Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757
Analysis ID:1543811

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4068 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: lasflsdkfh@microsoft.com
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: Number of links: 0
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><svg width="38px" height="38px" viewBox="0 0 38 38" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <!-- Generator: Sketch 44.1 (41455) - http://www.bohemiancoding.com...
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: Title: Redirecting does not match URL
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: Title: Sign In does not match URL
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: <input type="password" .../> found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: No favicon
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No favicon
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2HTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%25...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z9VHJNFeHMcSgQ8%2BSDRGOcY76HDxNA457HI9O4%2FPusWGvMR5IZZlFgyNENM5wDyKls4ZSMKHDVIfhTZL9yc%2F2%2B6cMegeUlaALkUvLobY5L62sOFQ4l6LQHRbVja6QJXfz%2FM5DPP35GtuHF%2BfTwekxULAx%2BN75c1ol7bKuO8vrhRW8FGD5UkDHpam0yYUwXVmdBpEsuQ%2BjxtOeGmahpznt4a5hm923Si6xNLN10UleSlvMTSrDZZF3pV2i6YrFrKUtELkjvrmJJnzwFMHHhslcllzkXNatKFReKXGTyrr4wZLtZcmfnD%2FD%2B4hIdxaR%2BtK2W7592rcs%2BX49glnALsjVKX18z%2FrjxnAFzNb%2Fj3PACAYi%2FAPTVfZ%2B3vWl%2FPti178B&RelayState=AW-QbqPqTq5qDIM6UmIOKmXfBtK9R9wyEdg9jaZQyRfemltcqP_e-HdU-AQ-nQrJu3ngQEECOC6B&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=W5RyHMqDA%2Bwf8lFMz%2FP2Pb353OcNx9cqisWXU0CP3Ep9nf2OCGq7oiBQuFj2WweOAX7nnyoC259oFJuhCfLkqDft5BhfnYxEMia5%2ByWxCIxoWLwxPV16LCusJs5FCxoMptHY5ohszzh3iUCO9OvQ0Wkwbx2tt3poPcW%2BKVdiNjm%2...HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMUmvaZpqckmPhCzy7t57ybV3SXN3MSm4uTiKi9JFLA4iCEUHQVDUsVPBzUmdJII4djROzjo4fvDB9-P3pUDe70XRTpjneUYJDXBEiUtgH4vZkAa3XIeGWUwGNs06A_9PhQ-x7_E-jTDBEeax5-KQV7Aji4LEINaYABUmIYgRnUVRdmwqo5yDaHA2lY7Zj64E5w7KLz-2pt-33r5_xvX-naHZrP3F_AfuYqFhIkmnCmFQV20JKhKToS4iAiVZsBWmU2LL6hHHfeO4TycSzdmItBfbKLSgaQ_rw81hbrhSua5afqVW9dusGFX1hj7eNUhX38Idc7fBqO9FzrB-k8I1YsGCCftmsD6S-13TMEq1klp8EbuAJKZrms2gpjIRKiKe0YjYhhJBDhFEkdgK-hpb8nDIvJBss94133WCQThg0W8LR_GFaXxBiOXn51NpsATOg-M4t5-YyX166cn-mY3nlTu3m8n7VwE4TPBGt5NzqTZSe6avahOz6bdHExYGvIS74Xpmh-qGmlkR3N2-uazmxXvJxcMk-Jnk7s6BvTnw-uR_e-fdIjg-9erhl8cPpm9-rE1PXy62XaGYKVlGQbmBKn2nuIpo3bLcsdmur5Y7TLaqk1Zr2-PL4-WDNPicBr8A0&cbcxt=&username=lasflsdkfh%40microsoft.com&mkt=&lc=&pullStatus=0HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: adobe.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: prod.adobeccstatic.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: widget.uservoice.com
Source: global trafficDNS traffic detected: DNS query: l.betrad.com
Source: global trafficDNS traffic detected: DNS query: ims-na1.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: files-download2.acrocomcontent.com
Source: global trafficDNS traffic detected: DNS query: dc-api-v2.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: dc-api.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: c.evidon.com
Source: global trafficDNS traffic detected: DNS query: by2.uservoice.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: api.echosign.com
Source: global trafficDNS traffic detected: DNS query: cdn-sharing.adobecc.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o4505393339695104.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: adobe-api.arkoselabs.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: classification engineClassification label: clean3.win@24/106@75/459
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4068 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5624 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4068 --field-trial-handle=1868,i,4439810736099498213,6467326509262905189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
13.224.189.15
truefalse
    unknown
    privacycollector-production-457481513.us-east-1.elb.amazonaws.com
    52.21.182.225
    truefalse
      unknown
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        unknown
        widget.uservoice.com
        104.18.21.58
        truefalse
          unknown
          api.echosign.com
          3.236.206.93
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              d2w650xp5tniea.cloudfront.net
              18.245.60.3
              truefalse
                unknown
                cdn-sharing.adobecc.map.fastly.net
                151.101.1.138
                truefalse
                  unknown
                  adobetarget.data.adobedc.net
                  66.235.152.156
                  truefalse
                    unknown
                    o4505393339695104.ingest.us.sentry.io
                    34.120.195.249
                    truefalse
                      unknown
                      adobe.com.ssl.d1.sc.omtrdc.net
                      63.140.62.222
                      truefalse
                        unknown
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.132
                          truefalse
                            unknown
                            by2.uservoice.com
                            104.18.21.58
                            truefalse
                              unknown
                              prod.adobeccstatic.com
                              3.161.82.113
                              truefalse
                                unknown
                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                52.50.97.18
                                truefalse
                                  unknown
                                  s-part-0032.t-0009.t-msedge.net
                                  13.107.246.60
                                  truefalse
                                    unknown
                                    ethos551-prod-va6-k8s-p2-0-ae4ec75f18def055.elb.us-east-1.amazonaws.com
                                    35.170.167.46
                                    truefalse
                                      unknown
                                      c.evidon.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        ims-na1.adobelogin.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          dc-api-v2.adobecontent.io
                                          unknown
                                          unknownfalse
                                            unknown
                                            aadcdn.msftauthimages.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              adobe.tt.omtrdc.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                cdn-sharing.adobecc.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  dpm.demdex.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.adobelogin.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      use.typekit.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        adobe-api.arkoselabs.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          assets.adobedtm.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            aadcdn.msftauth.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              l.betrad.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                p.typekit.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  identity.nel.measure.office.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    dc-api.adobecontent.io
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      dc.services.visualstudio.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        login.microsoftonline.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          files-download2.acrocomcontent.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            151.101.1.138
                                                                            cdn-sharing.adobecc.map.fastly.netUnited States
                                                                            54113FASTLYUSfalse
                                                                            52.209.185.35
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            216.58.212.142
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            54.170.25.213
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.107.246.45
                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            20.50.88.241
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            13.224.189.15
                                                                            dd20fzx9mj46f.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            2.19.126.208
                                                                            unknownEuropean Union
                                                                            16625AKAMAI-ASUSfalse
                                                                            54.227.187.23
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            2.19.126.206
                                                                            unknownEuropean Union
                                                                            16625AKAMAI-ASUSfalse
                                                                            142.250.185.100
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.64.155.61
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.251.168.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            20.190.160.14
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            20.190.159.68
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            63.140.62.222
                                                                            adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                            15224OMNITUREUSfalse
                                                                            52.50.97.18
                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.186.35
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            44.198.86.118
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            3.248.26.100
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            167.220.71.70
                                                                            unknownUnited States
                                                                            3598MICROSOFT-CORP-ASUSfalse
                                                                            13.107.253.72
                                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            20.31.161.73
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            172.66.0.163
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            44.196.228.180
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            18.245.60.3
                                                                            d2w650xp5tniea.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            52.5.13.197
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            66.235.152.156
                                                                            adobetarget.data.adobedc.netUnited States
                                                                            15224OMNITUREUSfalse
                                                                            152.199.21.175
                                                                            sni1gl.wpc.omegacdn.netUnited States
                                                                            15133EDGECASTUSfalse
                                                                            18.245.60.46
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.186.42
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.69.116.109
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            34.236.162.220
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            3.236.206.93
                                                                            api.echosign.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            152.199.19.161
                                                                            unknownUnited States
                                                                            15133EDGECASTUSfalse
                                                                            184.28.89.29
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            172.217.23.106
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.207.40.124
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            104.18.32.195
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            13.107.246.60
                                                                            s-part-0032.t-0009.t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            40.126.32.76
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.181.238
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            54.144.73.197
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            104.18.32.77
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.132
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.18.10
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            95.101.54.217
                                                                            unknownEuropean Union
                                                                            34164AKAMAI-LONGBfalse
                                                                            2.16.202.72
                                                                            unknownEuropean Union
                                                                            16625AKAMAI-ASUSfalse
                                                                            2.16.164.50
                                                                            unknownEuropean Union
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            34.235.238.54
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            142.250.186.163
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            20.50.88.234
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            3.161.82.113
                                                                            prod.adobeccstatic.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            2.18.64.34
                                                                            unknownEuropean Union
                                                                            6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                            35.170.167.46
                                                                            ethos551-prod-va6-k8s-p2-0-ae4ec75f18def055.elb.us-east-1.amazonaws.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            34.120.195.249
