAchvP+oJk+xVhd1reh82p1Hx1HQ1H91HS1He1nE1nX:wPB4S7hV0SNys4WlEAssh3+
                                      MD5:43506A91F38B9B07D93521F539F3947D
                                      SHA1:E80477227DE419274112778D386035682F9B2FFB
                                      SHA-256:127ABCFBA893748D086EAC2E155D9811BDA7AEAF24E12DEADF1F9C40F0A1F74C
                                      SHA-512:41B59106FDCCDD830D224407ED04CDE92A6C4A8D33F2CFEB1FFC30D44A0CAB2B582F25E6BC26E0FD0A7B0B17D889874CE455C4F636A05E85543B349E3678515C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.d12953194dc30c3f77db2c209387b269.wasm
                                      Preview:.asm.......dylink.0....B..[......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...}`...`..}.`..}..`..}}..`...~...`..}...`...}..`...........`....}.`..}...`....}`..}}}}..`...~.`.}.}`.}...`...}.`....~..`..~~.`..~~~~.`............`.....}.`..~..`............`.....~..`.............`...~..`...~..`..~..~`..............`...}..`.....~`..|.`.~...`.............`..}}}}}}}}...`...}}..`..}}..`..|..`..~.~`.}}.}`..~~..`......~`..~...`..}}.`.....|..`......}.`..~...`..}..`.....}`..}}}}}}..`.~~.~`..|`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`...............`.................`..|......`.}..}`...~....`.....}}......`....~~..`....|..`.....~~..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`...}}.`...........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):707
                                      Entropy (8bit):5.299043578011239
                                      Encrypted:false
                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                      Category:dropped
                                      Size (bytes):304720
                                      Entropy (8bit):5.340823652665166
                                      Encrypted:false
                                      SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPOb595yBB9XXky:V4XoXlgg595yBB9XU6J
                                      MD5:2EA7D67DA6953C38FEF024AA28B264AF
                                      SHA1:71B6BC0E2C0F92AF60DED8260487F71CCE29DE3C
                                      SHA-256:84489E90CBCEC3D3A91F8EF2A2F4698643281E24755704DB92887E0BE3DD9611
                                      SHA-512:1235272EED7A7475EF123D7D3991FE3693128F92C4B3B39687C15E295C7A6D8E093038CC40C186A7D876FF8F31A893206CDBECB8087C413BAA3754CF89817EEB
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10981)
                                      Category:downloaded
                                      Size (bytes):11048
                                      Entropy (8bit):5.383641130955377
                                      Encrypted:false
                                      SSDEEP:192:6S6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANi:6S6PomFILvwJ39jCqnW
                                      MD5:39FB22BF8F1D3EEA12452CE603F8D407
                                      SHA1:7F6E41EC30F8C6B944A589B8325AF0F2DC7A6056
                                      SHA-256:D917F1111828D42BF0CB0B64E4255C1A1577972F292BABE419C58775C2E96D1D
                                      SHA-512:84D6D692C1FC521EE412F53A3E3FE3ED62EF748778C31E5DB8DF1C6F2773DB4483601A5A6E52D5BF2606A20085122A65F0B4CFF6105AF3B55C05356574E8B1D9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/home/3c9a3383f/880-35123ae2d6e4a8f6504b.js
                                      Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3c9a3383fe7cea87684c280164f3f07b5de94bd2"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (29677)
                                      Category:downloaded
                                      Size (bytes):29723
                                      Entropy (8bit):5.313356261798396
                                      Encrypted:false
                                      SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irm7FrM4QspHqXyJfHQyBKQDQJ:FnSbK2/adlrM6xKN
                                      MD5:63FA691E7E079ECE1709C6045968CFE7
                                      SHA1:1CDBD30C4E5D4C118CB9BA3260A07ED87EC0F928
                                      SHA-256:9D1C0E4EE2E13535B770054D538ACC727DC71D1B3006BE3E921B3BB45B55AFDF
                                      SHA-512:54B6A56BBF8AEBBC90C3C50A0C8278E2DF37A0A445FB3EF0E488037B855227769F4C988E3576EBA2CF3FC0CAF624C6C7E6F58F2D5EA48796036CDCD512B7D2B7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.174.0/bootstrap.js
                                      Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):248069
                                      Entropy (8bit):6.0644067960233174
                                      Encrypted:false
                                      SSDEEP:6144:1sXe2O/Xxe/aspxZfbRP86YADTv2FjEse9MGpWjxFaxa0AAT:iXe2O/XxiasDZfbRP86lDTWMRpop6
                                      MD5:9B10FE7F44BFD2F42650B31F685068DC
                                      SHA1:507867931EE681E6FDE8559442C252B0C3081ABB
                                      SHA-256:152BB4FDC6C08CB2D279395D89C34B0D63F5E79412EF21880436634CA00F2D71
                                      SHA-512:2EF1FD3E334814D87242E5A954F0093C0D3141E0E6B5C772BEEE396A97D7CC17E50B6F1E14B861DC5CF386380DDC4F6629AB789F10154E83B51B13E81BCD3ACA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1173.2/bootstrap.js
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a44c8f65-0276-4cca-8271-4b858c6e3995",e._sentryDebugIdIdentifier="sentry-dbid-a44c8f65-0276-4cca-8271-4b858c6e3995")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"9967fbfdec429af6bdfe10ba64d4f6474c5dc793"},(()=>{var e,t,r,a,n={PXsB:(e,t,r)=>{"use strict";t.K=function A4uRibbon(e){var t=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),a.default.createElement("path",{fillRule:"evenodd",d:"M11.776,22.661,7.564,30.24a.5.5,0,0,0,.617.693L12.2,29.5a.5.5,0,0,1,.639.3l1.432,4.016a.5.5,0,0,0,.926.038l1.681-3.708-3.042-6.441A11.429,11.429,0,0,1,11.776,22.661Zm16.66,7.579-3.869-7.807a11.248,11.248,0,0,1-8.218,1.935l4.459,9.49a.5.5,0,0,0,.925-.038
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):344
                                      Entropy (8bit):4.7966070819921685
                                      Encrypted:false
                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                      Category:downloaded
                                      Size (bytes):250351
                                      Entropy (8bit):5.514452348395018
                                      Encrypted:false
                                      SSDEEP:6144:OWSKOYV6OIn7S1HVGJ630wS6hVGRCZIuFyruNHM58Kjp0Y516FR8/Rvmx8piOEmC:OdKEOV1HVYTu3GRCxFX
                                      MD5:F81E66793320C91E4E4CD1F5D302DDF8
                                      SHA1:4B5E2525852D753D822C51F0055449D4027BF902
                                      SHA-256:42959AB9A6EE69D4FC5E88D2B4D8B91368F6B0278CAC970F24191BA9C5B19784
                                      SHA-512:6F5AD176E9E3A2E68075FC0496EC0879017A668FC81C04AE43CF5A6E1275D4BB5587E8162236C5ADE0A57138140FD5AB04B42E39B030323E25F891CDD4CFEE08
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.161.0/rendition.js
                                      Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,d,_={sR8A:s=>{s.exports=function(s){function t(d){for(var y,S,T=d[0],M=d[1],O=0,q=[];O<T.length;O++)S=T[O],Object.prototype.hasOwnProperty.call(_,S)&&_[S]&&q.push(_[S][0]),_[S]=0;for(y in M)Object.prototype.hasOwnProperty.call(M,y)&&(s[y]=M[y]);for(E&&E(d);q.length;)q.shift()()}var d={},_={main:0};function i(_){if(d[_])return d[_].exports;var y=d[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var d=[],y=_[s];if(0!==y)if(y)d.push(y[2]);else{var S=new Promise((function(d,S){y=_[s]=[d,S]}));d.push(y[2]=S);var T,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+({"vendors~X509CRL~X509Certificate":"vendors~X509CRL~X509Certificate","X509CRL~X509Certificate":"X509CRL~X509Certificate",X509CRL:"X509CRL",X509Certificate:"X509Certificate"}[s]||s)+"."+{"vendors~X509CRL~X509Certificate"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (19159), with no line terminators
                                      Category:dropped
                                      Size (bytes):19163
                                      Entropy (8bit):4.832868648782511
                                      Encrypted:false
                                      SSDEEP:384:nv4Lq5y4mWhh5+I3OcucT/swgvjXwok0JPKWq:nv4Lq5RX+I+K/swCit
                                      MD5:74B21D5DADFEF3453E5558256574AF63
                                      SHA1:56482A450C62440C668B87318DAC4BCC100C2671
                                      SHA-256:EE592D227E1369A966BE96E0C795262AA3E5024E5EF34708AC9C1B2E6AE6A711
                                      SHA-512:8BDCFB94A0D91E98CAD6A459816852A5F08F484FB525BFC2294FC764C7BD10E61278E2D73DB29075B7C7E1275E1160651E7129B9686050EBF43256F2F22CC40C
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="e8fdf3e0-bfdc-4890-9929-4c2fdd901746",e._sentryDebugIdIdentifier="sentry-dbid-e8fdf3e0-bfdc-4890-9929-4c2fdd901746")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"f0da6010d9e1f91f5aaaf1d673c4e381e4a33590"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","carousel.pauseButto
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1440, components 3
                                      Category:downloaded
                                      Size (bytes):27957
                                      Entropy (8bit):7.15342121106909
                                      Encrypted:false
                                      SSDEEP:768:qEQm2Hm0wKFtz7ftElSYt9sx5BXvuwaUWW4i+KO1kPQsz/:qEb2Hm8FztxzXW/i+cYsz/
                                      MD5:C6A4E9DAFF28FFE09453A56AD56C6C84
                                      SHA1:CD68ECF8F5732A0745A406EA1984DCD536B9FE43
                                      SHA-256:621FE76A533A43B9CBB6749F6ED34986188558FF5312DE31D9C6DD2A3CE70793
                                      SHA-512:B355757A21DD3B08C4D0A9B8FECE4AF9AAB8209A392F7CB7323BA624CF7E5733B16276FEBEBC3483C9555D11577A98A71892FC4B1FE67C58B440462945C0F082
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/canvas/Fotolia_225792818_XL.jpg