                                                                            o4505393339695104.ingest.us.sentry.ioUnited States
                                                                            15169GOOGLEUSfalse
                                                                            95.101.54.226
                                                                            unknownEuropean Union
                                                                            34164AKAMAI-LONGBfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1543811
                                                                            Start date and time:2024-10-28 14:06:04 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:14
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean3.win@24/106@75/459
                                                                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.251.168.84, 216.58.212.142
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:EU:4ba99727-806e-403b-9057-78ef5bf9d757
                                                                            InputOutput
                                                                            URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-8 Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Do more for free. Sign in or create a free account.",
                                                                              "prominent_button_name": "Continue",
                                                                              "text_input_field_labels": [
                                                                                "Email address"
                                                                              ],
                                                                              "pdf_icon_visible": true,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-8 Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Adobe Acrobat"
                                                                              ]
                                                                            }
                                                                            URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-8 Model: gpt-4o
                                                                            ```json{  "legit_domain": "adobe.com",  "classification": "wellknown",  "reasons": [    "The domain 'adobe.com' is the legitimate domain for Adobe, a well-known brand.",    "The subdomain 'auth.services' is plausible for a service-related subdomain under Adobe's main domain.",    "Adobe is a well-known brand, and the URL structure does not contain any suspicious elements such as misspellings or unusual domain extensions.",    "The presence of an email address input field is consistent with authentication services, which aligns with the subdomain 'auth'."  ],  "riskscore": 1}
                                                                            URL: auth.services.adobe.com
                                                                                        Brands: Adobe Acrobat
                                                                                        Input Fields: Email address
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Sign in",
                                                                              "prominent_button_name": "Next",
                                                                              "text_input_field_labels": ["lasflsdkftl"],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Taking you to your organization's sign-in page",
                                                                              "prominent_button_name": "Cancel",
                                                                              "text_input_field_labels": "unknown",
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Sign in",
                                                                              "prominent_button_name": "Next",
                                                                              "text_input_field_labels": [
                                                                                "lasflsdkfh@microsoft.com"
                                                                              ],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/saml2?SAMLRequest=nZJPb9swDMW%2FiqG7bEt2Y0eIU2QrihXo0Cxxd9iNlqhWgC1lphzs48%2FLH7S7FNiOhN7jo%2Fjj6vbX0CdHHMkF3zCR5ixBr4Nx%2FqVhz%2B09r9ntekUw9PKgNlN89Tv8OSHFZDZ6UueXhk2jVwHIkfIwIKmo1X7z Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Sign in with PIN or smartcard",
                                                                              "prominent_button_name": "Sign in with PIN or smartcard",
                                                                              "text_input_field_labels": [
                                                                                "Password"
                                                                              ],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "lasflsdkfh@microsoft.com",
                                                                              "prominent_button_name": "Sign in",
                                                                              "text_input_field_labels": [
                                                                                "lasflsdkfh@microsoft.com",
                                                                                ""
                                                                              ],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "contains_trigger_text": true,
                                                                              "trigger_text": "Incorrect user ID or password. Type the correct user ID and password, and try again.",
                                                                              "prominent_button_name": "Sign in with PIN or smartcard",
                                                                              "text_input_field_labels": [
                                                                                "Password"
                                                                              ],
                                                                              "pdf_icon_visible": false,
                                                                              "has_visible_captcha": false,
                                                                              "has_urgent_text": false,
                                                                              "has_visible_qrcode": false
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: claude-3-haiku-20240307
                                                                            ```json
                                                                            {
                                                                              "brands": [
                                                                                "Microsoft"
                                                                              ]
                                                                            }
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: gpt-4o
                                                                            ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'sts' in the subdomain is common for security token services, which is consistent with Microsoft's services.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions."  ],  "riskscore": 1}
                                                                            URL: msft.sts.microsoft.com
                                                                                        Brands: Microsoft
                                                                                        Input Fields: Password
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: gpt-4o
                                                                            ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'msft' and 'sts' in the subdomain is consistent with Microsoft's naming conventions for their services, such as 'Security Token Service'.",    "The domain 'microsoft.com' fully matches the legitimate domain name associated with the brand Microsoft."  ],  "riskscore": 1}
                                                                            URL: msft.sts.microsoft.com
                                                                                        Brands: Microsoft
                                                                                        Input Fields: lasflsdkfh@microsoft.com, 
                                                                            URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAvZE_aBNRAMbfmT-todXo1EkcRJD4cn9z7y5YMU Model: gpt-4o
                                                                            ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'sts' in the subdomain is common for security token services, which is consistent with Microsoft's services.",    "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 1}
                                                                            URL: msft.sts.microsoft.com
                                                                                        Brands: Microsoft
                                                                                        Input Fields: Password
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:06:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.9741803645372977
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73A664E7A327DB0A88B707E34D7C572A
                                                                            SHA1:CFECBDC050847D421F42880ACB4792F480583509
                                                                            SHA-256:8DF7D4FA7873584B7D852AE4B399D223FB1A2FD55D82CEB6EB907323771FFC21
                                                                            SHA-512:9A9B7941C87BAA55B22C2EFF042FEA57FFAA0FC2D8C5061AB5A47B8B1138F7D0476D76F2AEA6EE498852F0DEEBB1E57F46ADE365C7E65961C34025CDF093FAC6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.......;:)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............fus.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:06:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):3.988324018848122
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FE99ACB4675E5A323E6C7BDB8E23361D
                                                                            SHA1:5190D0D888AE5F5B4CB37C8BAE9063600679C536
                                                                            SHA-256:9FC1D5392AD2A2A6E1D1C1BCF834E4BAB443E16DDA89159B7059167C4AFD1CC9
                                                                            SHA-512:4852C5F1E6ED889705A359F8A0C36B8C9168F1B0D1B63F8E7E171B71F459D30A13CECA155797D9C3C78DBD4CEB34F34012BAF5DC49FCCB7BB3ECB61593492E55
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....-.;:)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............fus.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:06:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.974445725080191
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A03DA8F3789A8D17C53CDCEB4EDEEFDC
                                                                            SHA1:FC2007461C5487D0E5937EFFAEC3CAE540F3F4C1
                                                                            SHA-256:69B07A5EBCF8254866696398CB6C1C5079937AE8BAF1A0AB8850AFF1D72D65E4
                                                                            SHA-512:07D2036B9DD706F5A62F1F0F33039D232B4851DBC70426D002C72AF8167F46DCD46400B92A08AB66371E195AE5577C9E6CEDDDDB10BEF81D0A621F353BE33DBB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....X.;:)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............fus.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):1395
                                                                            Entropy (8bit):5.208290651600866
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                            SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                            SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                            SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                                                            Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (2664), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2785
                                                                            Entropy (8bit):5.6835145748564715
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2BE2EB15F903B2C21DAD9B3DEDD04088
                                                                            SHA1:C2164AAB1510B1C857C5B59B7059EFF7EC3A8489
                                                                            SHA-256:FFFBF30393CAACE6D8E8EED8D4034A758D3A5168CDBE4074C52D2FED132BA3AF
                                                                            SHA-512:063F8ACEFA9EAAA7410C290913523C19CF8E17551ABE3CB818C71223DE896AA84592577FFB629A6C56C7399DC5343F319401D699844D8A5D71047D67D6749F05
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fpt.dfp.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&id=61b8e4d9-c0ac-46d0-bf94-075cf1512a7c&w=8DCF7517DF198A6&tkt=taBcrIH61PuCVH7eNCyH0K%252fD9DJ44Cptuv0RyrXgXCs%252btVjXTDRc0LIT8AM58HMa8UhL3BY3JbzD5RajZw5NzAb9p0B2ZKMMRnW2zT3DMZWG61Tb8ecOksTrkFem211IfdA6SBP4LslmfT6luHWckq5Ey%252f8ZlLab0X4h2%252fPIOJOhG3rzJBiks%252fC%252bkIfM4V%252fP14cLPkyV%252bxtGXbEXuPmoRraZGYlOrp%252bHEAVUNHMV%252bH4UFs0k3MuroXleiuZNYkDUdC4l1JIKK8GSt0AldCP9T7y3KbFI3TsmYTK5xGp4Vd%252fWumOm4FH%252bDaa9ylayhBNcCqgsC2h%252bgnBKD26FDtv9pA%253d%253d&CustomerId=9e21cb52-25cc-4c73-b853-e8d4ae325369
                                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3666
                                                                            Entropy (8bit):7.918283721458629
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C9F31E87400C46F9F8FB580602328C72
                                                                            SHA1:4B538CA736FB2A88A89214AD5EB0B2B80640B5AB
                                                                            SHA-256:DDE1ACEFE23281E3715BDEE565CF1FD7064370D4BB751AB92C4ADD7D42932BBE
                                                                            SHA-512:A9EC3AFFF1F92BD76371C640C17585F9578CAF202594A7BED0FA3ABFA35A23031CDE7C347445B3FE68890AD0FFE1C8469765185C974E65440A08FA2B10797CA1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]...U.>7P..7..B......P.."* F*..I@..,]..I+@@@"K.-..<B..x1...p].Y.A<..W.....0.=...g........{g...}..g......h.1..q..j.....#..{..}.m.QE..Q(.NP..Ks.mn..].q....!...@.P(.Q(..`...B..B.P..P(..(...2..B.....(..`......d|.j..$.A......R..P(.2..t.F...P.&..`.A...:<I..j..8Z...'Sa.......MB..e0....Yl.........c..[..............t7:?...Z.j....t.ItO..(.....ab......"0..,e$1..>.R6.)4.f........!I3.ct.)i...s\..H......WU.....?.P.D.F..Lt8K}uX.V..1...7&.`s.........lj.a}U....j..F..m.g.}.U~.|.......z"..w*.q.s..!z ....z#M..4!..D..c...UU(\......W...]..2...C..TEr..lP+..r......,.d.Q..@'.5U(H...!lq..9...$......l#~.<............o.WT.PG8.3.TEr.AD..(.`...G'.*.D_...T...{..m.r...e)....(..*...l......0..........6.:.....2..$.....y.J.....1...+Q...p_......z...q....thf2;3'.vc.P.{b..w..!.'.GT..|. ..tm...M......m.#......r...LA./......>..oX.m..."b;......w.6.;....@..](.n..*.x.>...cD.......N..hf....;ok..9*.K.....D..2.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):395
                                                                            Entropy (8bit):4.943833918712089
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A23FFB7E0D653F29F99F581CC52257B5
                                                                            SHA1:E14124333AA1C1D42E5B1F1AAE5602C01CC5D51C
                                                                            SHA-256:44A6143FBB4A3E7D7CB38557A1A8412402D6D1AD24FE2D8D7ACCA9BA42A5A11A
                                                                            SHA-512:74750C66DB0FD9D59504E06804C5CF97399D2AEEB9465C9815AD53D122B3823595F050284AC138D19FBAAFE8DA2F8F4C4A75811F042D57A1D9E016DB79A80D50
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/signin/v3/domains/microsoft.com/info
                                                                            Preview:{"authSourceType":"federated","authenticationMethods":[{"id":"redirect","url":"https://federatedid-na1.services.adobe.com/federated/authorize/v1?authSrc=9eb733bb5d6449590a495e72&userEmail="}],"policies":{"individualAccountCreationPolicy":"Deny","matchUsernameWithoutDomain":false},"organizationName":"Microsoft Digital","validDomain":true,"claimedDomain":true,"jitCreationEnabledOnDomain":false}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):748
                                                                            Entropy (8bit):4.660933852975397
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                            SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                            SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                            SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3452
                                                                            Entropy (8bit):5.117912766689607
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:dropped
                                                                            Size (bytes):2672
                                                                            Entropy (8bit):6.640973516071413
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65471)
                                                                            Category:dropped
                                                                            Size (bytes):95176
                                                                            Entropy (8bit):5.208849037179669
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A779FE24792BA607572C7E8A0757B46B
                                                                            SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                                                            SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                                                            SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65469)
                                                                            Category:dropped
                                                                            Size (bytes):488793
                                                                            Entropy (8bit):5.467096429187252
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8714210AFB6CEC1F9BB638D14F1AE88F
                                                                            SHA1:0EAB8A3AFF1E0D279EF7D983A00B2B9A6E0BBF85
                                                                            SHA-256:D892C6346A272CFF465E3F4B9A1624A5173A9EA6D8A4666A0CFC1EF6E77D52D7
                                                                            SHA-512:57B4D6CB101A81B1221CAB9E6583B9B9CAD6DCBC5EC854C7B75124AAF81BC5F4B2470413F035C8D8678BE897FEEE5FC670F2EF38F47EACCF17BC95821B93F90A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),m=r(n("qJYQ")),_=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (61177)
                                                                            Category:downloaded
                                                                            Size (bytes):113378
                                                                            Entropy (8bit):5.285066693137765
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9C837C2B6C9C441656C3C64BE6FC6401
                                                                            SHA1:D44AA83093C4109DDD8FFAEA60755F05D1BFE7D3
                                                                            SHA-256:68C2994E21A564345EB3B4091DD2334C9CBDDB0AECDA45EE963C6DE2E1629B93
                                                                            SHA-512:AF04835BCC621FE1793C4661FDB03EDEA16219BAA77F1198AA419F771B6B3DCDAC3DA92676568C207022251483AB79C75AB6DF2CE94924748FF9CEBF64AFF5A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                            Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):154499
                                                                            Entropy (8bit):5.278187590129089
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3EC5264174AE0794A77076A8AD74883
                                                                            SHA1:3E00465DD60A01717A1A37EA15CAF7FDF5412392
                                                                            SHA-256:4C66F2CEE8CBEBB4AEBE8C025A0DDEA65B07206AF4B7870FC2E556E6B3333944
                                                                            SHA-512:609610DA6B50C0BD97DA244B49BF597348494912D3A9899859B2334819E0E88AB23B1A88606E3E4A5ACCB2E0D1E31220103D9C5B9AEC534F9E0B7E480BFFE2A5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"39e9ff743194606118077ee8d56676d9eb0f5cc4"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (28224), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28240
                                                                            Entropy (8bit):4.777781137667632
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1E2872DB664113C238833C58B64FD3AE
                                                                            SHA1:73883537FFD9200A2F34CD56A61688C533CE4E06
                                                                            SHA-256:4D754E3FB4C451C0DFE41337989854906C94894EEE420215AD26D96969C5DEA7
                                                                            SHA-512:639D9825EFE5D404D9F96BA6EB37C98F6953A6DC11FCCF0071B9A9856FE1D7A692C750B082F22FE52D5F63B53BD5C58D319691666BB6CFFA0AC299C95560251F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1163.0/translations-en-US-json-chunk.js
                                                                            Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18663), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):18667
                                                                            Entropy (8bit):5.362173159858244
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:385496653854E7E13284D81CE4843521
                                                                            SHA1:D1E3CF38EB0CD999E9461A74BE31BB0B6A166BA7
                                                                            SHA-256:F93F060D30EC12E6D77A05FFE6A4A7E6832402B0990243BFCED1B0B9C8A4F3AF
                                                                            SHA-512:7A37A52F44A4D155CC8B467888D51EC7BA42F33EDE6CD2D070FBFC1ECE42AE32011B6E94F7DC7248E842338BFEF850B025BCAD96F997F1819A897A5F3D069F23
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.590.0/translations-en-US-json-chunk.js
                                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="dfb0a04c-ea1b-40db-a4f8-7e2e35113d1b",e._sentryDebugIdIdentifier="sentry-dbid-dfb0a04c-ea1b-40db-a4f8-7e2e35113d1b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"df60f19712dfff1f1b877ae9bdf46680f642192c"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcrip
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2385
                                                                            Entropy (8bit):4.552627667062907
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E36799E0084267AA804E9B470DE17094
                                                                            SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                            SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                            SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (46934)
                                                                            Category:dropped
                                                                            Size (bytes):47001
                                                                            Entropy (8bit):5.281769377011244
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EC7F96A8B160CF0EF7BF24D138C8C234
                                                                            SHA1:C1FCFF8DB5EAAA5A2F76CC94360FD3CDFB8F071E
                                                                            SHA-256:18C4E0489BA8E6462E53A669616B380A145E57CAC628F1707405472836B59206
                                                                            SHA-512:55B7A5E6FD15B991AA44FE6C7E9D32E945B5972873401C06B0A637A8AC7BD0A194575BBB1DF706D3839677B938CADFA756FA155D1F1313E0284F757F116E07C5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2006853f-022a-4fd5-92f5-5f5b47b6db79",e._sentryDebugIdIdentifier="sentry-dbid-2006853f-022a-4fd5-92f5-5f5b47b6db79")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"39e9ff743194606118077ee8d56676d9eb0f5cc4"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):392
                                                                            Entropy (8bit):5.080341403416466
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                            SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                            SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                            SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (58021)
                                                                            Category:downloaded
                                                                            Size (bytes):58065
                                                                            Entropy (8bit):5.521029665951604
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B26B67CC83216F554E86570D9AD43F14
                                                                            SHA1:D43596A46C167D8426CE6F3ACAB4B4A2A6F4DD8B
                                                                            SHA-256:D78FB88ED0534E21A6A8B4AF1C85BC0C7964723F71F64F5C904389BD1347CB2D
                                                                            SHA-512:F94849310F11DCB21FDED5ECBB832B251F2453ABD1F9C79F765E1C9E54985768BD68945151E17B534E589FED054BC869E664F1F0D314D07814D1FA6E2B352DBA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.180.0/web-app.js
                                                                            Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ia7O:(e,t,i)=>{"use strict";i.d(t,{$5:()=>displayEditUpsell,Ds:()=>debounce,P2:()=>throttle});var a=i("plsW"),n="undefined"==typeof arguments?void 0:arguments,o=void 0;const debounce=function(e){let t,i=arguments.length>1&&void 0!==arguments[1]?arguments[1]:250,a=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return()=>{const r=o,s=n,l=a&&!t;clearTimeout(t),t=setTimeout((()=>{t=null,a||e.apply(r,s)}),i),l&&e.apply(r,s)}},throttle=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:100,i=null;return function(){for(var a=arguments.length,n=new Array(a),r=0;r<a;r++)n[r]=arguments[r];null===i&&(i=setTimeout((()=>{e.apply(o,n),i=null}),t))}},getIsFreeUser=async()=>(await a.providers.user()).isFreeUserForAllExceptGenAIServices(),displayEditUpsell=()=>new Promise((e=>{!a.auth2||a.auth2.isSignedIn?Promise.all([getIsFreeUser(),new Promise((e=>{const t=a.router.getQueryParams(),i="adobe_com
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1245
                                                                            Entropy (8bit):5.462849750105637
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                            SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                            SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                            SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://msft.sts.microsoft.com/favicon.ico
                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65471)
                                                                            Category:dropped
                                                                            Size (bytes):808485
                                                                            Entropy (8bit):5.5928486486188485
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E08B36D7F7A1206727AFF8C548EB4DEE
                                                                            SHA1:C60117A52CE2E710CBAF7811E7546C62B592EEC0
                                                                            SHA-256:3C960351905BBA40B5E4B72466BF5D8AA29CCB2CDE23B57587C9F4AE987657E7
                                                                            SHA-512:B063CA8989DBB27565BF2EEA0579CF783A6539F52C8CE28D357EFD4DED17ACBF1BAC34BB5A228B489043EC1A9EF96DF39C565FD355E27FAB4C75EFD036DA6AAF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):56
                                                                            Entropy (8bit):4.3158230035695615
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3E090E08D95EEECF3E3500335B6903AC
                                                                            SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                                            SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                                            SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):96705
                                                                            Entropy (8bit):5.228470338380378
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1DD63DE72CF1F702324245441844BE13
                                                                            SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                                            SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                                            SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                                                            Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:downloaded