                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................a.z`.........................6x..p2............................................................................................O[...H......................................................c..A..................................r...........................................................3t...=.....................................:.......................................................oms...j.................................Ms.5.......................................................c......................................J..@........................................................w......................................66|..........................................................~.V.p...................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):344
                                      Entropy (8bit):4.7966070819921685
                                      Encrypted:false
                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (31853), with no line terminators
                                      Category:dropped
                                      Size (bytes):31897
                                      Entropy (8bit):4.789623950790846
                                      Encrypted:false
                                      SSDEEP:768:TWhGWonnnIouMZ34o8kAohpCgBCEa7+dSfaao+70lk+EENAJyRfLG:TrFnnnIouMF4oEoOgBM7P0DG
                                      MD5:E63B0167796A72440AB79D104D52A136
                                      SHA1:EFF058DC547695400DAEC9BB1EC7453EC0101DD6
                                      SHA-256:D4D2562548AF2BA6EEDC861069B02287A153AB380D0403947964F9F01A3B332D
                                      SHA-512:3D61AE11B4EC037F333BF1D8B5904D48DDE67C78D28C21F3F82BD7A3B2142E9BF7AFBCC7A62558344DD88A95439BFEFCC79476F9B07C779F3AF869DC75732DCF
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                      Category:downloaded
                                      Size (bytes):18413
                                      Entropy (8bit):5.5692261470401165
                                      Encrypted:false
                                      SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
                                      MD5:CFE609917C9E7D4EED2C80563DED171B
                                      SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
                                      SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
                                      SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/bxf0ivf.js
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (36444), with no line terminators
                                      Category:dropped
                                      Size (bytes):36446
                                      Entropy (8bit):4.763437495818721
                                      Encrypted:false
                                      SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOI:7a7tWjvRYuvokckxcvT84t1xEzVs2
                                      MD5:21C17F4EA031956DCD2A6006EE48917F
                                      SHA1:D70430BEF4914C0A0F6582DA3F4D024585441D73
                                      SHA-256:BBBC382A8AB08A95E01F5883EEC2402BE02DF5D3B03BF6C747C0C8091E19EE66
                                      SHA-512:0506A05E589B22121300F33F70B2545F5A58F44737348AA4A026D32C624F01F98E8BD053E9144A1621783A5CFA0A5B252E58E9B3928F564B3DB0C229278C466F
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65469)
                                      Category:dropped
                                      Size (bytes):488494
                                      Entropy (8bit):5.466328744705684
                                      Encrypted:false
                                      SSDEEP:6144:6mlesA/7eUUmazVuSe6leeMLqgJeGQRQF9rf9tc/0+j38RlbFaAtFoM9F1F/jrRX:6A2eVBMHlU0+jzCvR2oPIhTXCP5bS+
                                      MD5:6E80C9A6DD31E2087ECE9B58094E695F
                                      SHA1:E715FA40F2706F7068086F6F29CFE66ECDCD9D0E
                                      SHA-256:4233E5F13DCA5739A86D964B005F1069FF1739F4E2C747CC5F3917D2652B7568
                                      SHA-512:2A6B5BA84EEFEC0B8C7B787EADF151727B0AADD4768EA5F34AEE07B19D81E067BA881ED2AF7D8D4AB8F407F2939D636F94DFFD01A5905F599D142D73487E28EE
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),m=r(n("qJYQ")),_=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1241
                                      Entropy (8bit):4.649162120071889
                                      Encrypted:false
                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1923
                                      Entropy (8bit):4.58221937716664
                                      Encrypted:false
                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                      Category:downloaded
                                      Size (bytes):29752
                                      Entropy (8bit):7.991259791890674
                                      Encrypted:true
                                      SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                      MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                      SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                      SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                      SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                      Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                      Category:downloaded
                                      Size (bytes):17008
                                      Entropy (8bit):5.5502271222360395
                                      Encrypted:false
                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                      MD5:A10396392AF7006E81573A789F8F0367
                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/ecr2zvs.js
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, baseline, precision 8, 848x1200, components 3
                                      Category:dropped
                                      Size (bytes):178679
                                      Entropy (8bit):7.938262233213887
                                      Encrypted:false
                                      SSDEEP:3072:3OHmvYwPqxrF8MLjYstbEpVR0gOrQSdCdwFf+hz10LxLXxJV4J:BZ2l5tWrlOrQtuf+hz1+V/Vq
                                      MD5:8F4AF7A6399274E2D86E49230CDFD206
                                      SHA1:E86654DC156E68668404CDAF0B95F7A36E1677D2
                                      SHA-256:A64311C0EF9A8B6C09A5846D1A00E889CD9429ED46E2BA6CB9D8800BFA68D01A
                                      SHA-512:CC8D38A47DAAC528B04487BBE9E1909E831A34AAA1CFCB52E8E49CB5CE8579EBB641C7B94788ED82F07F758D9FAE2D9665C54387D670CCC32C40A43FC1ADAD5A
                                      Malicious:false
                                      Reputation:low
                                      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.fd02715, 2024/05/22-04:12:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (29677)
                                      Category:dropped
                                      Size (bytes):29723
                                      Entropy (8bit):5.313356261798396
                                      Encrypted:false
                                      SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irm7FrM4QspHqXyJfHQyBKQDQJ:FnSbK2/adlrM6xKN
                                      MD5:63FA691E7E079ECE1709C6045968CFE7
                                      SHA1:1CDBD30C4E5D4C118CB9BA3260A07ED87EC0F928
                                      SHA-256:9D1C0E4EE2E13535B770054D538ACC727DC71D1B3006BE3E921B3BB45B55AFDF
                                      SHA-512:54B6A56BBF8AEBBC90C3C50A0C8278E2DF37A0A445FB3EF0E488037B855227769F4C988E3576EBA2CF3FC0CAF624C6C7E6F58F2D5EA48796036CDCD512B7D2B7
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1797
                                      Entropy (8bit):4.631584269642909
                                      Encrypted:false
                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):8800
                                      Entropy (8bit):4.810912032084134
                                      Encrypted:false
                                      SSDEEP:96:GD1DPRWP2pP6tjIkUPURRPOu12j37vFJMMpHb8eCys6SXkFvpTPp6BNkqkiS2Xuj:k37vrM2H7Xs6SIvpEAsyfL
                                      MD5:E1EE42ADF08824F5D53ACBB98A857519
                                      SHA1:DFA50F41429F2B1672650E144D16CBF038CBC334
                                      SHA-256:FA94B09EC1F8961EEFF7B27DE1BFA4C411B35E3A4D77C7077097F75EC75560BF
                                      SHA-512:2C53F8876DC4A1B44E1411E09781821D48396970DD9F239AB6238300959A4624BDE2D835213692DFE2CF2A85CC400649629457283F76EC8BEC961FEA622BA0FE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                      Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-compresspdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001790,"feature_id":-1,"analytics_required":true,"event_id":"01589cad-0a88-40a4-adc0-ddb23da7a620"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"51e0fef4-8b1c-49b3-a584-7f03c4380da9"}]},{"bit_index":2440,"release_name":"dc-web-revamp-dropzone","features":["dc-web-revamp-dropzone-a"],"release_analytics_params":[{"app_id":44,"release_id":2280,"bit_index":2440,"variant_id":10025548,"featu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):586971
                                      Entropy (8bit):5.746886021349304
                                      Encrypted:false
                                      SSDEEP:12288:AookbNaWLttOVLxjCADw1zBohteVbTa0uAX6:AookbNaWLttOVLxjCADw1zBFJ/X6
                                      MD5:8B777A424BC8CE9C26A391E0A8364C8A
                                      SHA1:6D8ED735025950DA30F2CBAC281ED00DA9DE4BE5
                                      SHA-256:86AC85B61A3806AC0DA65DDBB5C20FCF0BC9D48CB57083C02AF0096B2D7728BE