                                                                            Size (bytes):3620
                                                                            Entropy (8bit):6.867828878374734
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2556
                                                                            Entropy (8bit):4.662006300198535
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                                                            SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                                                            SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                                                            SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/generic/adobe_logo_white.svg
                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1018
                                                                            Entropy (8bit):4.9180707096242395
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                            SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                            SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                            SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                            Category:dropped
                                                                            Size (bytes):49911
                                                                            Entropy (8bit):7.994516776763163
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):1592
                                                                            Entropy (8bit):4.205005284721148
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):876672
                                                                            Entropy (8bit):5.3493747224752815
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                                            SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                                            SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                                            SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-core/3.53.0/dc-spectrum-v3-core.js
                                                                            Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):2148
                                                                            Entropy (8bit):4.906165915768514
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7CE0E75325D20DD3F9A176EF6CC202AF
                                                                            SHA1:39AAEDCD3C08F753C24FBECD2574E72FF8E0B30B
                                                                            SHA-256:B8B931D77F420A857E20386945692A734717EBAE1A7B680F490B6D0D6D23ED95
                                                                            SHA-512:F0172C473347B237154BDA061728E5541E372E15EFB2D6E2D2D62F57030BCF33AA74EE315E7FFBDAFF41391C4ABBB815FBB74411DD7FBD5B457A3696AED4DB80
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"allowedAccountTypes":["entitlement","individual","enterprise","federated"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnab
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                                                            Category:downloaded
                                                                            Size (bytes):159033
                                                                            Entropy (8bit):5.498913924154906
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D25657F57BBB427B1E6C95C3B4EECFAF
                                                                            SHA1:98048216D5712ABE642E8814653B8B98EF6CBE59
                                                                            SHA-256:D0332B14C6B4BD514021BB1E3CF080F31005CD8AE32EDC798049A8F9ADD5308C
                                                                            SHA-512:948597328013CA7EF85CBC795B47A7393266B1AD1B2BC16218046256904EAC58E1CB25138C8A9A7A605E369A79322C3DDFB9FF09D7BF77FE00D2726DB5FB2DFD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.58d85e1af147ae738317.js
                                                                            Preview:/*! For license information please see acrobatProxy_we.58d85e1af147ae738317.js.LICENSE.txt */.var AcrobatJS=function(r){var P={};function n(U){if(P[U])return P[U].exports;var ee=P[U]={i:U,l:!1,exports:{}};return r[U].call(ee.exports,ee,ee.exports,n),ee.l=!0,ee.exports}return n.m=r,n.c=P,n.d=function(r,P,U){n.o(r,P)||Object.defineProperty(r,P,{enumerable:!0,get:U})},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})},n.t=function(r,P){if(1&P&&(r=n(r)),8&P)return r;if(4&P&&"object"==typeof r&&r&&r.__esModule)return r;var U=Object.create(null);if(n.r(U),Object.defineProperty(U,"default",{enumerable:!0,value:r}),2&P&&"string"!=typeof r)for(var ee in r)n.d(U,ee,function(P){return r[P]}.bind(null,ee));return U},n.n=function(r){var P=r&&r.__esModule?function(){return r.default}:function(){return r};return n.d(P,"a",P),P},n.o=function(r,P){return Object.prototype.hasOwnPro
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64612)
                                                                            Category:dropped
                                                                            Size (bytes):113769
                                                                            Entropy (8bit):5.492540089333064
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C6C029BA88D52E5312FEC69603A00340
                                                                            SHA1:079011F6F0662C11AE907C773EFE8E0C9338EAD0
                                                                            SHA-256:DDD0BB1C19B3D2D045BFCDE85D2020BBA57854C887A6691B66DBA3DA1BB3AFBE
                                                                            SHA-512:7DF09CD949A43D53D62D9013718158966508DEC2338491FFB38DC33D2EB85FF5C699792AE578975DA0E4F03CC7EA03774624208D06924EEA4C2EAC92E6E22C60
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):202
                                                                            Entropy (8bit):4.638602966833698
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                                            SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                                            SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                                            SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2465
                                                                            Entropy (8bit):7.853932542742166
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                            SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                            SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                            SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10981)
                                                                            Category:downloaded
                                                                            Size (bytes):11048
                                                                            Entropy (8bit):5.38425332580027
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DE5207EC9A48AA7E939988278970F36E
                                                                            SHA1:258FC9F972B84E1B06443141198A1D0E2C5D7CF9
                                                                            SHA-256:5C39D43A0E24E9987EF3F78509E72B06B30C16EB4C4EEC61489123BEF9343DFF
                                                                            SHA-512:8E222B1D65BC6A5F9F3EE59AA83A5332FC3D9E2824D76C51960537384DF670FE405BE560FB0971F8FBFBC6C379D836F63F92D3208462DA7234C2CFE2B2D964A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/home/39e9ff743/880-c0d717969ba67f56e5d2.js
                                                                            Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"39e9ff743194606118077ee8d56676d9eb0f5cc4"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10744)
                                                                            Category:downloaded
                                                                            Size (bytes):10812
                                                                            Entropy (8bit):5.66549847365671
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                                                                            SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                                                                            SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                                                                            SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/home/39e9ff743/libs/sentry/worker.min.js
                                                                            Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (564)
                                                                            Category:downloaded
                                                                            Size (bytes):977
                                                                            Entropy (8bit):5.415139759432495
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8DF7D4DDDAC91169280BA9C058B8C855
                                                                            SHA1:6FE734034087F89BA5AABD19DAA5A7F2F8DFD002
                                                                            SHA-256:7AF9A609225884F7D9FD493A0E5F4B04859BDB1C23DFE4172EB6008F4E7A90CB
                                                                            SHA-512:32D0DBF802F8D321E05A3994F2D547954B8ECF0D4506813F0622D4A043ADB77374F8391224A99C6AEF334B83CC7B8D45FC0D7CDA8A8D63F72A3F26911BF271ED
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://adobe-api.arkoselabs.com/v2/2.11.0/enforcement.5a3219a1826f6bf969b7a09159e9d637.html
                                                                            Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta http-equiv="Content-Security-Policy" content="style-src 'self' 'nonce-39c6739d-238a-4e7f-a728-5acc1cfcd094'; default-src 'self' data: client-api.arkoselabs.com client-api.funcaptcha.com client-api.arkoselabs.cn client-api.arkose.com.cn cdn.arkoselabs.com cdn.funcaptcha.com;"><meta http-equiv="X-UA-Compatible" content="ie=edge"><style nonce="39c6739d-238a-4e7f-a728-5acc1cfcd094">html, body { margin: 0; padding: 0; height: 100%; }. * { box-sizing: border-box; }. #app { height: 100%; overflow: hidden; }</style></head><body><div id="app"></div><script type="text/javascript" id="enforcementScript" src="enforcement.5a3219a1826f6bf969b7a09159e9d637.js" crossorigin="anonymous" integrity="sha384-jIs/J4wpZ+1q4rv5jrA6vr8fFpVNU8Dj4tukbc0cBos7JrTjj49Ef+bgR+ImtBaj" data-nonce="39c6739d-238a-4e7f-a728-5acc1cfcd094"></script></body></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (29677)
                                                                            Category:downloaded
                                                                            Size (bytes):29723
                                                                            Entropy (8bit):5.313420710609637
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D77A1CF0ECD31ECF893947178ECCC3E3
                                                                            SHA1:062DCF24082BEA62C5FD5D2E44C099E70ABB1986
                                                                            SHA-256:0A0EFFF5849B8D2CB4EAA85F0A12BCF3448964210A4A9DAF375BA0799BD37C6B
                                                                            SHA-512:DA15B67380EA44CCE0AA13190F97182AEFA8DC9ADB4B05BB5F34DC794D9CB7335176900BEE2C8BA0750B6A0638380E891A670859A1C4A15C005A1B53C1F9365F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.180.0/bootstrap.js
                                                                            Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLouserzedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLouserzedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):88
                                                                            Entropy (8bit):5.044143693137476
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:678EC966737DF1B1BFB49CF18918D86E
                                                                            SHA1:683391019B940E2AD7D7DE1261AD3F114DBAC43D
                                                                            SHA-256:EC4E3BF3EC3771661EBB0106F389F12E8DC072FE04A806DFC6D3DC92880607F1
                                                                            SHA-512:7C77B13F899ED8F759AE3EDD362F5407870FD372D2C76537F2D468E561B8E7DC9DAF37A581D0DC82543C2E92D01B1204527DEFB055C42DA87BA767ADED58B174
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                                                            Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mJSsvLF4pOj0ofhABGP////8P
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):67862
                                                                            Entropy (8bit):7.905844959167767
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BE9482C5A35BD78C645AAE0F59200B10
                                                                            SHA1:053E7C5D4242880452474B926BF546DEB4160C3D
                                                                            SHA-256:682F384627725465E08476F9EC9336920A9B2DC4CC2D121F5A788FC2EB541AC1
                                                                            SHA-512:C184E38842C404038F9220C0AA3042C9EC0CA50C00CCC8ECA27C7B4B3986310132FAE18F2AE5E2B750E48C2100A5E121AAB5BCB0E7D7B9C0DD53514C6CFB8402
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/canvas/Fotolia_134829797_XL.jpg
                                                                            Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........2................................................................T..S@.P.....J..T..REM.hMI@HQ%.....) ......&....... ..U ...... ..$R@...........$.......Q5".Bj@..*%R......&...H.4&.4%R.$....@. .T..*.5'....*h.H)4T.....QD.J....4%@.@(......H. .H.4M.@H......4..H*@.......jJ..@......T.@M....@....M..R......&........I@.*@....&... .$..jh.......=....*h...HRh....Q ...4$.4......P...$.5 ...4. ........*A5%H........h........R.$.EM.@........H......*TH......T.........&.....A4.. MH...(T......Rh.Rh...... .*@.........(....."......&.%R. ...MH..ABj@.......B.$.I@......R............... .....J..HT.H.$.......h.SAR....%R...@.&.&....H..R) .h....@.....4......&....A4$....T..M..%.R.....H...)4......4&..EMH.....J.... .HMH..!R..... T.&.HT..$..$..BjOj.B@..Q54*E...&......P%R....*...jJ..A5".D..P.......U ..4.. ...........(.. ..P..%R........ .....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                                            Category:downloaded
                                                                            Size (bytes):1850806
                                                                            Entropy (8bit):5.533413820688959
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8329A018F125F93A489ACEF7A5055FF3
                                                                            SHA1:043546BC52E55E2CE9F115D570FE826716D7D4E7
                                                                            SHA-256:BBCB6B7747060795A545B1B970C2E77357001F81D0C0384FF7E2F4CAE5546DFF
                                                                            SHA-512:5FDFD5263E65B97215F419C1460949F8E86FBB85E7E33B29E609EEB1EB901D8FC06F9E12371768835D2BDF84354C7D868F825E348ADAAAC17B704FCE252610A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1012.0/bootstrap.js
                                                                            Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                            Category:downloaded
                                                                            Size (bytes):17174
                                                                            Entropy (8bit):2.9129715116732746
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4825
                                                                            Entropy (8bit):4.6099915472678985
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:466DCBDB7C700EBB79EC9E150F60E2BB
                                                                            SHA1:55561C17C70848DFE97ED006ACA77C7EBFA11FAB
                                                                            SHA-256:4D090774667AF0F52D57C6FE1D401C196ECB78AD9C026ACB6F901BB7C1796676
                                                                            SHA-512:6439EBD56664762FF6D7BE912E112FEE9A1B4ABCCB41040B612FF1936B06ADF58625077694F73A66CBEEB21A3ECF36C50C4AF545ABD993A733FCB5500D038070
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:@font-face..{.. /* Custom font definition: CURRENTLY NOT SUPPORTED */..}....body..{.. /* Styles for the whole page */..}....a,..a:link..{.. /* Styles for links */..}....a:hover..{.. /* Styles for links when the mouse is over the link */..}....a:focus..{.. /* Styles for links when the link has focus */..}....a:focus:hover..{.. /* Styles for links when the link has focus and the mouse is over the link */..}....a:active..{.. /* Styles for links when the link is being clicked */..}.....ext-background-image..{.. /* Styles for the holder that contains the background image in the default lightbox template */..}.....ext-background-overlay..{.. /* Styles to make changes to the background overlay that adds opacity to the background image */.. visibility: hidden;..}.....ext-header..{.. /* Styles for the header at the top of the page */..}.....ext-header-logo..{.. /* Styles for the header logo at the top of the page */..}.....ext-middle..{.. /* Styles for the
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49271), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):49320
                                                                            Entropy (8bit):4.83686625767485
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:53F56C16111AB96057F63FFC8F0397E7
                                                                            SHA1:9A4D7E689FC396DD17A0E45DF4BC9212D18470B3
                                                                            SHA-256:73E1147F30C41F878190400DFA93D797616E0B1F56065F68EA6E8D0998E25C0E
                                                                            SHA-512:DDF4ABA4BDDD4112D4218AC5C89E47F3D966A98D4B27EB848FE3971CF3CA66B1C2087A1C4A71B0D395B9A2770A3262E57356641C06F186A18DD196DF4B7A8DA9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1012.0/translations-en-US-json-chunk.js
                                                                            Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):75512
                                                                            Entropy (8bit):5.40177645228781
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:57969929F77E3BC0858D0CFFC67A8C4F
                                                                            SHA1:72E512F0BE342CB30236EEE5142E9CAC5F03F101
                                                                            SHA-256:A1F5D9EE1E18EB08A8729DE419699F54E5B05DDD2A1ABCE78F1F8B3597692259
                                                                            SHA-512:9A968EAA927A3730E50E13F363DF142F469CFC411538EB6AF66A24A818792F2FA5D1577D119830368BFB0AEA498E295DA249D6F130A826AA5566A8CDE3F81986
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://adobe-api.arkoselabs.com/v2/430FF2C3-1AB1-40B7-8BE7-44FC683FE02C/api.js
                                                                            Preview:var arkoseLabsClientApi8272443b;!function(){var e={1891:function(e,t){"use strict";t.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.J=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},7040:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2589), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2589
                                                                            Entropy (8bit):5.993514132157322
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E964F08897FBF544D0E5B0CE031D64A3
                                                                            SHA1:06C5582A6C9FAEFCBB087264761DC24D595CEEC6
                                                                            SHA-256:65D74FC66C7D683C3E72221EDEC058ED5A2E08A3F1E7438D8B7A812827D0C88D
                                                                            SHA-512:72A86826AAEF27C6877807FB3EB90A810C7010622633B60240916587D803F28C8F8CA46C1A5FB64E859047FB1DB8BB0BF9D4E58EA691C3A6C4CFB3AF86FB606A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fpt.dfp.microsoft.com/Images/Clear.PNG?ctx=jscb1.0&session_id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&CustomerId=9e21cb52-25cc-4c73-b853-e8d4ae325369&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132)&assessment=asmtaadeu%2fa2a429a8-4c11-49ad-837c-5306923e0000
                                                                            Preview:dfp:eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2Q0JDLUhTNTEyIiwia2lkIjoibzhEa3JDU3Y1eUoyRkVYTjdWQlhuWUk2azdibjJmcjRXV3Fhb1J1aU9lUSIsInR5cCI6IkpXVCIsImN0eSI6IkpXVCJ9..q4Xn3rd0H902UEqceza2Ag.lqh6og5-greY-YJBS7wqarmwOSsisUOv0HW9iN_M81MCg3cdfe6XNg0aa2sfJeTwD_XwCFdejMvjzX98KRHPIuGiLRFYTx5Wd5P5oL3l2ngh9jxKQ-z8EbOpVrsX3enIQniHGT4WsVm7vcXiRKaV7GWcsdQfnK2v_izFSIYUnXV22Q8PRLR9LkJc1IdcL_KHwh0axgL7WcumD4Aq4op4ttMnKnmrfeF0_82VEUcA_8dbMDzrBASzLdErSFHElgKS6TAywolvVUjfgoIYDXG2kZLR2-9I5JHzjIDvDNX89vhwt8zYiafzmi_4v9US51BnJ3Qhbs-N066QaRKGktadJ0PrOUX_W2GpOJrC11gmx-fNUNCzc6ajh4qR7R0NPvSLvov8WHFDcBvuVDYVuxjy-8YONDLfexfiRUOjVeGCwDZVpE_QaF-9srhatHpXScZvYm8PlZXyuUCC78CLBJEPvn55L0F9hPQ5RAkOYC8tP-f4fN7ibUTjtQzPDWiXrAJN-yqFMW7juJncaoPqJFXyH77H2uHvSRR-eqNxgZrikoyW8EwjXcVjOQ8eyFZCXv_S7pipu9lz4VDafKivOcK6eKOWcwk1oY82stJ0Dp-zQ7Yhun9fJwPjgGof1NDR-xz0cow7IFHOp4nEpCvWMgAhrwcYjK2ZRE94bIDUnUq5i-BTcHL266aT_u6I99_faZtUAezgpKad_FRLt-vXCjYntuEJypuzQz4i2idYnB3m__Ot0O0OYNiJ4jjizODRxfG4XVgHQMBHHViO98RGCkq_mUX6dzbAPMBL9qXdAmhRiGKTIKZogm_aiUe
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):17453
                                                                            Entropy (8bit):3.890509953257612
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                                            SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                                            SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                                            SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://msft.sts.microsoft.com/adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                                            Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29924
                                                                            Entropy (8bit):7.990737514218301
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                                                            SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                                                            SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                                                            SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                                                            Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64616)
                                                                            Category:dropped
                                                                            Size (bytes):449972
                                                                            Entropy (8bit):5.4486277762255035
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2330EDFA5D02BA27B4818454A04935E7
                                                                            SHA1:405CDD0091FA7D25CE504F71086F488A6193BBD2
                                                                            SHA-256:6379D57694ECB499626F889744FB47D1979DDE32C9F95BCAF48E318642A8C292
                                                                            SHA-512:895E0ABAFD9444621E421EEEA49C722DFC4590765F7E76C1CFD38ADFA9430F03BBFEA23A37FDF8D8536DBA54ACDF315EF40224FB3D77836531016A341BC9B3D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16439)
                                                                            Category:downloaded
                                                                            Size (bytes):60507
                                                                            Entropy (8bit):5.305956814001183
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4A19D2EB4268DC40C80307E9994E5D19
                                                                            SHA1:A61C0F1392723DEF1490FC089518109D30CA45DC
                                                                            SHA-256:9FD99FE1090E2FD331B17EB2A31ECD203B0538931CB99881758AA0E5BC64B0CF
                                                                            SHA-512:C58925B441562AD6B8630458DAB4C8C00264B66A2E0D8DA0832AFB23B0A3A9E0A240E641CFC009993F287CF2DEFACFEB65D407D7D64C0EAAD45A122A4260A26E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Fid%252Furn%253Aaaid%253Asc%253AEU%253A4ba99727-806e-403b-9057-78ef5bf9d757%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.45.0-8-gd14e654%2522%252C%2522nonce%2522%253A%25221817438289318983%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.45.0-8-gd14e654%22%2C%22nonce%22%3A%221817438289318983%22%7D&relay=89657865-f813-403f-8521-3f6ad874aa2e&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Fid%2Furn%3Aaaid%3Asc%3AEU%3A4ba99727-806e-403b-9057-78ef5bf9d757%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&use_ms_for_expiry=true
                                                                            Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-Gg6rbqgD2FxFTLzvQqkQCA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53924)
                                                                            Category:dropped
                                                                            Size (bytes):54027
                                                                            Entropy (8bit):5.446865234736682
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B9E6E338A4395A942436C43598C19CE2
                                                                            SHA1:382C8337A51C9DBED14DD41BE84C651DFA753127
                                                                            SHA-256:6686875A5FCA1A3657BBD100F8719F9E0A4F58C8594F729B8FCE9CC6277F0FD0
                                                                            SHA-512:EF00503C35F255197AD12D6347A445EF2AFECF1779E1D768DB8E538DE3A990AD3CCD2C3ABEC956D4FADDC1AF91DBC1E4A45B180F6238D1865ED808CA83E81F01
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! For license information please see renderingWorker_we.58685b6d6f93b8b35a5f.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):541534
                                                                            Entropy (8bit):5.537416325095101
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DDB40F8185D5108E2AEBD0E06C4CBFFE
                                                                            SHA1:65F3801ABEB6A1B2FB80869625FFCFD5C741A0BD
                                                                            SHA-256:482B471DCD805E1E7DAC2207E1FDAE9294C15844A389E76C3C94FB210211BBA7
                                                                            SHA-512:45E3BE50CFE27DDDDDC6A0E2981F37C3E9116980AA9DC1DA53092585022D64BDF0B6A920C20992EBDCE198058164797052F76AB51A5E3A47B0BAF2AAED8DFCBE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/8d9e4eb26/styles.81f061be.css
                                                                            Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29980
                                                                            Entropy (8bit):7.991242817341188
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:864FC6D95444FD085441968A712F6C9F
                                                                            SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                                                            SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                                                            SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                                                            Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                                            Category:downloaded
                                                                            Size (bytes):304720
                                                                            Entropy (8bit):5.340823652665166
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2EA7D67DA6953C38FEF024AA28B264AF
                                                                            SHA1:71B6BC0E2C0F92AF60DED8260487F71CCE29DE3C
                                                                            SHA-256:84489E90CBCEC3D3A91F8EF2A2F4698643281E24755704DB92887E0BE3DD9611
                                                                            SHA-512:1235272EED7A7475EF123D7D3991FE3693128F92C4B3B39687C15E295C7A6D8E093038CC40C186A7D876FF8F31A893206CDBECB8087C413BAA3754CF89817EEB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-core/3.53.0/dc-extras.js
                                                                            Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2272
                                                                            Entropy (8bit):4.421313470783905
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:591812A945F2F7C92A9FEF704D578391
                                                                            SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                            SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                            SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):22
                                                                            Entropy (8bit):3.9139770731827506
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:749CEE371ABC461E33A6A2B2FB81E555
                                                                            SHA1:80DF14FF9B350EC5D1752A7C44FE607771335F86
                                                                            SHA-256:4B1BBC0054B755C795423EE1F2C5B3B6823E0CA8D9D1CE6D0CB6BDCD6599CFA1
                                                                            SHA-512:5EEECC70EF73C088A2B30A2650D4E0661F8A23CB67E3ECBF7C5A5C082AB934FF532DE4FC7624BDCC73DD47D1F6873A954EE377074ED81C62F9EEEE1004A769FC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                                                            Preview:{"uiVersion":"2.74.3"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):36
                                                                            Entropy (8bit):4.503258334775644
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                            SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                            SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                            SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                            Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1241
                                                                            Entropy (8bit):4.649162120071889
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F3D8620B91A594708B45B74945D91C5C
                                                                            SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                            SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                            SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (45797)
                                                                            Category:downloaded
                                                                            Size (bytes):406986
                                                                            Entropy (8bit):5.31836569617146
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E40761677762EAB0692F86B259C7D744
                                                                            SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                                                            SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                                                            SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                                                            Category:downloaded
                                                                            Size (bytes):4256355
                                                                            Entropy (8bit):5.405364083343942
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                                                            SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                                                            SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                                                            SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/8d9e4eb26/scripts.js
                                                                            Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):79
                                                                            Entropy (8bit):4.445955989056745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                                                            SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                                                            SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                                                            SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):107
                                                                            Entropy (8bit):5.480776771545244
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F0BEAF6297592D9CB09B21C83B7B2AFF
                                                                            SHA1:5361F318DA80F70BDCCA83C096C6BD0A6B5CA723
                                                                            SHA-256:8B67426D5B3F92D7E71F268BCB24852D221F658C62722F7F5975793B7F5C8236
                                                                            SHA-512:161B5065E968F267DF78C2603FC5EDECCB99F4BF0416412AEA94EB7790E0AC0B2C8CF77B1D1148D3B7636230F6B43D73061238B913E50CA15A2D66A240AC5755
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/signin/v1/captcha/encryptedData
                                                                            Preview:{"captchaEncryptedData":"h2kQJUNU5F3YO3/S.K9ZpOudWvZ6/fJp9j+N/aOssUArjAR9f/nzT/Jw/sW5lIMk7RM1DIq/NC63/NtE"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (54115), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):54139
                                                                            Entropy (8bit):4.9116618135569805
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:91C66C2BD13D46046B41A5EA2B81BF15
                                                                            SHA1:9290715A4E11ADD90D8F07520BE7AB039CEAA13B
                                                                            SHA-256:2FCFC59DE7E5CC179E56FFE3E54DF8BF67097A6A06421514309EA9AE7A0AB99A
                                                                            SHA-512:24F5CABBF956BA17DF2B1319DFF0E70FE616641A05FB3C1B516187006A38A3B9CEAE76DD1C315E44F8C865FE68EEFBDA6B017B76FAA9C6CC339B25DAADE6230E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.1188.0/translations-en-US-json-chunk.js
                                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="c33c364c-6a10-4529-a921-f53b3256fe99",e._sentryDebugIdIdentifier="sentry-dbid-c33c364c-6a10-4529-a921-f53b3256fe99")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"f4e62ef8b6c141af9275d9bcc66fa9fc6ef395f4"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):101
                                                                            Entropy (8bit):4.741568909646431
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3DB62EDD0E0D2CBA28949998AE294BB6
                                                                            SHA1:08F28A02E577B08A5DB4DB0F596A325DF699FE2A
                                                                            SHA-256:F33B31F23E45C49AAC27EEB2BD67C50B5782F6C38E83037F7DF3A3017744D7F3
                                                                            SHA-512:F09C37731A8DAD23DD39249110C1061715893411FF0CC63F37E95F1B3A92E273A8C81F4262862D9E16263F4973D3AE041C4F08501B6046B343BEF78494CFB32F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"timestamp":1730120824994,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31246
                                                                            Entropy (8bit):4.957807532039527
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4E83011A56CDA084DDC2AE17863FB548
                                                                            SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                                                                            SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                                            SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://msft.sts.microsoft.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                                            Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.056564762130954
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4295F497A947D87A11E54AF0BF361A6D
                                                                            SHA1:D340FA25D26353EE33B2EE86A76E3E7DB9C5B1A2
                                                                            SHA-256:4977D737FE5F2A1FF946175BF29BB646134FF8FA13C1DCBE41300BB5AB35FAD9
                                                                            SHA-512:3C6A504CA7CB944B8A96C133087FB7EDA8401C066910BA877B97B8F149B8FADABD687EB61AC727013EA6F55EC3BEEDA118BAAF03E104C9FA70A06805C1451CE0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"default":{"settings":{"observability":{"enabled":false}}}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):535
                                                                            Entropy (8bit):4.471619400830602
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                                            SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                                            SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                                            SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://files.acrobat.com/api/base_uris
                                                                            Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):2653
                                                                            Entropy (8bit):6.076021066127263
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA2983A717F981EE0E90713915A4BA1D
                                                                            SHA1:14030E0A29D6A7F3D53C8AD9CC902EE2C48F2AE4
                                                                            SHA-256:201A5D848C59D012B308D7A05880E3E4D2AEC02275E6551FE7D9B37F98A0064C
                                                                            SHA-512:586F6082897A2EEBFCB634A6AC8806822FCC9AA865577545E721C0E3611A2ABB81A6798105B175BED4920B63AE1F741461BA968A20C04C919F501CDEDB3260C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/signin/v1/context/v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861/en_US
                                                                            Preview:{"contextId":"v:2,s,b38599b0-4f50-11ef-a6a9-f5e067928861","contexts":[{"locale":"en_US","context":{"dcpContainer":{"float":"left","header":{"icon":"data:image/png;base64,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
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):527184
                                                                            Entropy (8bit):5.595154919963514
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:327D508D899EFB866CC3883C210ADAE2
                                                                            SHA1:CF8383B4F3E9D6F9FE80BD2389D2B993A4867309
                                                                            SHA-256:786B47E0B43D34D8050352F80918092F466E5DCA4E7D47AE92B90CA255B82BB7
                                                                            SHA-512:956674669C22AC19B02AAA1DE54A3FD301CBD0A20C5177A2FA05E4613FE9AB01B72933E9501CB1602D7CF26DDC6E589CA059F21F76CD808EBC07DAF18FEC4781
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1163.0/viewerDropin-chunk.js
                                                                            Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return o.default}});var o=n(r("NRbv")),a=n(r("Jh2l")),i=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,a,i,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),C=r("f6H/"),y=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):214581
                                                                            Entropy (8bit):7.989476951155978
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73E4A57308882BB368A1E2F49E58497F
                                                                            SHA1:99CEF0948C0A6114982E66D28AD311CA95D6F09C
                                                                            SHA-256:759C1FA1BBE8316C91FE672EE390CA824622A3CB5D4F6FE74B996677B6417D9C
                                                                            SHA-512:2B2912E924EDC40BFFA1B4B722320B7C4F38A51DF4F11B3A20782857AA9EFCD2FD8D6B82A2D7F20A68BBB496A9A232AA31F707D91DC411868C674CB18BF83904
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.......8.....g.V.....pHYs...#...#.x.?v..E.IDATx..........;..Gu........k......[.>r.I.....H.,l,..M`S:.:.o....."...HX......YR?.....A>W......6..w...N..Hi......~..L...i*..v.2.J../V..6......g.i.v.....o...w.8.Et..3.q.....F.sm..\.t.....5...k.M...Q....f...-...p.:.=...K..%.]...C..9t.Q..v.....|=....M..O..~.GL.X.~]4.(O_......Q...6.&.E;..b`._.o..U....UO....yZ...@o.<^csD7}.......m`l.......Z..9cc.O&aLO.......G..&......N.j.s.).....:...q...V7.w,..;...fLJ....m..'.]....J.D..i.t.B...@o.<^Q.Y.,+.@....9..x..6.NBp.9.b........Z......q.I..k...[.............;..U.n.....Gy..C..[z..V&...O...;.:...z......x.y.g...O.s..Fa.*.......7...J......k........TsT.3..[...#.u........D...A.....*mn.......S.C...7}..M.g.2..p.g.h.s...!..?..../..C..^.G../..[H.b...o.l.un...1.H#J.3.^...y.N...B.:..m.....6.~.6.....~z....:...z......:s..|..b...Y...2.._+*... ..ah....y..K)`M6z..n.?...;.[...H.......).T.1..b.5s.kW.za..A.u.C.a.h.h'=jXzV.Q../.@o.<X.>..b................wn<c....&R
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):308248
                                                                            Entropy (8bit):5.375514856962626
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C37FA3CD137A2507F874C62929C622DA
                                                                            SHA1:F30F7E4C04D53B68AA9EB21DC2097B2AFEBB2DDA
                                                                            SHA-256:1D3A33E0CF26B005BD312AFECF1F0D4FB52B37E5FCFE1B20DB202A964FE70FFB
                                                                            SHA-512:C98B28C57517E0D30973C2F0979574CC5E1852F7EEB4AB8910545CDDC5876A1FE28E26937F83A7F8117DC0B39C6929170D05CDCB21E48987D9B0AE64E0E680AB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/home/39e9ff743/799-c0d717969ba67f56e5d2.js
                                                                            Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"39e9ff743194606118077ee8d56676d9eb0f5cc4"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):62921
                                                                            Entropy (8bit):4.849160494541888
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:479221735003F195FC966EE1A416FE45
                                                                            SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                                                            SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                                                            SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/8d9e4eb26/en_US/messages.json
                                                                            Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):586971
                                                                            Entropy (8bit):5.746886021349304
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8B777A424BC8CE9C26A391E0A8364C8A
                                                                            SHA1:6D8ED735025950DA30F2CBAC281ED00DA9DE4BE5
                                                                            SHA-256:86AC85B61A3806AC0DA65DDBB5C20FCF0BC9D48CB57083C02AF0096B2D7728BE
                                                                            SHA-512:075DF08937D18D3B67592F320C36740C8CD96481A742D34E010455FB0831D217499C623D670B66BD1BC12E35173C994DE52948605A67FD58AD450E700096666C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1163.0/dc-view-sdk.js
                                                                            Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21153)
                                                                            Category:dropped
                                                                            Size (bytes):21198
                                                                            Entropy (8bit):5.25805249193
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:376720A464999CA070023C46BBBC3485
                                                                            SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                                                            SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                                                            SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8442)
                                                                            Category:dropped
                                                                            Size (bytes):8517
                                                                            Entropy (8bit):5.282175083298085
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8C8E0E7122065F2BD8721D0DDE4DF951
                                                                            SHA1:3FF1D4CD901A914C2B7C9554A20D8F47C1D0B65C
                                                                            SHA-256:E564F67FFA1D2E0F0D97A24F1FE4199E44398A44E0C6C5339284F59225214838
                                                                            SHA-512:1C88D5D6F9BF1194590475201C6137B9D7EF79E6D4A2D01F20D120AD0564D0985ED25DD315D3CFEE3957CE4320FFA23487EE5D0B20C8E6EBA36E3E88DAA21EC0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8610b35a-b810-4c85-9cbb-e1f0f839e9a1",e._sentryDebugIdIdentifier="sentry-dbid-8610b35a-b810-4c85-9cbb-e1f0f839e9a1")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"39e9ff743194606118077ee8d56676d9eb0f5cc4"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2003)
                                                                            Category:dropped
                                                                            Size (bytes):2976
                                                                            Entropy (8bit):5.331937284769462
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AF91917885AAE55D96914A09AB4F6E68
                                                                            SHA1:D3E84133F4445404DB6F3133C4568A7AC1F7B58D
                                                                            SHA-256:EE23DA6E558D1AE67B072B921BB57E2C49DE10DCF6F1A6F7E1D9146DDAE5BAAB
                                                                            SHA-512:86630D55789E4B7146E25044C4CC95CE817B3084A8A0F14FFF98BCEBABED42D2D871F74A20B7B752CB27FEAC9CC6F1CBA752BDCB368D0F0750239ED507031F32
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{508:function(e,t,i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):84
                                                                            Entropy (8bit):4.796423226965532
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:71BAF4C663EA0FCEB483C2026708BCEF
                                                                            SHA1:DC9BAEC50C8472353A2DA3398710C3B6DC64EC24
                                                                            SHA-256:8DF6CB4BB582BBE3EE90C5606C7FB2831B4DD5A79AB6DCAC65CCAA7A81E05BDA
                                                                            SHA-512:79E6001D2F4AA4D5A58CB4B436520B70405D3B42FE3AE97B3B38B114DEB88F4203A999AB439E7E65CBC9ADC5DA1F71F298242735E37B4D179202376D9FA20EC6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkH_OQL1WgCFxIFDQGlaXISEAlCNXkJ5x1oRRIFDWUhmeo=?alt=proto
                                                                            Preview:Cg0KCw0BpWlyGgQIZBgCCiwKKg1lIZnqGgQISxgCKh0IClIZCg9AISMkLipfLSY/JSsvKCkQARj/////Dw==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                                            Category:downloaded
                                                                            Size (bytes):66464
                                                                            Entropy (8bit):5.050281079221053
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CA344841298EEDD995DB0268E6DAE183
                                                                            SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                                            SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                                            SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-core/3.53.0/dc-extras.css
                                                                            Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (63734)
                                                                            Category:downloaded
                                                                            Size (bytes):64611
                                                                            Entropy (8bit):5.1933310992577955
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CC724DCF89B3F9EB5150EC725D7C7F40
                                                                            SHA1:7298863AFE53D097A65B514F09F12EFF584ADF83
                                                                            SHA-256:17BDBF547CB72B15D810A8DD51D05714DA4263CD111A2D04632BB37BDEF959A6
                                                                            SHA-512:E35E608D8022EC5A593B3DD965A8EB4444CF41D39B1D4BFC80DDEAA382CD3A9CCE355FFCC6E77BFD81C26C38348D42CD7689ED97D9B846BD1C0CD98C0B7AD1D1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://auth.services.adobe.com/imslib/imslib.min.js
                                                                            Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19075)
                                                                            Category:downloaded
                                                                            Size (bytes):19121
                                                                            Entropy (8bit):5.59198797922078
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F4F8AD17338B9C9B10A74DDAAC9BC54B
                                                                            SHA1:E9E4B2A8140099E3756E9B96DA3ED5374B22D6E6
                                                                            SHA-256:D5110BB4CD0F12A2BA4DF3FA92CE56DBD7EF81C22F39A09C4FF105A6004A0F9E
                                                                            SHA-512:2C63F96B45E68D8B5DE6EFD78B2934185485028F628749E9D3004943E9E85B1051A38B2007AB4B24184B2FEDDE9500C9AE74FE5C73573C3ECE2ABCAD3E177441
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.488.0/bootstrap.js
                                                                            Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):337868
                                                                            Entropy (8bit):5.545972312315488
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77B9A2E54017B07420B494D6F1A6B4DF
                                                                            SHA1:C65C339B480DEB8130D59DE8C44A96C1AF82132E
                                                                            SHA-256:50E17F066E88DADDBB76336D2E25098F5F3373AB81D1391FE7AB819543144A9B
                                                                            SHA-512:CDA1C9C7410F2ACE4864F26ED7AB594426C2D7F997D3D08702EDAB2C466C5AB538D1E7CEB2992DB07F318BC26529932DCE3F6266FEC3EC9210A647DDD9436ECE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):269867
                                                                            Entropy (8bit):5.54457330879656
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:962041E08128FD2CC300D50ECE729CB5
                                                                            SHA1:742DEC70E9D064881272BFF0B9E22509CA6F8BF8
                                                                            SHA-256:2B3663B0D5CCB22A8B8ED55A0CB9F530AF6419238250B0C12D41D1A7526FE31A
                                                                            SHA-512:E9F222D4652B37C41E48DA2149B403FCD1060D1BCB697A0FE9B8EF03A20D0404D03AD19D9095CCA763C9B200C93C5E5821BA3A6993C97930D22AC10D4BF34243
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:var arkoseLabsClientApi8272443b;!function(){var t,e,n,r,o={1891:function(t,e){"use strict";e.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.J=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(r,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return n.test(f)?"about:blank":u}},8787:function(t,e){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function r(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function o(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):93
                                                                            Entropy (8bit):4.36062806988085
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8A4C23091BC60B0CDEF92DE72D75EFB7
                                                                            SHA1:D518F76C44039F39DA547E662B4410AC6BF90E04
                                                                            SHA-256:FD8A7A07787E63F81670F7E0A21FE98818C6D9B21649B9592BBC170B5D94FE8D
                                                                            SHA-512:30CDB4443D23510B2FDCD8632EE14D9ED5689EEFECFF16E1F33EA589BE5E1FBA4FBCF465A0CCB1F62FA8F9461C735615C828C07B144D6388A3AE428602F1FC28
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<html><head><title>Error</title></head><body>Request method 'GET' not supported</body></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23284), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):23748
                                                                            Entropy (8bit):5.770244431795949
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C0D597FE0FB36853F211A11F5CCFE54B
                                                                            SHA1:30F808CA06E0B2F36D9B7AB21F12B81614C7DD30
                                                                            SHA-256:121EB96EF49EC4EAEC69CF6ED5DC70C48D8398C4B83EE9256C4A60D8ACB79853
                                                                            SHA-512:EDAADA6921913209A693BBEDB077C76CC64E7FB3F7661A25E8E081BB72E8ACAA3C050AF797C478A66B0AB794624AE9F42AD8CF7116CB3F19CA86CE2B39A255F2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fpt.dfp.microsoft.com/?session_id=3c9f6203-1e72-47b0-b3d3-57eaeb6abec1&instanceid=9e21cb52-25cc-4c73-b853-e8d4ae325369&assessment=asmtaadeu&requestid=a2a429a8-4c11-49ad-837c-5306923e0000
                                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.dfp.microsoft.com/',target='https://fpt.dfp.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='3c9f6203-1e72-47b0-b3d3-57eaeb6abec1',ticks='8DCF7517DF198A6',rid='61b8e4d9-c0ac-46d0-bf94-075cf1512a7c',authKey='taBcrIH61PuCVH7eNCyH0K%252fD9DJ44Cptuv0RyrXgXCs%252btVjXTDRc0LIT8AM58HMa8UhL3BY3JbzD5RajZw5NzAb9p0B2ZKMMRnW2zT3DMZWG61Tb8ecOksTrkFem211IfdA6SBP4LslmfT6luHWckq5Ey%252f8ZlLab0X4h2%252fPIOJOhG3rzJBiks%252fC%252bkIfM4V%252fP14cLPkyV%252bxtGXbEXuPmoRraZGYlOrp%252bHEAVUNHMV%252bH4UFs0k3MuroXleiuZNYkDUdC4l1JIKK8GSt0AldCP9T7y3KbFI3TsmYTK5xGp4Vd%252fWumOm4FH%252bDaa9ylayhBNcCqgsC2h%252bgnBKD26FDtv9pA%253d%253d',cid='9e21cb52-25cc-4c73-b853-e8d4ae325369',assessment='asmtaadeu%2fa2a429a8-4c11-49ad-837c-5306923e0000',waitresponse=true,bbwait=false,commonquery='',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1730120855716,ipv6Url='',txnKey='
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):751
                                                                            Entropy (8bit):4.648170767212003
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                            SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                            SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                            SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                            Category:downloaded
                                                                            Size (bytes):9507092
                                                                            Entropy (8bit):5.732292515073307
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:43506A91F38B9B07D93521F539F3947D
                                                                            SHA1:E80477227DE419274112778D386035682F9B2FFB
                                                                            SHA-256:127ABCFBA893748D086EAC2E155D9811BDA7AEAF24E12DEADF1F9C40F0A1F74C
                                                                            SHA-512:41B59106FDCCDD830D224407ED04CDE92A6C4A8D33F2CFEB1FFC30D44A0CAB2B582F25E6BC26E0FD0A7B0B17D889874CE455C4F636A05E85543B349E3678515C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.d12953194dc30c3f77db2c209387b269.wasm
                                                                            Preview:.asm.......dylink.0....B..[......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...}`...`..}.`..}..`..}}..`...~...`..}...`...}..`...........`....}.`..}...`....}`..}}}}..`...~.`.}.}`.}...`...}.`....~..`..~~.`..~~~~.`............`.....}.`..~..`............`.....~..`.............`...~..`...~..`..~..~`..............`...}..`.....~`..|.`.~...`.............`..}}}}}}}}...`...}}..`..}}..`..|..`..~.~`.}}.}`..~~..`......~`..~...`..}}.`.....|..`......}.`..~...`..}..`.....}`..}}}}}}..`.~~.~`..|`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`...............`.................`..|......`.}..}`...~....`.....}}......`....~~..`....|..`.....~~..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`...}}.`...........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):707
                                                                            Entropy (8bit):5.299043578011239
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                            SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                            SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                            SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                            Category:downloaded
                                                                            Size (bytes):250351
                                                                            Entropy (8bit):5.514452348395018
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F81E66793320C91E4E4CD1F5D302DDF8
                                                                            SHA1:4B5E2525852D753D822C51F0055449D4027BF902
                                                                            SHA-256:42959AB9A6EE69D4FC5E88D2B4D8B91368F6B0278CAC970F24191BA9C5B19784
                                                                            SHA-512:6F5AD176E9E3A2E68075FC0496EC0879017A668FC81C04AE43CF5A6E1275D4BB5587E8162236C5ADE0A57138140FD5AB04B42E39B030323E25F891CDD4CFEE08
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.161.0/rendition.js
                                                                            Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,d,_={sR8A:s=>{s.exports=function(s){function t(d){for(var y,S,T=d[0],M=d[1],O=0,q=[];O<T.length;O++)S=T[O],Object.prototype.hasOwnProperty.call(_,S)&&_[S]&&q.push(_[S][0]),_[S]=0;for(y in M)Object.prototype.hasOwnProperty.call(M,y)&&(s[y]=M[y]);for(E&&E(d);q.length;)q.shift()()}var d={},_={main:0};function i(_){if(d[_])return d[_].exports;var y=d[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var d=[],y=_[s];if(0!==y)if(y)d.push(y[2]);else{var S=new Promise((function(d,S){y=_[s]=[d,S]}));d.push(y[2]=S);var T,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+({"vendors~X509CRL~X509Certificate":"vendors~X509CRL~X509Certificate","X509CRL~X509Certificate":"X509CRL~X509Certificate",X509CRL:"X509CRL",X509Certificate:"X509Certificate"}[s]||s)+"."+{"vendors~X509CRL~X509Certificate"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):420072
                                                                            Entropy (8bit):5.126567749310819
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6B246F5ECCC402432B1136C70122EF2C
                                                                            SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                                            SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                                            SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-core/3.53.0/dc-spectrum-v3-core.css
                                                                            Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):344
                                                                            Entropy (8bit):4.7966070819921685
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                            SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                            SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                            SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4054
                                                                            Entropy (8bit):7.797012573497454
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1531)
                                                                            Category:downloaded
                                                                            Size (bytes):1578
                                                                            Entropy (8bit):5.256177839517021
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                                                            SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                                                            SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                                                            SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.180.0/device-api.js
                                                                            Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1923
                                                                            Entropy (8bit):4.58221937716664
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                            SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                            SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                            SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29752
                                                                            Entropy (8bit):7.991259791890674
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                                                            SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                                                            SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                                                            SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                                                            Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32009)
                                                                            Category:downloaded
                                                                            Size (bytes):57443
                                                                            Entropy (8bit):5.372940573746363
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D580777BB3A28B94F6F1D18EE17AEDA3
                                                                            SHA1:E78833A2DB1AA97DA3F4A1994E6AF1F0D74D7CC7
                                                                            SHA-256:81188E8A76162C79DB4A5C10AC933C9E874C5B9EAE10E47956AD9DF704E01B28
                                                                            SHA-512:E3F5FFE3E7E54A7D640DF3BC06D336C9F936635D2594159B3EA5EDAEFBA6D6774060A532E0CBE0664FDC65806BD53E9BFC19C11F7946A5E157A9EC935C564378
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31853), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31897
                                                                            Entropy (8bit):4.789623950790846
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E63B0167796A72440AB79D104D52A136
                                                                            SHA1:EFF058DC547695400DAEC9BB1EC7453EC0101DD6
                                                                            SHA-256:D4D2562548AF2BA6EEDC861069B02287A153AB380D0403947964F9F01A3B332D
                                                                            SHA-512:3D61AE11B4EC037F333BF1D8B5904D48DDE67C78D28C21F3F82BD7A3B2142E9BF7AFBCC7A62558344DD88A95439BFEFCC79476F9B07C779F3AF869DC75732DCF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.488.0/translations-en-US-json-chunk.js
                                                                            Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                            Category:downloaded
                                                                            Size (bytes):17008
                                                                            Entropy (8bit):5.5502271222360395
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A10396392AF7006E81573A789F8F0367
                                                                            SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                            SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                            SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://use.typekit.net/ecr2zvs.js
                                                                            Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9259)
                                                                            Category:dropped
                                                                            Size (bytes):9299
                                                                            Entropy (8bit):5.476374555412769
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E22D4A3E3F005C18EFE1D08547D90CB6
                                                                            SHA1:B2DF1B6B6EABF908F97EC2506D0E760DE017DBE2
                                                                            SHA-256:715C595555F52D0062E25EB344E451A19559F6C0DC5BE0650D16007392EE2D70
                                                                            SHA-512:7EF486DA3D6B66F74EC28D4F084A38D8C7AED1D47E6BD9A96BBACDB25BDE82003E1AA3AC2F1FF61829EF2BDEDA39FFD7D850DD5A84B86A52BECC5E7AF619B59A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[561],{AXyZ:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function toString(){return this.map((function(n){var t=function cssWithMappingToString(e,n){var t=e[1]||"",r=e[3];if(!r)return t;if(n&&"function"==typeof btoa){var a=function toComment(e){var n=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(n);return"/*# ".concat(t," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([a]).join("\n")}return[t].join("\n")}(n,e);return n[2]?"@media ".concat(n[2]," {").concat(t,"}"):t})).join("")},n.i=function(e,t,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(t&&(s[2]?s[2]="".concat(t," and ").concat(s[2]):s[2]=t),n.p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (7191), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):7191
                                                                            Entropy (8bit):5.173410798522029
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B5619AEE9C801DBE331456A1C61568C3
                                                                            SHA1:C5414298001ABE5620D4F1DACE4E8C668FEB4B45
                                                                            SHA-256:F36776690538CE34FE93AB3083C1A55BBA3298ACF7FECE73BF247CB1EDB0117E
                                                                            SHA-512:0D41D1AC915910B4B354E058F02C71462DAB431D95CA6943035DA997A4C4A15D7E17D5077D47CEF89A0FE43CC4596DF36FC03420146B2FACAF8A4EAEEF32D110
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1797
                                                                            Entropy (8bit):4.631584269642909
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                            SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                            SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                            SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):8783
                                                                            Entropy (8bit):4.805627828265858
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E4B15E23FB9B56D6C6929B0C9582BF53
                                                                            SHA1:8016FE22039953DE3EE537621FD32FC1FC72DC0E
                                                                            SHA-256:FFEE5EB489217B69106DAFD67F6BD8BB29AB68DB7AE243C8624F1C560E7D54E0
                                                                            SHA-512:AB5234FF9D631F5300EADC640BC712E913CD3E2C5EA9E88B5258C7C7DE48D8029BFFAB16AB674EE3FD09AE3AC1361A6AD45CF96E8EDDF4C48F8FCFE70C564D23
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                                            Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-compresspdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001790,"feature_id":-1,"analytics_required":true,"event_id":"34a58180-8b1c-4883-a366-414d36754ae2"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"c00bc392-aa75-442e-93bf-d6afe1ecbf94"}]},{"bit_index":2440,"release_name":"dc-web-revamp-dropzone","features":["dc-web-revamp-dropzone-b"],"release_analytics_params":[{"app_id":44,"release_id":2280,"bit_index":2440,"variant_id":10025549,"featu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):190152
                                                                            Entropy (8bit):5.348678574819375
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4877EFC88055D60953886EC55B04DE34
                                                                            SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                            SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                            SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1400
                                                                            Entropy (8bit):5.2053804842426485
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                            SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                            SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                            SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (54548), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):54565
                                                                            Entropy (8bit):4.720383701034313
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D4097BE875A9B159E14045F11C3DE9BC
                                                                            SHA1:7CA775F21838FE663DC16949AE7AC10F64C0A83A
                                                                            SHA-256:22209227549D53AAD9120576E5CAD16760A2F8FBEEF2A61EBE416BC148D0283C
                                                                            SHA-512:8D0A944F30392CC61371CD42964D041EAC736C409CEA551B2BC2B3AE161BC485573429E775929FE671E570BAFAFAAF1FE759AFCF43B08344CBD3D74F0AF4C2E7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.650.0/translations-en-US-json.js
                                                                            Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Drag and drop PDFs to merge them into one file with our PDF combiner.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dropzone.heading.s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):118786
                                                                            Entropy (8bit):5.539713440445239
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:115B747E882336B9354E2013D568688C
                                                                            SHA1:09C79C5B1534555BEE2B3771B1B3D1D328CA3C84
                                                                            SHA-256:66B77E88DB7BE7BD2E54663AAA879834EDCEE982BBEB5E8F871CA63C7F4D161C
                                                                            SHA-512:59BFAB08742BA73075F014E9EF5F4E0A6E3D4257720E80E9F9AA515CE00394B1B12A10ADACDC27FD6A199E599A26DCB5BFC6A14C3C2C5C67914F91822A3132C0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.6df441e6de7bda1e55b1510a345c1557.js
                                                                            Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let n=t.map((function(e){return` at ${e.toString()}`})).join("\n");return n=n.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${n}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__di
                                                                            No static file info