                                      SHA-512:075DF08937D18D3B67592F320C36740C8CD96481A742D34E010455FB0831D217499C623D670B66BD1BC12E35173C994DE52948605A67FD58AD450E700096666C
                                      Malicious:false
                                      Reputation:low
                                      Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):552379
                                      Entropy (8bit):5.583626007110975
                                      Encrypted:false
                                      SSDEEP:6144:bDZ6mz6Q1yonfl8sHowhzU8ap84dc9EKnsqlplfJp:fJfHowy8IDUjH
                                      MD5:59406DBFB4AD0908DACA8CB0177E8851
                                      SHA1:1E7FC1B569DB6A568E4F2D6BB6CBB43FB3DC3200
                                      SHA-256:91818F5EB9F7898CE9D746331FC25AE020EEF16429DE4E7D57C8154DF21CE613
                                      SHA-512:D7A8D13E97B02CF1D5EE0E7CEFF76BFC6D49117B5302B772C9A57C62B17E1396D33F2CC1D768B4D25833ECD95EA97D8D77CC2EB8CB7D115211C8DEE63BA6EE36
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1128.0/viewerDropin-chunk.js
                                      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return a.default}});var a=n(r("NRbv")),i=n(r("Jh2l")),o=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a,i,o,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),y=r("f6H/"),C=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65452)
                                      Category:dropped
                                      Size (bytes):361800
                                      Entropy (8bit):5.307094320638604
                                      Encrypted:false
                                      SSDEEP:6144:gKguW0ye5e+ele5aM7LflFpsTfxszMuSBBnz8/4bNvdwgj7ptL7kSWlMh8fM0yqJ:gSm4la8CCwIp
                                      MD5:857531A662A55FCBAC0AF07F0DF0FC06
                                      SHA1:0DF825C94AF1D297FB06F283884B4769D4568024
                                      SHA-256:C1D5DB8361EF47CB84C5DE6BF6B105BAC0F7E4F8EF34E3574EB1FA31EF1ED64D
                                      SHA-512:8761B1F053547C0AB3978AAD38F027B2F5E84E405A4C2C13DBA9AA7FBEA5935C57D534865D42114C6AD25284C163961979425C8637466E4FF2679849825E1624
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see en-US-as-api-standalone-v6.js.LICENSE.txt */.(self["webpackChunkwebpack-signprovider-8.14.0"]=self["webpackChunkwebpack-signprovider-8.14.0"]||[]).push([[288],{842:function(module){!function webpackUniversalModuleDefinition(e,t){module.exports=t()}("undefined"!=typeof self&&self,(function(){return function(e){var t={};function __nested_webpack_require_1783__(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,__nested_webpack_require_1783__),i.l=!0,i.exports}return __nested_webpack_require_1783__.m=e,__nested_webpack_require_1783__.c=t,__nested_webpack_require_1783__.d=function(e,t,n){__nested_webpack_require_1783__.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},__nested_webpack_require_1783__.n=function(e){var t=e&&e.__esModule?function getDefault(){return e.default}:function getModuleExports(){return e};return __nested_webpack_require_1783__.d(t,"a",t),t},__nested_webp
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1400
                                      Entropy (8bit):5.2053804842426485
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):118786
                                      Entropy (8bit):5.539713440445239
                                      Encrypted:false
                                      SSDEEP:1536:RKT36et0iWsjtMbaBRCQP/iNwx5ts65pZlr5NlNXD2NceeI:k0ijtMbaBRCQP/9pZp5NlNXD2NceeI
                                      MD5:115B747E882336B9354E2013D568688C
                                      SHA1:09C79C5B1534555BEE2B3771B1B3D1D328CA3C84
                                      SHA-256:66B77E88DB7BE7BD2E54663AAA879834EDCEE982BBEB5E8F871CA63C7F4D161C
                                      SHA-512:59BFAB08742BA73075F014E9EF5F4E0A6E3D4257720E80E9F9AA515CE00394B1B12A10ADACDC27FD6A199E599A26DCB5BFC6A14C3C2C5C67914F91822A3132C0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.6df441e6de7bda1e55b1510a345c1557.js
                                      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let n=t.map((function(e){return` at ${e.toString()}`})).join("\n");return n=n.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${n}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__di
                                      No static file info
                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:07:44:40
                                      Start date:24/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:07:44:44
                                      Start date:24/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1760,i,9693317289183372214,3806923182761325238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:07:44:51
                                      Start date:24/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:d940c2ff-debb-48d2-b87d-f7b409a4774e"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly