Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548
Analysis ID:1674518
Infos:

Detection

Score:2
Range:0 - 100
Confidence:100%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2360 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5104 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5912 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chromecache_467.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_d6a03707-c
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><svg width="38px" height="38px" viewBox="0 0 38 38" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <!-- Generator: Sketch 44.1 (41455) - http://www.bohemiancoding.com...
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1810080029&timestamp=1745616932424
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: Iframe src: /_/bscframe
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: <input type="password" .../> found
Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ecHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ecHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253...HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?opparams=%253F&dsh=S-633708248%3A1745616927460283&client_id=1014431251553-kq98rctnjtv76ag4ulrfkem43b74poni.apps.googleusercontent.com&ddm=1&o2v=2&redirect_uri=https%3A%2F%2Ffederatedid-na1.services.adobe.com%2Ffederated%2FfromOIDC&response_type=code&scope=email+openid+profile&service=lso&state=AZC96iSBnusta8mylvnGXKpxPSvAE3yQA3tQ3iGBRYjSakMyRgP4okZiMn7d4-9gK9uWvfp1i6Do&flowName=GeneralOAuthFlow&continue=https%3A%2F%2Faccounts.google.com%2Fsignin%2Foauth%2Fconsent%3Fauthuser%3Dunknown%26part%3DAJi8hAOOLC0cG85QkqVndDjv6hYDafR6cLq3E1tkGb6TcypzO-v5jGvzvg_TWy9nv61_lgmteiYVy-rmXKfyn4W1YqsHbz3nDv0nWxyS0PNqpSOHweYxcfGKdARiTo-WYW4Sj8s3P4x67eegwPqgVbOqlCyoqLl7sgl4prqpBmIxa8jpZXJkzFjXLzyn7SYX-ow__kmYYmEvStlzJfloFX13GzZdvft3cYBKOEr6zEpzuh4UGbF6kqrKCDtz9UnGP4L2Kl1tJjiA2GO7FVjntDqKE5vPpazAw9XuXw16uAwIoEHyr8loTzrRvppEnbzn5hzUVAi8z1W2E9T3ibJC8e8SvBh3a3wcQ0Im7MtxqkBePVcGtjeH1nR_SCO0m7JfKaafqFhP1QkcHhru8pSlFkGHx54JpMrcC9f3ibL1xtIMWcPgH9sHetuzTjmuKiHjMEIUAQcqQvNKxbH2i991nOI0FG4ec...HTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 1MB later: 46MB
Source: chromecache_467.2.dr, chromecache_365.2.drString found in binary or memory: http://iso.org/pdf/ssn
Source: chromecache_467.2.dr, chromecache_365.2.drString found in binary or memory: http://iso.org/pdf2/ssn
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
Source: chromecache_481.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: chromecache_443.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_484.2.drString found in binary or memory: https://accounts.google.com
Source: chromecache_484.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_411.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_484.2.drString found in binary or memory: https://apis.google.com/js
Source: chromecache_295.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js
Source: chromecache_484.2.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_411.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_411.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_411.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_484.2.drString found in binary or memory: https://g.co/recover
Source: chromecache_301.2.drString found in binary or memory: https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bug
Source: chromecache_420.2.drString found in binary or memory: https://ims-na1.adobelogin.com/
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_484.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_484.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_484.2.drString found in binary or memory: https://play.google/intl/
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/terms/location
Source: chromecache_484.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_321.2.dr, chromecache_371.2.drString found in binary or memory: https://prod.adobeccstatic.com/License/LICENSE.txt
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signup-success-dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signup-success-light.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/speedbump/take_selfie.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/speedbump/take_selfie_dark_mode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/child_sign_in_prologue.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/child_sign_in_prologue_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
Source: chromecache_411.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
Source: chromecache_375.2.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
Source: chromecache_484.2.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_484.2.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_484.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_411.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_493.2.dr, chromecache_481.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: chromecache_484.2.drString found in binary or memory: https://www.google.com
Source: chromecache_484.2.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/calendar_2020q4/v13/192px.svg
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/editors_2020q4/v6/192px.svg
Source: chromecache_484.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/gshield/v2/192px.svg
Source: chromecache_411.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/meet_2020q4/v8/192px.svg
Source: chromecache_484.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: classification engineClassification label: clean2.win@28/427@0/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2360 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5104 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5912 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2360 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5104 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5912 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1674518 URL: https://acrobat.adobe.com/i... Startdate: 25/04/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 2 2->5         started        7 chrome.exe 2->7         started        process3 9 chrome.exe 5->9         started        12 chrome.exe 5->12         started        14 chrome.exe 6 5->14         started        dnsIp4 16 142.250.68.225 GOOGLEUS United States 9->16 18 142.250.69.4 GOOGLEUS United States 9->18 20 14 other IPs or domains 9->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e166241895480%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.apache.org/licenses/LICENSE-2.0chromecache_443.2.drfalse
    high
    https://play.google/intl/chromecache_484.2.drfalse
      high
      https://families.google.com/intl/chromecache_484.2.drfalse
        high
        https://youtube.com/t/terms?gl=chromecache_484.2.drfalse
          high
          https://policies.google.com/technologies/location-datachromecache_484.2.drfalse
            high
            https://www.google.com/intl/chromecache_484.2.drfalse
              high
              https://apis.google.com/jschromecache_484.2.drfalse
                high
                https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_493.2.dr, chromecache_481.2.drfalse
                  high
                  https://prod.adobeccstatic.com/License/LICENSE.txtchromecache_321.2.dr, chromecache_371.2.drfalse
                    high
                    https://policies.google.com/privacy/google-partnerschromecache_484.2.drfalse
                      high
                      https://play.google.com/work/enroll?identifier=chromecache_484.2.drfalse
                        high
                        https://policies.google.com/terms/service-specificchromecache_484.2.drfalse
                          high
                          https://g.co/recoverchromecache_484.2.drfalse
                            high
                            https://policies.google.com/privacy/additionalchromecache_484.2.drfalse
                              high
                              https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_484.2.drfalse
                                high
                                https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bugchromecache_301.2.drfalse
                                  high
                                  https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.jschromecache_295.2.drfalse
                                    high
                                    https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_481.2.drfalse
                                      high
                                      https://angular.dev/licensechromecache_411.2.drfalse
                                        high
                                        https://policies.google.com/technologies/cookieschromecache_484.2.drfalse
                                          high
                                          https://policies.google.com/termschromecache_484.2.drfalse
                                            high
                                            https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_411.2.drfalse
                                              high
                                              https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_481.2.drfalse
                                                high
                                                https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_493.2.dr, chromecache_481.2.drfalse
                                                  high
                                                  http://typekit.com/eulas/000000000000000000017704chromecache_481.2.drfalse
                                                    high
                                                    https://static.adobelogin.com/imslib/imslib.min.jschromecache_375.2.drfalse
                                                      high
                                                      https://www.google.comchromecache_484.2.drfalse
                                                        high
                                                        http://typekit.com/eulas/000000000000000000017706chromecache_481.2.drfalse
                                                          high
                                                          https://play.google.com/log?format=json&hasfast=truechromecache_484.2.drfalse
                                                            high
                                                            https://p.typekit.net/p.gifchromecache_493.2.dr, chromecache_481.2.drfalse
                                                              high
                                                              http://typekit.com/eulas/0000000000000000000176ffchromecache_493.2.dr, chromecache_481.2.drfalse
                                                                high
                                                                https://support.google.com/accounts?hl=chromecache_484.2.drfalse
                                                                  high
                                                                  http://typekit.com/eulas/000000000000000000017701chromecache_493.2.dr, chromecache_481.2.drfalse
                                                                    high
                                                                    http://typekit.com/eulas/000000000000000000017702chromecache_481.2.drfalse
                                                                      high
                                                                      http://typekit.com/eulas/000000000000000000017703chromecache_493.2.dr, chromecache_481.2.drfalse
                                                                        high
                                                                        https://policies.google.com/terms/locationchromecache_484.2.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_493.2.dr, chromecache_481.2.drfalse
                                                                            high
                                                                            https://policies.google.com/privacychromecache_484.2.drfalse
                                                                              high
                                                                              http://iso.org/pdf2/ssnchromecache_467.2.dr, chromecache_365.2.drfalse
                                                                                high
                                                                                https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_481.2.drfalse
                                                                                  high
                                                                                  https://support.google.com/accounts?p=new-si-uichromecache_484.2.drfalse
                                                                                    high
                                                                                    https://ims-na1.adobelogin.com/chromecache_420.2.drfalse
                                                                                      high
                                                                                      http://iso.org/pdf/ssnchromecache_467.2.dr, chromecache_365.2.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        18.238.109.111
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        151.101.65.138
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        142.250.69.4
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        1.1.1.1
                                                                                        unknownAustralia
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.193.138
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        142.250.68.225
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        23.220.73.207
                                                                                        unknownUnited States
                                                                                        13489EPMTelecomunicacionesSAESPCOfalse
                                                                                        104.18.20.58
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        3.236.206.95
                                                                                        unknownUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        63.140.37.33
                                                                                        unknownUnited States
                                                                                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                        23.194.101.57
                                                                                        unknownUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        192.178.49.193
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        3.167.192.22
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        23.220.73.141
                                                                                        unknownUnited States
                                                                                        13489EPMTelecomunicacionesSAESPCOfalse
                                                                                        34.120.195.249
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        IP
                                                                                        127.0.0.1
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1674518
                                                                                        Start date and time:2025-04-25 23:32:44 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 48s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:22
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:CLEAN
                                                                                        Classification:clean2.win@28/427@0/16
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.68.227, 142.250.68.238, 74.125.137.84, 192.178.49.206, 23.62.226.177, 23.55.241.27, 23.55.241.89, 23.220.73.12, 23.220.73.11, 54.227.187.23, 52.202.204.11, 23.22.254.206, 52.5.13.197, 18.154.144.78, 18.154.144.44, 18.154.144.114, 18.154.144.65, 192.168.2.4, 3.216.155.150, 54.144.205.54, 23.23.67.221, 3.217.38.174, 34.196.55.55, 54.161.165.239, 18.235.168.50, 44.198.86.118, 23.62.226.163, 199.232.214.172, 3.233.142.19, 44.196.228.180, 142.250.69.10, 192.178.49.170, 192.178.49.202, 142.250.68.234, 23.209.84.63, 23.209.84.11, 23.209.84.46, 23.209.84.58, 23.209.84.76, 23.209.84.83, 23.209.84.47, 23.209.84.4, 23.209.84.77, 23.55.241.176, 23.55.241.152, 23.194.100.185, 23.209.84.25, 23.209.84.67, 23.209.84.55, 23.209.84.40, 23.209.84.22, 54.144.231.120, 34.234.130.8, 192.178.49.163, 142.250.101.84, 192.178.49.195, 192.178.49.174, 184.29.183.29, 172.66.0.163, 162.159.140.165, 172.202.163.200, 63.140.36.145, 172.64.155.179, 104.18.32.77, 18.154.132.49, 63.140.37.244,
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                        • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1395
                                                                                        Entropy (8bit):5.208290651600866
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                        SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                        SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                        SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 55256, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):55256
                                                                                        Entropy (8bit):7.9958351357124835
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:aE9HsQuRLPPTiTRi06pYSINz9AdaTV7n5qAsVUdRwRuIDzjYTXqq2emOr8d/cNPk:aE9HsHPPR06bIhedCaAb+u2veJ8KNad
                                                                                        MD5:1E2D4737305EEA41EE9198E3FD3F59C2
                                                                                        SHA1:ABFF05D701173AB7EAE355BE60AD30CF7F63536B
                                                                                        SHA-256:351BA345250BAF98CE325B4017AC9B96C9498F6644937EF558DC5993AF676F2A
                                                                                        SHA-512:469723131222DEC7EA745B528FE62586DA62D02505B6904A4B97157259DD37C26BF0D7012538EC6AB999C4A82D44F97AD7A1BC526CEA9E8EE1CD30FF218FBCE8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v62/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                        Preview:wOF2...............T...]..........................^.......?HVAR.\?MVAR9.`?STAT.*',..B/\.....H..!....0..v.6.$..V. ..~..:..[..q$.c..6g.slSI"k\...O.:....s.q@....mY.;.$.,.e....&.....my.....=...D..u..3+MS ..S.f...P..2.IL.2d.....V..z...E...).....d.d..wa.Gz..%.Ar....O....rD...UIK.4d.WP...:..(.......7...-.M............~m....5....<vR.../.....Z......x9..O\... .....N...!.6.=.......S...hk..3......m.{....u..e._.Y...0.B3.Y...,."..f~.<....}3///..!.C.. `PD\...-"...."...%..p.7"m-..-_..q,.EK..R......._g.w...]..j..@...7. .%.g>.{6..x..g..,...|./}.}..4H............H.&@($!...*@....b....S..........$."......&u.J...K0.F...hr...A...9}.7.u..|.?...$......i.i....u..$Y.e...}D...0.9b:9..8h....*[eV5.-......../B[..!....).9..../0......DY....!;h.L.,<I.:.-...t.[I..J..I.&..%~....T4U.JaC..>..w......S`.....}&.....".E.Cx......} .....i....P....iN..v.hD4.....B...h...z.-.LT..[...:&.K....T....D.Kz.....*.....J..n.?..{6. ...b.oH.!z..gl7U%.@`......>.J......3..i.W...S.@..#s...r{H/;.s
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1801)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1851
                                                                                        Entropy (8bit):5.058191588607331
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
                                                                                        MD5:0418575A982585E495AFD42C1FEE1CE7
                                                                                        SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
                                                                                        SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
                                                                                        SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/web-prefs-api.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):65644
                                                                                        Entropy (8bit):4.693089206172513
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:q7I6d9VoFqHXGcuUvKODp3UyUe/lb+KTbhCVJrQCqEGLy+moZOs:q7I6LVocHXGcuUCQb/lb+WkjrYNLy+xl
                                                                                        MD5:BD2ED71CEB43E59EEDBA5BA5F077C626
                                                                                        SHA1:9F8D9D927390F493F395C9D8D74F53CF65518977
                                                                                        SHA-256:484A8264645A628CC5EDFB67EBC4AB4F7B5CD2D2B2ADE615FD40F6E03A2B7D93
                                                                                        SHA-512:52EC2F03EFB197FB59A8C92AF4B29B82DC3248BCA1669F5A2237C39526A6DA97C8B88680FCBD1F724BCD4161254BF5949178E1D02B4D066C8BD2F85E0A328F8C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/tile-icons.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7979,5092,7760],{"8BCc":(e,l,t)=>{var a=t("YWiy");function A12SplitPdf24(e){return a.createElement("svg",e,a.createElement("g",{id:"A12_Split-pdf_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},a.createElement("g",{transform:"translate(1.000000, 0.000000)",fill:"#D7373F",fillRule:"nonzero"},[a.createElement("path",{d:"M12.6767776,1.00019208 L12.7879026,1.00726736 C12.9708813,1.03121746 13.1409678,1.11520928 13.2720072,1.24802135 L13.2720072,1.24802135 L16.7437634,4.53199165 L16.8190863,4.61827384 C16.9345681,4.76956131 16.9989527,4.95637301 17.0000125,5.15028646 L17.0000125,5.15028646 L16.996,14.5241921 L15.6020907,12.7990162 L15.4644298,12.6188526 L15.328728,12.4562013 C14.7276523,11.782684 13.9280674,11.4792957 12.9717792,11.9811074 L12.9717792,11.9811074 L12.8155145,12.0784151 L12.6719914,12.1911613 C11.9008581,12.8438333 11.8425584,13.7245285 12.2954091,14.5178627 C12.3066131,14.5
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37940), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):37942
                                                                                        Entropy (8bit):4.757754161553184
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1Ur:LtWjvRYuvokckxcvT84t1xEz0s4pZDQ
                                                                                        MD5:BCE51C6FBE6961AB4DDC7F4239C3C81D
                                                                                        SHA1:59DFDB16B6F68817880181D4D884DC77D0AD36C7
                                                                                        SHA-256:04DB853F1C574A1C360802941A153951D4D0C65F4BD300D91105367C5F41C838
                                                                                        SHA-512:0BA6EBBFF83A7EA853AC8F9A59B60918AEA6966200F86974D677D20330762C07256B05064A1B27CC1FB3CDA2EBB0C338C48DFF49E159B56AA5793FFF779CEF83
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/translations-[request]-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (564)
                                                                                        Category:downloaded
                                                                                        Size (bytes):977
                                                                                        Entropy (8bit):5.431329174075764
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hR0VADqxTlncpJJYZTlu15tdEUIzx/vaX5TlcI:TmNTypJCTkTEUIkTz
                                                                                        MD5:C2BF9B120B89CB71383E68D6F8A20E3C
                                                                                        SHA1:C62746D7E19944A4E84B84BF69A8BB789FE1F7CF
                                                                                        SHA-256:C187293BF61A3E968D147AE8798DBF3B2F04633F2FDDBD4C4A65708BE8A52432
                                                                                        SHA-512:5C768B64D5C57BF7C1E3FB80102DD36BDB679CED2A8C53DB7ED3BAE6B336CFD19C9C66DA57272E77DDDCD66D4FFCACAE00AC28A04CD52913D9B706437EF5E0B7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://arks-client.adobe.com/v2/2.12.0/enforcement.0a3d1c68c34cf87e8eedcc692165053d.html
                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta http-equiv="Content-Security-Policy" content="style-src 'self' 'nonce-3ea024d3-705e-485c-8779-f4e751c5b330'; default-src 'self' data: client-api.arkoselabs.com client-api.funcaptcha.com client-api.arkoselabs.cn client-api.arkose.com.cn cdn.arkoselabs.com cdn.funcaptcha.com;"><meta http-equiv="X-UA-Compatible" content="ie=edge"><style nonce="3ea024d3-705e-485c-8779-f4e751c5b330">html, body { margin: 0; padding: 0; height: 100%; }. * { box-sizing: border-box; }. #app { height: 100%; overflow: hidden; }</style></head><body><div id="app"></div><script type="text/javascript" id="enforcementScript" src="enforcement.0a3d1c68c34cf87e8eedcc692165053d.js" crossorigin="anonymous" integrity="sha384-XVcwemHxbe6xN9/Nr0LaRARX9WmUoNsvtDaOfhHNNk6lvFWGk1nC3F6gE1PUeQVK" data-nonce="3ea024d3-705e-485c-8779-f4e751c5b330"></script></body></html>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):748
                                                                                        Entropy (8bit):4.660933852975397
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                        MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                        SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                        SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                        SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (21536)
                                                                                        Category:downloaded
                                                                                        Size (bytes):21582
                                                                                        Entropy (8bit):5.395028158687135
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:WckS8nOk11yGRoDk/Mf4gZgg4rsYTNWqiTUY4dZfnOZ0q4SN01NJi89+Fc+uX1Hy:WcmnnHyAoD8Q4gZmCD74dZ/OZ0q4SNLN
                                                                                        MD5:61422CE5B7A4767DB7EC742D7928D2A4
                                                                                        SHA1:29071DB729C13D1A2AC09BAE76774CB712FE3E93
                                                                                        SHA-256:9963E1474D7B5D9C7819EEA20BF72114E4B5CFCA906C1C68194DC38DE0D8DB21
                                                                                        SHA-512:FD235095D6DB669D37F6D9FB361C449C435A263B206E19F71BEFD1A08F472CB1280B4B0BDC30012894DC396A69785EF51FEAAFEA190D507EBB65892EC5BF1036
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/bootstrap.js
                                                                                        Preview:(()=>{var e,r,t,n,o={ieSj:(e,r,t)=>{"use strict";t.d(r,{J:()=>getLocalizedMessage});var n=t("Zm2D"),o=t("plsW");const i=o.logging.getLogger("MessageUtil"),getLocalizedMessage=function(e,r){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return new Promise((_=>{t.p=o.discovery.dropins[e].public_path;const c=o.locale2.getLocale();t("AWKe")(`./${c}.json`).then((e=>{const t=(0,n.createIntlCache)(),c=(0,n.createIntl)({locale:o.locale2.getLocale(),messages:e},t);e[r]?_(c.formatMessage({id:r},a)):(i.error(`No translation for ${r}`),_(""))}))}))}},z0w2:(e,r,t)=>{var n=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return n.createElement("svg",e,[n.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29396), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):29414
                                                                                        Entropy (8bit):4.778763300401465
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:3w3W+7rMHIsxOq7qU828QuavH8SJmIZuwJAKfIKe1KRHygZ:g3W+sosxOq7qBebJm5wJAKfIKe1ro
                                                                                        MD5:2B9825A2BAA540CCED0AE207AC788444
                                                                                        SHA1:C2EA180B0BF406E2F3D590D3CF418CADE23697D8
                                                                                        SHA-256:61BA07A58C2CCEF7430DF89DBC35450EB72D0D1C93C5D90A2414AFFEDD964EF9
                                                                                        SHA-512:7F1097FA013C220587A7BBE5C63E7E8973BA48F03D9B9CF12B46CFA3C97BE7E4A6092A489B70F119DD964538E859478E3701953FBC18661C021DE9E099D87D6A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (11641)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11687
                                                                                        Entropy (8bit):5.390884018113629
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:OP5PS65TslOLwD7IaOoyXmJrmJmEE4QL4h/oFoZapqnXFPqoB2cRCFJZEAUT7Y+8:4a65TsuDaEarG7lQL4h/oOZapq3KL
                                                                                        MD5:82545E3CE5116052DEF5656448DA9E98
                                                                                        SHA1:47DC80225F43469908E14740D661A97AC411D4B0
                                                                                        SHA-256:16F7E148FB3D479E84B7F5B6C5615CE043E8388820D2E087C66263D3797B8689
                                                                                        SHA-512:E885824FE38A3BBEF036EE92A0FD22AEF10C672FCE1E6B3D1EAFDD54295E7EDCBB8EFECC4E213B1BDE605BAFAE2865BA61C3E9D08C03462C2D8F64BDB8BC9B69
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/abp-chunk.js
                                                                                        Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new i.Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="982e7b67-25fc-4534-90ae-f5b6172f3fdf",i._sentryDebugIdIdentifier="sentry-dbid-982e7b67-25fc-4534-90ae-f5b6172f3fdf")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var r=e("5qvf"),s=e("bF6B"),n=s;n.v1=r,n.v4=s,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var r=e||0,s=t;return[s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]]].join("")}},JTTR
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32762)
                                                                                        Category:downloaded
                                                                                        Size (bytes):302429
                                                                                        Entropy (8bit):5.382837248010561
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:Lxtr48s6Q3tecnLDsiH9TAt2RzLRGTOnzqIEy9+:Lxtrs6KecLgiH9TAt2R0
                                                                                        MD5:9C5405422E9A389AE769119AECD2CC72
                                                                                        SHA1:44AF0AA7E1885FA5F366C49D8D5D4BEE409757C8
                                                                                        SHA-256:2DD4132F92FE6148A46903DFAD42ED2126D2C3323BD494B30B4732FDB3AC78C1
                                                                                        SHA-512:4DFC14AE5EEB12DCA48CE958C5993C66D560BF0A52180A154E599143E32315331227AC24264FBF503858CA9806C85D4F90A23976C658B3C6FD1506E10058BACF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.min.js
                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-04-24T12:18:04Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN256774c3100e437fa6cb9e6e2af16f4f",stage:"production"},dataElements:{"digitalData.primaryUser.primaryProfile.profileInfo":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t,n,o,a=window,r=a._satellite,i=r.getVar("_getNewRepeat"),s=r.getVar("_getDomain"),c=r.getVar("sha256"),d=r.getVar("serverTiming"),l=d&&"0"===d.sis,u="digitalData.primaryUser.primaryProfile.profileInfo",m="unknown",p="loggedOut";if(!(n=(t=r.DE=r.DE||{})[u])){if(o={authState:m,entitlementCreativeCloud:m,entitlementStatusCreativeCloud:m,returningStatus:i(365,"s_nr",s())},l)return o.authState=p,n=Promise.resolve(o),t[u]=n,n;(n=Promise.resolve
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10636)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10683
                                                                                        Entropy (8bit):5.371361838666107
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:UNr/ASRbzZxolqxF06iBhuhKhIu0qs6T0m+GvNT/ce:Y9t6Yx+tBNvFT0mPJ/ce
                                                                                        MD5:1BFB605F701C3E6C4B050AB0668B968A
                                                                                        SHA1:C30FDD9BCD302287A7118171B0ADA0963C129799
                                                                                        SHA-256:EDFF7AFD86060B0CA04AC6FA0C79A9A64BDFD16E816C814C7AC7A2386547836E
                                                                                        SHA-512:963721FD095CF325E4ABDC6A0DE2B6997D0BFD0D926EDD9E8742940428C09C8DB6B71FC4EDF1E0D9B3F466C1B4491686B2E92442CFD56673B33DFA78BDD90415
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/3376-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="af9959f2-f24a-4e7b-8ff8-356b4bb6cd48",e._sentryDebugIdIdentifier="sentry-dbid-af9959f2-f24a-4e7b-8ff8-356b4bb6cd48")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3376],{AXyZ:e=>{e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",n=e[3];if(!n)return o;if(t&&"function"==typeof btoa){var r=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (11550)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11597
                                                                                        Entropy (8bit):5.432802958725336
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:sN1EOjyMU27PednB1xKu+OlQmu2GZdQbEHkiGk1N4HsWTMz/NDjA4Wd15BZUvHL+:sN1EOe327WdDxZuWiv4HsfJfA4NvHLjS
                                                                                        MD5:015E07536042BE0291FDCAFDA64E5A27
                                                                                        SHA1:547223A9DC3549AED2B1B5954CBAB62587FDC2B3
                                                                                        SHA-256:D4C3AC88481695B866422738B96BC9F514DE2106E9CF96A332453DEF2825C37C
                                                                                        SHA-512:1C239CC605842DE956411F14728F30EF75F5466C313FB3CFDE62B99908857F8B1D985A77766030CF1461D81C2A096D4EBB2B3E23E8DAD31ED43D07F38CDDAE0E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/3209-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6065e459-8d00-4b87-968a-ad9946defff8",e._sentryDebugIdIdentifier="sentry-dbid-6065e459-8d00-4b87-968a-ad9946defff8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3209],{"/Ld9":(e,o,t)=>{"use strict";t.d(o,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65430), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):500450
                                                                                        Entropy (8bit):5.779149924017284
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:3CIZh1eyrhxMSoVQon2kCmNfXJi9FyNPoHVQ22Huzdydt:3Cm1eyrhxMSoVQonbvi9RHVQ22Huc
                                                                                        MD5:1CD14726D496FD81CA118705987A94C2
                                                                                        SHA1:F447D23812B821171213807720892F502C3AE148
                                                                                        SHA-256:8036F189FC6024AC92875BFA0CA5F4FB5922814F0F81D35AA35D043B19598FFA
                                                                                        SHA-512:FC29C842D3A9940D6DCF6F0FB719F3892BDCC2F2453A2938956CB220193D6A8CD1EA620D08E681774C393A6EB37E11F539E9A7FEF36DC8C644BC749F95C8306D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},"7iSn":(e,t,o)=>{"use strict";var r,i,n,a,s,l,c;o.d(t,{c0:()=>n,iR:()=>s,po:()=>a,zF:()=>i}),function(e){e.GDRIVE="GDrive",e.ONEDRIVE="OneDrive",e.LOCAL="Local"}(r||(r={})),function(e){e.COMPRESS_PDF="compress-pdf",e.EXPORTPDF="exportpdf",e.EXPORT_PDF="export-pdf",e.GROUP_EXPORT_PDF="export-pdf",e.CREATEPDF="createpdf",e.EXCEL_TO_PDF="excel-to-pdf",e.JPG_TO_PDF="jpg-to-pdf",e.PNG_TO_PDF="png-to-pdf",e.PPT_TO_PDF="ppt-to-pdf",e.WORD_TO_PDF="word-to-pdf",e.PDF_TO_EXCEL="pdf-to-excel",e.PDF_TO_JPG="pdf-to-jpg",e.PDF_TO_PPT="pdf-to-ppt",e.PDF_TO_WORD="pdf-to-word",e.PDF_TO_IMAGE="pdf-to-image",e.ORGANIZE_PDF="organize-pdf",e.DELETE_PAGES="delete-pages",e.ROTATE_PAGES="rotate-pages",e.REORDER_PAGES="reorder-pages",e.INSERT_PAGES="insert-pdf",e.EXTRACT_PAGES="extract-pages",e.ORGANIZE_PDF_GROUP="organize
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65469)
                                                                                        Category:downloaded
                                                                                        Size (bytes):525625
                                                                                        Entropy (8bit):5.588021669572436
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:hK2QMgRRohZ+1NP0jMu40X1qoBWqnCKUEYbwtruxBOpkK2zwAMR4xmHAYhCKB9E9:hYe+1JZqnCd/EruO8z7ulQ1Uu
                                                                                        MD5:097E3C8B1D42A3451822E294A497F5B8
                                                                                        SHA1:21EDDE82F62DF8DC23FFA1978129297EBE2B0738
                                                                                        SHA-256:0E26D3136A3BC6B6436458CE244173175556FCBB67AF8455687F6F909E3AAFA2
                                                                                        SHA-512:C5493403FF5E46D69D38D42497E93776142765F7FD67D5EBCD64B7FD9E92BECA38A36DBB04AA85C65E8C8EE45C54EA0E18DACAB20736463100987F5D9E366B4B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t,r,n,a,i={fbr8:(t,r,n)=>{"use strict";n.d(r,{$m:()=>d,Gl:()=>getPathFromKey,LK:()=>w,PS:()=>p,Sk:()=>_,TG:()=>m,V0:()=>x,Wl:()=>f,_z:()=>getAgreementIdFromUrl,cn:()=>y,fZ:()=>b,fj:()=>o,j1:()=>s,kj:()=>getKeyFromPath,m8:()=>h,nK:()=>u,oE:()=>g,t4:()=>l,tB:()=>k,v_:()=>c,wu:()=>v});var a=n("plsW"),i=n("FPNA");const o=`dc_host=${encodeURIComponent((0,i.Fo)())}`,s=`dcLocale=${encodeURIComponent(a.locale2.getLocale())}`,c="send",l="bulkSend",u="postSend",p="templates",d="webform",f="newForm",g="manage",_="account",b="tools",m="viewAgreement",h="createDraftAgreement",v="editDraftAgreement",w="editTemplate",y="nativeSend",x="prefill",k={};function getPathFromKey(t){return k[t]||null}function getKeyFromPath(t){if(!t)return null;let r=null;return Object.keys(k).forEach((n=>{if(!r){const a=k[n];0===t.indexOf(a)&&(r=n)}})),r}k[d]="/account/widgetEdit",k[c]="/public/compose",k[l]="public/composeMega",k[p]="/account/addD
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (403), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):403
                                                                                        Entropy (8bit):5.000099104046198
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:9DJrpvTrpnYq7Npnk22Jrpnk2KI22voE8nXxgFRvxgA2i6TFf:9V9v5nYq7Pnk22nk2xvoxwvT2i+f
                                                                                        MD5:88D3AFB5981FED4E096DAC09A5E76334
                                                                                        SHA1:1894D7911FF6774D45DE10800E8A4DE3528B2342
                                                                                        SHA-256:58F05940D8A74C810ACF95F99B878179875891DD3586A7A6E732ABE16A6B3AAB
                                                                                        SHA-512:2248039882ADB569DF0B61B240C3E99404B8CBA840C7CA8F3EDC129B01D06D0E9BBBC563EFEF9C13273F55F00B99FCE61DEA533A05F13B6466D6312736A3F779
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/dc-app-launcher-viewer.js
                                                                                        Preview:(()=>{if(window.adobe_dc_sdk&&window.adobe_dc_sdk.appLauncher&&"function"==typeof window.adobe_dc_sdk.appLauncher.isEdgeWorkerDataAvailable&&window.adobe_dc_sdk.appLauncher.isEdgeWorkerDataAvailable()){const a=new URLSearchParams(window.location.search);if(a.has("id")){const d=a.get("id");a.delete("id");let e="/id/"+d;a.toString()&&(e+="?"+a.toString()),window.history.replaceState(null,null,e)}}})();
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56904)
                                                                                        Category:downloaded
                                                                                        Size (bytes):178164
                                                                                        Entropy (8bit):5.0431543255057125
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Ro0yhYumHS04eVV8ex8DqR+ospCm6yFlby/n/0VZ:xR+2nK
                                                                                        MD5:17641C3D8241F5749C87B5B1E97CF178
                                                                                        SHA1:108CBD13336054E01E21967B5D641EF5333D2525
                                                                                        SHA-256:95AE25E1581D291B3DA75355D4E354A2E28B9F0A4EFA90C2919353E587E0EAF4
                                                                                        SHA-512:788F979A7ED8FBFDF636F3375DEE891BAD55933254DFA9638B53F7A9C4659C8E14948FDA548B7FCAC03D20510DAEC329AE0DA237047E8C23BE137B7D8374BC60
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%25253F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cread_organizations%252Caccount_cluster.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.46.0-19-g35c1ff9%2522%252C%2522nonce%2522%253A%25223630469863162301%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue%26pba_policy%3DMedSecNoEV&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cread_organizations%2Caccount_cluster.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.46.0-19-g35c1ff9%22%2C%22nonce%22%3A%223630469863162301%22%7D&relay=97e36670-74fa-46cf-b901-ca76a0ee482e&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=token&pba_policy=MedSecNoEV&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%253F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cread_organizations%2Caccount_cluster.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&use_ms_for_expiry=true
                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://arks-client.adobe.com https://d1hmet3ucsy3j0.cloudfront.net/bfp/v1/bfp.js https://cdn.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://c
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (53468)
                                                                                        Category:downloaded
                                                                                        Size (bytes):53537
                                                                                        Entropy (8bit):5.758499341221107
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:Yw3182T2RSoanaRrjEhNfAQorudN5SZq0c1QYIUCFqp2c7cXXFK2YJbj/qYkhnXK:F3YmaEjPhBcXRY9Tl
                                                                                        MD5:57E6AF0B5EE9180E2C4E7AAA3697F07E
                                                                                        SHA1:37B9BCFBF2380F749567E41C6E394ED3C5C3ADFE
                                                                                        SHA-256:83D7B7D56787066DE5DF3F8FF9E243C69C88A5CB8D42692288915B29CF1838BE
                                                                                        SHA-512:3FC30A61DDFD01FBE232AA15EF65A49E5FE69C7823607DB839FF1D7CB7C400AF7E999D6D3272887016CDE0FAD0710C0D2DBE49332A1A662818034A61DA19D880
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-commentingVerbs-chunk.js
                                                                                        Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):548
                                                                                        Entropy (8bit):4.660801881684815
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):2385
                                                                                        Entropy (8bit):4.552627667062907
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                        MD5:E36799E0084267AA804E9B470DE17094
                                                                                        SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                        SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                        SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):392
                                                                                        Entropy (8bit):5.080341403416466
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                        MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                        SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                        SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                        SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2692)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2746
                                                                                        Entropy (8bit):5.354198046345029
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:hWkZGsdezsdtNrkr3vfFpOhcRlO4isq41cnZT6P0MksFxtMAHeoCk4UF62wRfV:oSy0aXFpOylcsqkcnZuxf+DF867dV
                                                                                        MD5:2C43774290736F22F54C8DE252B5A931
                                                                                        SHA1:61998D0A9F5AF65BFFC8B498BFB2E48A688BEE3D
                                                                                        SHA-256:57C06BBBC0FCD5472F3DD96A244C3D3A5B0A62B6F18A65BDE35675ED0B95D969
                                                                                        SHA-512:9CA11DF8B7EF4673A76C089A6899E1A442443CCA6EA615894C09B6EE5ECE6F8F9BE11742BCC7A844AFF224817C6AFCAC24038354718583FF80F42CB2FFD6C38F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/cdn-storage-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26a753c4-814f-4dee-92f4-3c95cd3032a2",e._sentryDebugIdIdentifier="sentry-dbid-26a753c4-814f-4dee-92f4-3c95cd3032a2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUriFromSearchParams=()=>new URLSearchParams(window.location.search).get("blob-uri"),this.getBlobUri=()=>{const e=this.getBlobUriFromSearchParams();if(e)return e;const t=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return t&&t[1]},this.isCdnFile=async e=>{try{const
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2085
                                                                                        Entropy (8bit):7.813093064993991
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0Fd6nsPsiwHhl+FICnOA+cbhjv65S7Cvn5pTcwl3dx1gQ:0bsnBIKHdV5IU5pTcwl3vSQ
                                                                                        MD5:5BA25B98CAA22EB7776B978EFF41759F
                                                                                        SHA1:6E9CEE665AC6A573818B1535B4879AF762770263
                                                                                        SHA-256:EFF7F5DFAEDC0FD84D988C966224F456C1D560A8EE8776961B9C4B67CE0681B9
                                                                                        SHA-512:3BEA7E83657346ABFC99A217AE00B8D118470B346EC4AAD98938285EADD5382DFF2A3F7EAEF1649509F504FA3C20556FFE9FF50728184114E408FDAF5237A4DE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://lh3.googleusercontent.com/tPAj8uL3eW3X_pmXF8hoGxvsv7F8iuV7SLawDMYmtCNxUvm9QoLLwlaJCmx5lK_msg
                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....IDATx^.m.TU..'...EfXBIE.Q....z.,..@.,./I.^!-..R(*.*..Eh/...@."{.(..CDm...3.3..3;s....=..s..s..?.........w...sKQ.\..P(_*..\......s..s..p.U.wl)...... &..<.vg...%.....2.\..).......e.4;3....u.m................5L.....l..;+..c..3L..2.9.:...7..{..e.95:..[.>....e.95Z=...gE.n../\........s....e.y.Y7.....P...Q6.h.Vd.G.\..T.(#...#{g[i.....;.Js?......V..i....>IE.l+...J.........~Z.`e.........V]...3..|=h....d7............V..iU..^z..Y.Dk..BZ.....n...+s.5h....B.l+M.....~...Y.Z..PV..r.%|.2/Z._'.*.g.w...~..8k...hM.6.^i..g.w.....W.X...m......r.l+t?.....s...........\.........C.l+d?.........V.~...............S.l+T?-..r..|.3F.v...-.x.....g.h.|?B[.0.wn..(..........(.....EU]qm4r.....h............#.A.-.....`t.\.x.d...O.?..d?-...;w..|..,C.N..ET..|.BY.0.wnn{......5Q..L!,...;._...>.I......;...kd.}...9l@{"q.ip..#.k..dd..:y....F.K:.CS~$..u9p...D?..0.wn<....m..6Q...F.A..t...yF&.....*...t0.q....t...F.~..1.B.....{.$...V..]T!..0..G.&.x..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):876672
                                                                                        Entropy (8bit):5.3493747224752815
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                                                                        MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                                                        SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                                                        SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                                                        SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-spectrum-v3-core.js
                                                                                        Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2465
                                                                                        Entropy (8bit):7.853932542742166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                        MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                        SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                        SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                        SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                                                                        Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49205), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):49256
                                                                                        Entropy (8bit):4.8373813810803385
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:ebgUPdFtpz7sqjAsSvRk4wAweAsWmO1uKdM:DUH0ikncM
                                                                                        MD5:8646E449E26FA85EBDEBFF3535976FAB
                                                                                        SHA1:4D464E35BF943303B484B5C76815BCFA89EC29DF
                                                                                        SHA-256:6A5946C02A134CED348357670C93B1ABEAA64275DD1121C44C89323F6FBF770B
                                                                                        SHA-512:4A6E936342CD65E93FDDEB3D761EBF11883AF07ED8A9DAB574C1ED8E0A965B297C56083E8AD9B8217ECBF06863399EACE44C29EFF28D10ADD9383E684D1F9DE5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):56
                                                                                        Entropy (8bit):4.3158230035695615
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                                                                        MD5:3E090E08D95EEECF3E3500335B6903AC
                                                                                        SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                                                        SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                                                        SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3212)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3263
                                                                                        Entropy (8bit):5.221673809946178
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:zn2mj+4fH9S9B0VS4/jj67mSPFaQLdDbtV2OZHeV:j2ma4fdiBGS4+mS9aGV4OZq
                                                                                        MD5:79C2089EC37BAC6F72719510DAF6CF55
                                                                                        SHA1:155B9AB2597BF699175C57860365F3BD5375680F
                                                                                        SHA-256:3CB224CD81A938FFDB1640348253C7E4594F7115E80450FFF7CF50A39A960ACB
                                                                                        SHA-512:B34DFB7ABEFD0B1BA3E8200B6E058464473542ED4125A60CBF6F70DD90EC2E334BE1FD66CCB15108C228A2AE56541B12D142FD256B3EC5CB832075A7150E124B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/starring-chunk.js
                                                                                        Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6b2163cf-61bb-450b-8894-138a80418f9d",t._sentryDebugIdIdentifier="sentry-dbid-6b2163cf-61bb-450b-8894-138a80418f9d")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(t,e,r)=>{r.r(e),r.d(e,{default:()=>StarringAPI,logger:()=>d});var s=r("H8In"),i=r("plsW"),a=r("abd3"),n=r("bXeK"),o=r("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(t,e)=>{this.eventEmitter.on(t,e)},this.unsubscribe=(t,e)=>{this.eventEmitter.removeListener(t,e)},this.toggleStarred=t=>t.folder_id?Promise.reject(new Error("Cannot star a fol
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2705)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2763
                                                                                        Entropy (8bit):5.234993383132731
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:8Fhl1j+7BMYS8+kMjwpu1BptBB3tSj1GM21B+1Bk1BiPjGFB6iUCF9SDLx1BVAgM:ghj+7m98+kMjwY7jn9Sj1GM27+7k7ijs
                                                                                        MD5:A96B374CB07A25D87D6DA3E4ED70F6DE
                                                                                        SHA1:49A534C9611185E4D2856A754BA4B2F1219F7FA1
                                                                                        SHA-256:E2417FB974E8407E551A3422A796DC0A3A7CC3CC90C8FAC6E1DC54271125C5BC
                                                                                        SHA-512:C51D65DB5D15493A767E6ADAFA9D8CF88705D3774DEEB7647327BE8E367CD6C64DDD9A14BBC98EA7DA2486CC2EEC94D3BF2D88655729208BAEA9C3020B418249
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/previewProvider-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[6306],{Ehmy:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o,getRenditionProvider:()=>getRenditionProvider});var r=i("plsW"),n=i("bzSf"),s=i("kbXN");const getRenditionProvider=()=>r.providers.rendition(null);const o=class PreviewProvider{constructor(){this.renditionPromise=getRenditionProvider(),this.bufferPromise=null,this.cnpdfFetcherPromise=null,this.openDocumentResult=null,this.mimeType,this.commonDocOpenParams={assetType:"/external",password:"",includeActions:!0,forceCacheless:!1,useAJS:!0,useDCAPI:!1,enableExternal:!1,enableLinearization:!1,shouldUseModernViewer:!0,linearizationBlockSize:65536,storePDFHash:!1}}ready(){return this}init(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};e.bufferPromise&&(this.bufferPromise=e.bufferPromise),e.cnpdfFetcherPromise&&(this.cnpdfFetcherPromise=e.cnpdfFetcherPromise)}invokeOpenPDF(e){return!(0,n.tp)()&&this.bufferPromise?((0,n.cv)("providerOpenPDFStart
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2556
                                                                                        Entropy (8bit):4.662006300198535
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                                                                        MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                                                                        SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                                                                        SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                                                                        SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/generic/adobe_logo_white.svg
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1018
                                                                                        Entropy (8bit):4.9180707096242395
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                        MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                        SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                        SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                        SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65469)
                                                                                        Category:downloaded
                                                                                        Size (bytes):498799
                                                                                        Entropy (8bit):5.46787471082283
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:CYCC+xYK98JyPeYUDYCVk6qTDMVZQ7vkGI3CSGVoihCBYC4AFC9Cy8FC0r9FCwFC:Zbr+D1n8UQaVoiijzR2PPXjTXCP5b8
                                                                                        MD5:4F0405E0A0DE394CAF430BD17DA94A37
                                                                                        SHA1:0DC7953EB82A01F1C56790A4982915F52C9D74BB
                                                                                        SHA-256:E01B8D8903FB21D91C75BFA634E1697DE75A435246B832875AD5FA281411C82A
                                                                                        SHA-512:BE9DEBE7B20E0415FC6E348C7D61D1118ACCBA6B9A221D3056B2438D5765F409B32F79B188FE6AD116DAC45843D8A5463C584560002F214F76E6B47DF5E7B5CD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.353.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),l=r(n("e1tA")),c=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,c=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return c=(0,a.default)("spectrum-Avatar",{"is-disabled":r},c),d.default.createElement("img",(0,o.default)({},(0,l.default)(p),{src:t,alt:n,className:c}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:c.default.string,alt:c.default.string,disabled:c.default.bool,className:c.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,l,c=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),_=r(n("qavZ")),m=r(n("qJYQ")),v=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3057)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3102
                                                                                        Entropy (8bit):4.737460614348812
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:iMhzmwWRp/xu74XqNgHxfc5c1jPvCVy1l9F3TTGORkakNE/jqeZOR+fgGY88tNzv:fhzDmcOTx1ZPvCaetaYiuCO+y5bKigM
                                                                                        MD5:E2F115E02610D5774E5C751B23D12DCA
                                                                                        SHA1:2308DA3C790F0CAF5208776BD46A55B44C7F7BFD
                                                                                        SHA-256:81EEB896FC539198B57A7DCC8A388FA7C90C02CACA419C9BC16EFC52D4D690EA
                                                                                        SHA-512:B0119A5B43AE46A8DC4512DA5B99C0D58B7159DEC78E14C763FFB5DE595A59EEF0650169D4DAFB30F3BE193FB72B1268807DE201E12F10863FF19994BE7724DB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/nav-icon.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[2657],{Gsnt:(e,a,l)=>{var i=l("YWiy");function SDCCombineFiles18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M3.55534,6.8205c-.37329.59879-.739.97552-.95352.97552a.15414.15414,0,0,1-.09625-.033.13692.13692,0,0,1-.04742-.13681C2.50215,7.41172,2.92355,7.10167,3.55534,6.8205Zm1.29726-.739c-.12238.033-.244.06668-.36574.10312q.099-.199.17737-.38774c.066-.16637.13268-.32861.1918-.49153.05156.08111.10381.1588.1588.23648a4.701,4.701,0,0,0,.3403.42142C5.35513,5.95981,5.019,6.03681,4.8526,6.0815ZM4.51642,3.11436a.14721.14721,0,0,1,.12924-.08113c.14024,0,.16982.16982.16982.31006a3.91746,3.91746,0,0,1-.18494.98651A1.71455,1.71455,0,0,1,4.51642,3.11436ZM7.1618,6.38464a.25735.25735,0,0,1-.28048.17737.47072.47072,0,0,1-.12581-.01512,2.08148,2.08148,0,0,1-.80571-.4063,4.00716,4.00716,0,0,1,.59878-.04467,2.10432,2.10432,0,0,1,.39873.02955C7.06212,6.144,7.19481,6.21072,7.1618,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2431
                                                                                        Entropy (8bit):4.894252028562247
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Y8sOcArfSP5AYqF+Juhjaya6e2HWG9WILB0vtvoi+:dcMfc5AHF+Ms5GYILMP+
                                                                                        MD5:0C42C75AD9B82506C1BEBB6528829D71
                                                                                        SHA1:F6320376AC710C38A1475671C479EDBCB8CAD8E5
                                                                                        SHA-256:5E232A10E96BC4F37BAC962D4DB745D297B7BD7E0D85F334A93629104AE9628C
                                                                                        SHA-512:94A361239F2F0CC1DD44C786655E3970916DE27665CA8B7C5925258ABE41CF497BDC5FDA3831BD2A1B8FAC94A8D47AF6E90D27AFF273946F6BA03206F4D2C006
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/signin/v2/configurations/dc-prod-virgoweb
                                                                                        Preview:{"allowedAccountTypes":["individual","enterprise","entitlement","federated"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnab
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (51328)
                                                                                        Category:downloaded
                                                                                        Size (bytes):51387
                                                                                        Entropy (8bit):5.6406587182651435
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:0jFMPeJ9dsJzayGw5+UOV3hQTdi9PWj5jzjgJZ5EVclAOvU/CWXXXeMKmhnI4c1h:0HRs8d3Q8utXUJ/QcaOcr+tmxXsf3z
                                                                                        MD5:04FCA9112052842DC941EDF1E10EB238
                                                                                        SHA1:D3245F4801CAEFD8C989533296C88AA35C63E3E2
                                                                                        SHA-256:082F3B7DFCA786B2D2A45D3D7F00249797293C4A6D8A50FD540429FB7ECD9EAB
                                                                                        SHA-512:001F641D787C33CF8AE3CD25933D49C90E10BC8D6E7B1523F311C42D6743F2C582136D1B24E9FE815A6AF76F1AC67F83A8348A7FECED7EE02A22C9D8801998C6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/multiDocProvider-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var i=function _interop
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19618)
                                                                                        Category:downloaded
                                                                                        Size (bytes):19733
                                                                                        Entropy (8bit):5.412627889017964
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nhA7Zcyf7xmJRcLvZJJT3l3jx6K6KrF6FFkmpfky0c/DHFhA7Zcyf7xmJRcLvZJA:nhjx//Rhv9
                                                                                        MD5:2E1B33BBF9DE5AD4912F51AD495DD9AE
                                                                                        SHA1:548F6E1740D83218974A192CBDB4D1D6CD5A85F9
                                                                                        SHA-256:1A76CEFD9D446A33903EA44A256896BECD8AF1D6C9C0148F78FC9298D3362C06
                                                                                        SHA-512:6B3D5CEE43177A036C209793156490007DB804B1816B42B02DA0B62F4291BAD45F85A5FE31E7730CFF5C2194446A4FC9A47CABBE62CE3B8B8A0A0C095C9C5D14
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/1724-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1724],{aPRU:(n,e,a)=>{"use strict";a.r(e),a.d(e,{default:()=>t});var r=a("cOr2"),o=a.n(r),s=a("yGwj"),i=a.n(s)()(o());i.push([n.id,'.CIB44a_i18nFontFamily {\n font-synthesis: weight;\n font-family: adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(ar) {\n font-family: myriad-arabic, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(he) {\n font-family: myriad-hebrew, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh) {\n font-family: adobe-clean-han-traditional, source-han-traditional, MingLiu, Heiti TC Light, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh-Hans) {\n f
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9928)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10021
                                                                                        Entropy (8bit):4.929986085720456
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:54oqGPSvXqKw874Yj4H37zIzIC4/47T4GHpG7c0rmMz2:QQYjuC4/Q0GHpG72Mq
                                                                                        MD5:7F969396D26B9B5B6BDE9CFB19C79AA6
                                                                                        SHA1:39CF5E97184472F0F125494071A1A05D105BC575
                                                                                        SHA-256:31E49798893180092A89C218ABACBCFBCA52E7CC93EBB7BC8FDE8FD942517612
                                                                                        SHA-512:79E77923EA93CF13ABD21331A3384C5111CFF3AA896B237D9B3F5EB61DF8DFE47ADAD00037822F25C36605574331D998144FEFB40EE4FE168CA3EFF71B67B090
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.css
                                                                                        Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container #universal-nav.universal-nav-light{--alias-icon-neutral-default:#292929;--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--alias-background-semantic-accent-default-spectrum:#0265DC;--alias-background-semantic-accent-default-spectrum-2:#3B63FB;--alias-background-semantic-accent-hover-spectrum-2:#274DEA;--alias-background-semantic-accent-hover-spectrum:#0054B6;--alias-background-semantic-accent-hover-express:#4046CA;--alias-icon-neutral-key-focus:#507BFF;--alias-content-neutral-key-focus:#507BFF;--border:#E1E1E1;--white-text:#FFF;--focus-ring:#507BFF;--profile-cta-secondary-border:#DADADA;--alias-icon-background-neutral-default:#292929;--alias-content-background-neutral-default:#292929;--profile-cta-hover-border:#C6C6C6;--spectrum-gray-200:#E1E1E1;--icon-palette-gray-25:#FFF;--icon-palette-gray-75:#F3F3F3;--icon-palette-gr
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61971), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):62017
                                                                                        Entropy (8bit):4.807527981305822
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:5Lm1DuCCfcxaURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUF:5GDuCZangUgiW87Z
                                                                                        MD5:95BC58EC6FA0EE669F88A0B190C46D19
                                                                                        SHA1:59255B67E0AFB6D74EF79A06356319662EA75DC4
                                                                                        SHA-256:ACC2F761D23056CCC51E80F26542717A9072AECA2816A95B0B5E5C0694EBD008
                                                                                        SHA-512:4B68F8FC883A58121A982532917D04496C2352B4D5C1162E005BCAA40BB79A633F9204B014A0B2C5ABF84AAD25041BA4A1315DC1EE5CAB63A3656C2B4E756E1E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/translations-en-US-json.js
                                                                                        Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):67
                                                                                        Entropy (8bit):4.477975339802428
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKeMfQ2pHWiR8FAJEGFupfFtOkOAh/:YGKed2pHDfkZfOo/
                                                                                        MD5:DD4002D504800E7567FB165511487CF2
                                                                                        SHA1:424BAFFB6486A92FDCFC2531E9978D06C734611E
                                                                                        SHA-256:EAA038F3981AAD620FD3841FC4DADEF85B541566B4C2EAC650C49A0C9B3673BB
                                                                                        SHA-512:139135435E97D955136FEB039D3807DB417895E0484BC06EBA4FC73FD89F5105E25A803F06BBFB3DB2D5B4BFA5B89AA6B5241BFEDA0C4717A3CE8B8D3A4C287D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://geo-dc.adobe.com/json/
                                                                                        Preview:{"country":"US","state": "AZ","Accept-Language" : "en-US,en;q=0.9"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):69267
                                                                                        Entropy (8bit):5.398250503337817
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:iYYKC25G8uRB9ugFoapz6nPiJKDKQ0FDHcKjx5SS9:iYuKG8uVugFoVPiY2QwD8Kd5SS9
                                                                                        MD5:1E0139AF760980B81B155136FD413498
                                                                                        SHA1:8AA11AAFEDA533A82E9A7D44EF09ACCF3528D49A
                                                                                        SHA-256:2179D9865DEF7DB61752E09F66D12DA84AA5697D85DF0C7C2E620B2EF66BCFAA
                                                                                        SHA-512:104C5336D5ED299762A9A8D2A4F1018D29421AC514BABFC45F432255EAA63F676029FB0526158EF89A3EFE1611D99FA3B2E439B1E44A6C82752BC0DF92A9D929
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://arks-client.adobe.com/v2/430FF2C3-1AB1-40B7-8BE7-44FC683FE02C/api.js
                                                                                        Preview:var arkoseLabsClientApic8d562b3;!function(){var e={1891:function(e,t){"use strict";t.J=void 0;var n=/^([^\w]*)(javascript|data|vbscript)/im,r=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];t.J=function(e){var t,s=(t=e||"",(t=t.replace(o,"&#9;")).replace(r,(function(e,t){return String.fromCharCode(t)}))).replace(i,"").trim();if(!s)return"about:blank";if(function(e){return c.indexOf(e[0])>-1}(s))return s;var u=s.match(a);if(!u)return s;var l=u[0];return n.test(l)?"about:blank":s}},7040:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var c in n)r.call(n,c)&&n[c]&&e.push(c);else e.push(n.toString())}}return e.join(" ")}e.expor
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):490919
                                                                                        Entropy (8bit):5.560581861894586
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:LTTuMhb30gdJMvpKhxxNoG2BXTwCOKbSZEKF5jdvdgn5DZ7qXPq69KFpzJNVh6j3:LTTuMhb30gdJMvpKhxxXPq69AJzh6jQC
                                                                                        MD5:A6700EB23BD48CB31AD43FF227592E14
                                                                                        SHA1:AF8215EA9B03CCD225B06188FE7B6E7F1F2E4CD1
                                                                                        SHA-256:4299FE0E738E5634D0ADA0B5C8AB20EFEF50D55F67F1B12152F6D8B3160B0900
                                                                                        SHA-512:F37CDF1A8EE77AF4B506709272E6B88016AAA9EB7AB05142EB3D1882FBE6EA3CDF7CF9AF43A76B4F5E2FCBFA24E75492BE4F7674B3CD82333748950881FCC6FE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4911-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4911],{TvaO:(e,t,o)=>{"use strict";o.d(t,{GM:()=>r,a$:()=>panelContextHOC,d2:()=>usePanelContext});var i=o("YWiy");const r=(0,i.createContext)({genAIClient:void 0,panelEvents:null,monetizationHandler:null}),usePanelContext=()=>(0,i.useContext)(r),panelContextHOC=e=>(0,i.forwardRef)(((t,o)=>{const r=usePanelContext();return i.createElement(e,Object.assign({ref:o},r,t))}))},Aqg8:(e,t,o)=>{"use strict";o.d(t,{A:()=>S});var i=o("plsW"),r=o("zjjr"),n=o("WsOM"),s=o("6Eex"),a=o("PUYO"),l=o("4llJ"),c=o("lV99"),d=o("3aG4"),u=o("XuXR"),p=o("PGMW"),h=o("8dju"),m=o("8BOF"),I=o("KrNC"),f=o("54Fl"),__awaiter=function(e,t,o,i){return new(o||(o=Promise))((function(r,n){function fulfilled(e){try{step(i.next(e))}catch(e){n(e)}}function rejected(e){try{step(i.throw(e))}catch(e){n(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof o?e:new o((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2385
                                                                                        Entropy (8bit):4.552627667062907
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                        MD5:E36799E0084267AA804E9B470DE17094
                                                                                        SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                        SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                        SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                        Category:downloaded
                                                                                        Size (bytes):95176
                                                                                        Entropy (8bit):5.208849037179669
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:hyuxtnj+Atjp1CMojAzSGbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyu1vCbkzdbaPs0VzM4Mse5+KTRgaM2A
                                                                                        MD5:A779FE24792BA607572C7E8A0757B46B
                                                                                        SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                                                                        SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                                                                        SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-mobx.js
                                                                                        Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2048)
                                                                                        Category:downloaded
                                                                                        Size (bytes):21586
                                                                                        Entropy (8bit):5.406901641900733
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Fh366y3v2tR400dbAZmbu/o7o0wa8bqBkg4PIudwMEcWzLiCJ4SFkbTSdO:FhKH/2tR46/o7o0zVkjP1wMEVzLiCJ4J
                                                                                        MD5:A09FB87363FF4C22128BB80CDDD54E00
                                                                                        SHA1:BA81C690086B1372C952324E286E60C60FBA2354
                                                                                        SHA-256:E538352DA023E5A64F9753D98891F5CAEF0714D2C80E169CFDFCA4E567D64152
                                                                                        SHA-512:D01968FACC6268E605A6A054AEA15C893340045EE4B6C0E4617ED0D4019BC9AA450CD84F54748467173E9614EF78C3C2459B44B854B842B5504408C9A5DE0DC3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=CMcBD,E87wgc,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NLiXbe,NTMZac,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,eS2ylb,f8Gu1e,gJzDyc,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,oqkvIf,pxq3x,qPYxq,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULd"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var BKa;BKa=function(a,b){a=_.Nf(a,!1);return{enabled:a,PC:a?_.dka(_.kp(b(),_.zKa)):AKa()}};._.DKa=function(){var a=BKa(_.mg("xwAfE"),function(){return _.mg("UUFaWc")}),b=BKa(_.mg("xnI9P"),function(){return _.mg("u4g7r")}),c,d,e,f;return(f=CKa)!=null?f:CKa=Object.freeze({isEnabled:function(g){return g===-1||_.Nf(_.mg("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.fp(_.mg("y2FhP")))!=null?c:void 0,kV:(d=_.fp(_.mg("MUE6Ne")))!=null?d:void 0,ou:(e=_.fp(_.mg("cfb2h")))!=null?e:void 0,Hq:_.ip(_.mg("yFnxrf"),-1),f5:_.Vna(_.mg("fPDxwd")).map(function(g){return _.ip(g,0)}).filter(function(g){return g>.0}),vBa:_.Nf(_.mg("vJQk6"),!1),U9:a,F9:b})};_.zKa=function(a){this.Ga=_.u(a)};_.J(_.zKa,_.w);var AKa=function(a){return function(){var b;(b=a[_.Dd])||(b=new a,_.Nc(b.Ga),b=a[_.Dd]=b);return b}}(_.zKa),CKa;._.k("p3hmRc");.var zLa=function(a,b,c,d){this.transport=a;this.aa=b;this
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (31631)
                                                                                        Category:downloaded
                                                                                        Size (bytes):31744
                                                                                        Entropy (8bit):5.531092804802943
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:ZxKOW+aUx5holZqBbYxoEhN0JjNDxYcyM1NOmXDwNOnZBot8Hwrud3tIcZzJxrqI:FvolZqBcxhNWx5yM1smsuZqt8HwruNtF
                                                                                        MD5:84B69D8D4054DA95CA2AB590ACC0A0C9
                                                                                        SHA1:CBB7386792E6E267BB859F5500C826A1F548138E
                                                                                        SHA-256:B99FC0CDC08AD66CCB86A187820D041D4158E9486B49ECD0A33052114C230C05
                                                                                        SHA-512:D0E69EF1010C986FC081D1E571017CFD5B36D90451A7E006936DB32130AEFE78D01253F50B80AD90567B2C949275D7F2BF1DA65DB6410DE64BF5A97D00CDA61B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,r,t,n,o={Lw1q:(e,r,t)=>{"use strict";t.d(r,{e:()=>n});const n={KW_HOME:"dc-web-kw-home",KW_MOBILE_ANNOTATIONS:"dc-web-kw-mobile-annots",BETA2:"dc-web-kw-beta2",SHARE:"dc-kw-enable-share",ANON_ACCESS:"dc-kw-enable-anon",ENABLE_WEBLINKS:"dc-kw-enable-weblinks",KW_GA_ENABLED:"dc-web-kw-ga",KW_CC_ENABLED:"dc-web-kw-cc2",KW_MULTIDOC_ENABLED:"dc-web-kw-multidoc",KW_ENABLE_INTERNAL_SUPPORT:"dc-web-kw-internal-support",CUSTOM_AGENTS:"dc-web-kw-ca",KW_COPY_COLLECTION:"dc-web-kw-copy-collection",KW_WEB_MONETIZATION_FT:"dc-web-kw-monetization-ft",KW_WEB_MONETIZATION_LP:"dc-web-kw-monetization-lp",KW_FEEDBACK:"dc-web-kw-feedback"}},"7MNv":(e,r,t)=>{"use strict";t.d(r,{j:()=>getSerializedError,t:()=>getLogger});var n=t("plsW"),o=t("ORjJ"),a=t("dBiO");const getSerializedError=e=>{var r,t;let n="";return e&&(e.message&&(n+=`\nERROR_MESSAGE: ${e.message}`),e.code&&(n+=`\nERROR_CODE: ${e.code}`),(null===(r=e.response)||void
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2431
                                                                                        Entropy (8bit):4.894252028562247
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Y8sOcArfSP5AYqF+Juhjaya6e2HWG9WILB0vtvoi+:dcMfc5AHF+Ms5GYILMP+
                                                                                        MD5:0C42C75AD9B82506C1BEBB6528829D71
                                                                                        SHA1:F6320376AC710C38A1475671C479EDBCB8CAD8E5
                                                                                        SHA-256:5E232A10E96BC4F37BAC962D4DB745D297B7BD7E0D85F334A93629104AE9628C
                                                                                        SHA-512:94A361239F2F0CC1DD44C786655E3970916DE27665CA8B7C5925258ABE41CF497BDC5FDA3831BD2A1B8FAC94A8D47AF6E90D27AFF273946F6BA03206F4D2C006
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"allowedAccountTypes":["individual","enterprise","entitlement","federated"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnab
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):2556
                                                                                        Entropy (8bit):4.662006300198535
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                                                                        MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                                                                        SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                                                                        SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                                                                        SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):392
                                                                                        Entropy (8bit):5.080341403416466
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                        MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                        SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                        SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                        SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (57850)
                                                                                        Category:downloaded
                                                                                        Size (bytes):57976
                                                                                        Entropy (8bit):5.439403905566751
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:/bCNW+3FbgjVJQaBuzb76yepRF41f7xwiS:DCNfbUQvzb7Lep8I
                                                                                        MD5:D4F7EADC6877F0487F330AADAB400642
                                                                                        SHA1:D9F99868DC3839586212982FF2B34C55FC85E6D0
                                                                                        SHA-256:C5ABEBB0F21670027838D43AF15F0CB096C701F39A7B194B823580228D64E7AC
                                                                                        SHA-512:5BD6E070EC3089D68CF638B9CEF89E3BCA520DD1218BE1E2C5712988C9BAFACF5A90F785B04BDE399F7ECFFC9A8A98040C33EFC593A8DE6282874893D5C807A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/rhpDropin-chunk.js
                                                                                        Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[5881],{"0sGV":(e,t,n)=>{var r=n("YWiy");function SDCAttachments18N(e){return r.createElement("svg",e,r.createElement("path",{d:"M5.83887,17.061c-.02051,0-.042,0-.0625-.00049A4.22334,4.22334,0,0,1,2.78906,15.856c-1.60547-1.66313-1.80761-4.42-.42285-5.78471L10.25977,1.96A3.52729,3.52729,0,0,1,14.959,1.9502a3.41909,3.41909,0,0,1,.98633,2.42334,3.01376,3.01376,0,0,1-.84082,2.14306l-2.6084,2.61377L9.90234,11.63818a2.13373,2.13373,0,0,1-3.0175.01817q-.06433-.06357-.12312-.13242a2.02839,2.02839,0,0,1,.23051-2.8593q.05177-.044.1064-.08455l2.533-2.57419a.5.5,0,0,1,.70708-.00571l.00009.00009.35575.35023a.5.5,0,0,1,.00564.707l-2.541,2.58266c-.56641.55859-.35254.80029-.27246.8916a.67259.67259,0,0,0,.47754.24023.64449.64449,0,0,0,.49023-.20752l2.58887-2.50293,2.60352-2.60888a1.51652,1.51652,0,0,0,.39843-1.08106,1.90627,1.90627,0,0,0-.543-1.356,2.02318,2.02318,0,0,0-2.5791.00147L3.42969,11.12842c-.79688.78613-.57031,2.64062.43847
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (13155)
                                                                                        Category:downloaded
                                                                                        Size (bytes):13211
                                                                                        Entropy (8bit):4.596255827486776
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:OGg1jMz32lQHZwXqpkpGx7J/mZ8YhW1TY54rRAcSmC:BgdMzX48mW1TY54rRtC
                                                                                        MD5:19372147F7DC98C5672A73186A065157
                                                                                        SHA1:D07C8B97F93AE3ED7105F5E5D26E489B38B724BB
                                                                                        SHA-256:9C1D03EB0D2D7101FDF8168DB35B45042C7D971D6ABF95D4811B1109BF89D3FB
                                                                                        SHA-512:CCC54DD9DD43AB486B60BFB36EEBC77F06B3D7442D5D323AA8DB2E9D0C8FED6FAAA58B34262190E113EDFF7618001CCAE14E711C031A003E3E2FC486D2F0EC13
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/context-board-icons.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[9487],{VQtK:(e,l,i)=>{var C=i("YWiy");function A12CombineFiles24(e){return C.createElement("svg",e,C.createElement("g",{id:"A12_Combine-files_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},[C.createElement("path",{d:"M8.86439344,2 C9.34743906,2 9.8127946,2.17163532 10.1807606,2.48125018 L10.3140271,2.60375781 L12,4.297 L12,3.93077245 C12,2.92512301 12.7188086,2.08372878 13.6541534,2.00587639 L13.7960164,2 L20.1673607,2 C20.6284441,2 21.0700722,2.17762471 21.4157751,2.49445869 L21.5407679,2.61972184 L23.4481146,4.70995246 C23.7635068,5.05562449 23.9542594,5.50692916 23.9927551,5.98413063 L24,6.16413936 L24,16.0690284 C24,17.074696 23.2811816,17.9162544 22.3458452,17.9941224 L22.2039836,18 L14.25,18 L14.25,17 L22.2039836,17 C22.5989899,17 22.9430163,16.653699 22.9936061,16.18785 L23,16.0690284 L23,7 L19.5,7 C19.2545401,7 19.0503916,6.82312484 19.0080557,6.58987563 L19,6.5 L19,3 L13.796
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (4054)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4094
                                                                                        Entropy (8bit):5.21009529808194
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:2YejMXyXUbOdRrbmSpOKHAnrnCxfc+Wd7j7mcJgCsABYLVlFt:3ejMEdDfAnLCxnWd37mcJaAut
                                                                                        MD5:DDD66269A6EC0ED8EB419BC5671C3C5E
                                                                                        SHA1:DE823C0984BB132780C9265619628406644D74C9
                                                                                        SHA-256:B0AE27FB87ABBB6E9B823318C29E423364AF0CAD0E546A7DDB73786B3BFEFFF0
                                                                                        SHA-512:B5366A9895DAAD4473AB355DF2449E6D75725F2BB1AC642A2F39E2BE3A35A2FF40E73DC0C14830A414B7DB1BEBA3E8ECF5B0FF24DE58F44D8D2615CB6220055F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/282.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[282],{W61N:(e,i,o)=>{"use strict";o.r(i),o.d(i,{default:()=>y});var t=o("YWiy"),r=o("abd3"),s=o("VjBA"),n=o("/hLX"),l=o.n(n),a=o("plsW"),d=o("5InX"),p=o.n(d);const c=a.logging.getLogger("ModalDialog");class ModalDialog extends t.Component{constructor(e){super(e),this.show=()=>{const e=this.props.dropinCls;if(e&&!this.modalKey){var i;const o=this.props.location,r=a.router.getQueryParams(o.search)["dialog!dropin"];r&&"string"==typeof r&&(null===(i=a.envUtil.getEnvVar("dialog-dropins"))||void 0===i?void 0:i.includes(r))?(c.emit("RSP dialog",{type:"RSP v3"}),a.discovery.loadDropinClass("modal-container").then((i=>{let{ModalContainerAPI:o}=i;this.modalKey||(this.modalKey=o.show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v3")}))):(c.emit("RSP dialog",{type:"RSP v2"}),this.modalKey=p().show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v2")}},this.hide=()
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62685), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):62793
                                                                                        Entropy (8bit):4.841101471913829
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:feqt/nvKBpOshj6/eh46C3WSbXDEh2j7Xb3b0p6gG5bH:DvK7hiehE35bXDIUUMgG5T
                                                                                        MD5:26C8FD11C92894911FB549DCEFFA2989
                                                                                        SHA1:417E0DC32FD24387A611E98FD89475AE359AF70E
                                                                                        SHA-256:F022E911616B2A5AF8A415093A9F7BDD812ADEC5E513014DBEE0F18129A59D52
                                                                                        SHA-512:DE2E909DCA1C61BFFB98AF4F3506AC7D0642BC5E7CE33E75690040A4C6D56EC54952D83BB1D0BB3A9A7C27D2C1B757D1E97EE319EC541161F71E0801B30922EB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65458)
                                                                                        Category:downloaded
                                                                                        Size (bytes):557274
                                                                                        Entropy (8bit):5.668213081259249
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:XR8eqhauNb+ZNqveSyDD0VqtLW1Jfl7Coskufm:XR83aul+YS2Tr
                                                                                        MD5:CD9C5BE8D655D19DBEC475425B56326A
                                                                                        SHA1:6C74B6F3A2297C247221ACAF0846EDFE82100E6C
                                                                                        SHA-256:736C7182F93D1C1B150FDAB894DDE3A01E6E8BD238BD82873653E4AD3975E7DC
                                                                                        SHA-512:96FC5A7A99CC49C0A96EE209C76DF6FB4B0F0396E9FDBA8A9798D34A572737D3AAA84183444D361B985B1DDE71BC7E84A1737B94275B8BE3C133036ACB25C4D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/acroform-chunk-chunk.js
                                                                                        Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9844],{"0Kbg":(m,g,y)=>{(g=y("yGwj")(!1)).push([m.id,".spectrum--light .spectrum-Calendar-prevMonth {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-nextMonth {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-dayOfWeek {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-date:hover {\n color: rgb(44, 44, 44);\n }\n.spectrum--light .spectrum-Calendar-date:hover:not(.is-selection-end):not(.is-selection-start):before {\n background: rgba(44,44,44,0.06);\n }\n.spectrum--light .spectrum-Calendar-date:hover.is-selected {\n color: rgb(44, 44, 44);\n }\n.spectrum--light .spectrum-Calendar-date:hover.is-selected:not(.is-selection-end):not(.is-selection-start):before {\n background: rgba(20,115,230,0.2);\n }\n.spectrum--light .spectrum-Calendar-da
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65427)
                                                                                        Category:downloaded
                                                                                        Size (bytes):71444
                                                                                        Entropy (8bit):5.633769350424405
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:jmdLtpgJQ11AMmFwZlxP0w6z7FcCE2BZu1I3Z+54FRjAggk:jmdPmQIvE/kz7KCIyA4FFAq
                                                                                        MD5:F58A81FB6133070037C12481D4C6B5D0
                                                                                        SHA1:12CB381EDA3F55480BBA948741656CAF8C9D13CA
                                                                                        SHA-256:92CE63ED4A6023B364B302E34DFAE801C243E876BDE165C712B1DEAB4E1A3ADF
                                                                                        SHA-512:942B2F237F3F30EB9925E6F0342B77E36F23F2EB77D307BE2FE3D9B7F18D43541831828593E44429ABDD77BDED23A8D709BF6EB83DC715DC2B600E87906F574C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.5b9720be3cf75edc2da8.js
                                                                                        Preview:/*! For license information please see renderingWorker_we.5b9720be3cf75edc2da8.js.LICENSE.txt */.(()=>{"use strict";var e={9306:(e,p,x)=>{var A=x(4901),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a function")}},5548:(e,p,x)=>{var A=x(3517),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a constructor")}},3506:(e,p,x)=>{var A=x(3925),R=String,P=TypeError;e.exports=function(e){if(A(e))return e;throw new P("Can't set "+R(e)+" as a prototype")}},6469:(e,p,x)=>{var A=x(8227),R=x(2360),P=x(4913).f,T=A("unscopables"),L=Array.prototype;void 0===L[T]&&P(L,T,{configurable:!0,value:R(null)}),e.exports=function(e){L[T][e]=!0}},7829:(e,p,x)=>{var A=x(8183).charAt;e.exports=function(e,p,x){return p+(x?A(e,p).length:1)}},679:(e,p,x)=>{var A=x(1625),R=TypeError;e.exports=function(e,p){if(A(p,e))return e;throw new R("Incorrect invocation")}},8551:(e,p,x)=>{var A=x(34),R=String,P=TypeError;e.exports=function(e){if(A(e))ret
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):335892
                                                                                        Entropy (8bit):5.758134025346333
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:YezeSgePLieHYtddJcJUwFs9x/2aq/hZHFK:Y+B46sO/hxI
                                                                                        MD5:B945A5F72319E9992419AE5551C4DACB
                                                                                        SHA1:ACBDA963991ECC422643142BC49DC8E6710A2537
                                                                                        SHA-256:8B4D725CC9A5611CAC256FBBD2100E706B3FE766701F98145799F125FD6A5DD0
                                                                                        SHA-512:CB8DF4923E47FD46C07B53660F9D724936E22FD73B6511D9B82BA41081A79821E46DB64A5EE9B6E500433238646C10DD253E20FB4A5DB097EDCD8B91415C3737
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.72.0_1.317.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,n={Faz6:(e,t,n)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1288
                                                                                        Entropy (8bit):5.003353448492329
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                                                                        MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                                                                        SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                                                                        SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                                                                        SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-kakao-logo.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):84557
                                                                                        Entropy (8bit):5.391794815834719
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:KUN3ewjchGckc+xnTg2ukOut/kZc/J06VyRcG1aqscQtXCrNXST0IkhUquGnL9eY:UwcIQZc/J06VIacGX7UL9F
                                                                                        MD5:EDF2FB8DDDC5BE969EB491423ECE03EE
                                                                                        SHA1:25AADBC3AD2DDA7F16C759FB2235FB4DF58A3918
                                                                                        SHA-256:96C35DCFFAC0FBCEAC03A05664910C0C5E899C4387BF6EBF560C4BAC88CF5FDD
                                                                                        SHA-512:DFC2060D02C8085D64434740B0F0E9619C075AD3BDFD054358E9ABE6188BDF906F4E92848417C881F58C978901C6A877542F91B7AE98C9FE90AF68E662AF03BB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/utility-nav-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[6123],{jQUh:(e,t,o)=>{e.exports=o("rECp")},rECp:(e,t,o)=>{"use strict";var a=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,n,r,s=a(o("jp00")),c=a(o("QNma")),l=a(o("vPca")),d=a(o("khqL")),u=a(o("qavZ")),p=a(o("qJYQ")),h=a(o("i44B")),m=a(o("uqI5")),v=a(o("F4cZ")),f=a(o("o+6g")),g=a(o("7ZnH")),k=a(o("qVy9")),b=a(o("Cben")),w=a(o("/hLX")),y=a(o("YWiy"));function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,a)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){(0,h.default)(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((functi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1797559
                                                                                        Entropy (8bit):5.525662554042177
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:hOutcXvsPuL3VbAmE27Kgu4EQWO7IDXvIJsobUtGn93yUdpSTKS/Dv1RiAs4Fp7L:hOutcXvsPuL3VbAmE27Kgu4EQWO7IDX5
                                                                                        MD5:FA1E9C3BF056B5CB44C99F9512A78383
                                                                                        SHA1:CF30AE7C2E8868341E556C1CD688654EB82D23EB
                                                                                        SHA-256:50AFCF461EFF8CE58AA7C9F5F52FD024FD469A1E61BD3F29D228A0D79F11CB75
                                                                                        SHA-512:167B0F2C9552E46EDE33D9BC7DA8862C5F9C15DE3886902E0030658F70574CF607F2BBC678E3FB09DC25BE52BEBFB261F5EF932ACE22FAAB8E54F4B287767679
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={"++co":(e,t,o)=>{"use strict";o.d(t,{NK:()=>p,_P:()=>copyRichTextToClipboard,eM:()=>CopyTextUtils_copyTextToClipboard});var i=o("YWiy"),n=o("adDv"),a=o("DM6e"),s=o("/NRg");const createElement=(e,t)=>{const o=document.createElement(e);return Object.assign(o.style,{height:"0px",left:"-10000px",position:"absolute",top:"-10000px",width:"0px"}),t.appendChild(o),o},createTextArea=(e,t)=>{const o=createElement("textarea",t);return o.innerText=e,o},selectText=(e,t)=>{if((0,a.un)()||(0,s.Qz)()){const{contentEditable:o,readOnly:i}=e;e.contenteditable=!0,e.readonly=!1,(e=>{const t=document.createRange();t.selectNodeContents(e);const o=window.getSelection();o.removeAllRanges(),o.addRange(t)})(e),!(0,s.Qz)()||(0,a.sq)()||(0,a.Ax)()||e.setSelectionRange(0,t.length-1),e.contentEditable=o,e.readOnly=i}else e.select()},fallbackCopyTextToClipboard=(e,t)=>{const o=createTextArea(e,t);selectText(o,e);try{document.execC
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2454)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2501
                                                                                        Entropy (8bit):5.465831438855185
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:RE/QeqYhy7srnXyXAGIvcmws6/eYpGJf0vMXcVuV7xcLV//0xnMKJ3NiV/Lb2F+C:6/I7srnCMkJ7pWfMMXqs7y/KLJ3NI/Sn
                                                                                        MD5:728BECC09116A5A3019736E537DA64BF
                                                                                        SHA1:18322ADC7561F1278B597D81CACF88DB2358A07C
                                                                                        SHA-256:2104EC71381B20BC0D1E1BE42B174CFD5671E1570B41F3977BACC29440098712
                                                                                        SHA-512:61CBE7CA14C48C7882B561C2E958B9B8825023E867B348994E3220037923931162012073C4664CFFD82926FDE6CD3E45118739E272135B79E4A74D69B1797FA8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/1636-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[1636],{FgNL:(e,t,a)=>{t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},mJeU:(e,t,a)=>{a.r(t),a.d(t,{TestableBetaFeedback:()=>BetaFeedback,default:()=>p});var n=a("YWiy"),r=a("/hLX"),s=a.n(r),l=a("Zm2D"),o=a("EVtp"),c=a("0rPo"),i=a("pls
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PDF document, version 1.3, 1 pages
                                                                                        Category:dropped
                                                                                        Size (bytes):520953
                                                                                        Entropy (8bit):7.9703512735803335
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:647joMXWkSKgxQ4iTYSkuq/t1zV0f6v9/jzZeWYu+2of6SWk/z:6qjBbSKeft1R0iV/n4TD2oiSWez
                                                                                        MD5:20D28EE8EC136879958C5C7A1E461475
                                                                                        SHA1:D5ADA3897A0850642E25719C85CFEBD99B50C9AA
                                                                                        SHA-256:E36CC1A777C2E95672C6C2F2BF010F342B52E0323C59F0044B6F8288B779B709
                                                                                        SHA-512:79922CA8523BE7E2C1D877445D9E984D8620CB1B35D13BA9F982EAEDEDC39A15FF4D7CE61D3EA51714D90A21F04E513C63ABEA93865864580753B6D32176F50F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:%PDF-1.3..%......1 0 obj..<</Pages 2 0 R /Type/Catalog>>..endobj..2 0 obj..<</Count 1/Kids[3 0 R]/Type/Pages>>..endobj..3 0 obj..<</Contents 4 0 R/MediaBox[0.0 0.0 612.0 747.4]/Parent 2 0 R/Resources<</XObject<</Im0 5 0 R>>/Font<</Ft0<</BaseFont/Times-Roman/Encoding/WinAnsiEncoding/Subtype/Type1/Type/Font>>>>>>/Rotate 0/AF[6 0 R]/Type/Page>>..endobj..4 0 obj<</Length 6048>>stream..q 0.0000 -747.3983 612.0000 0.0000 0.0000 747.3983 cm /Im0 Do Q q 0.2257 0.0000 0.0000 0.2257 0.0000 0.0000 cm BT..3 Tr../Ft0 1 Tf..92.5001 0 0 92.5001 9.8 912 Tm..(X ) Tj..-0.035 Tc..56.6701 0 0 98.7501 166.39 2761 Tm..(04/22/2025 ) Tj..50.8328 0 0 98.7501 441.22 2761 Tm..(12:27 ) Tj..26.7641 0 0 98.7501 582.03 2761 Tm..(pm ) Tj..48.5326 0 0 85 184.49 2714 Tm..(Order: ) Tj..59.8418 0 0 76.2501 339.64 2991 Tm..(Juniper ) Tj..57.7718 0 0 73.7501 534.4 2985 Tm..(Grill ) Tj..55.5394 0 0 75 665.73 2979 Tm..(Peters ) Tj..48.1729 0 0 76.2501 820.57 2971 Tm..(Township ) Tj..48.412 0 0 68.7501 462.78 2925 Tm..(40
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):202
                                                                                        Entropy (8bit):4.638602966833698
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                                                                        MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                                                        SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                                                        SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                                                        SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PDF document, version 1.3, 1 pages
                                                                                        Category:downloaded
                                                                                        Size (bytes):520953
                                                                                        Entropy (8bit):7.9703512735803335
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:647joMXWkSKgxQ4iTYSkuq/t1zV0f6v9/jzZeWYu+2of6SWk/z:6qjBbSKeft1R0iV/n4TD2oiSWez
                                                                                        MD5:20D28EE8EC136879958C5C7A1E461475
                                                                                        SHA1:D5ADA3897A0850642E25719C85CFEBD99B50C9AA
                                                                                        SHA-256:E36CC1A777C2E95672C6C2F2BF010F342B52E0323C59F0044B6F8288B779B709
                                                                                        SHA-512:79922CA8523BE7E2C1D877445D9E984D8620CB1B35D13BA9F982EAEDEDC39A15FF4D7CE61D3EA51714D90A21F04E513C63ABEA93865864580753B6D32176F50F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acp-aep-cs-blobstore-prod-va6-data.adobe.io/983ede4c-2049-4283-90ac-01b7767ac5a5?x-user-client-id=CC-CollabService&x-region=va6&x-version-id=2&x-partition-prefix=18ff00ed48835b56352bb4c3f108197f5bd701b805cd0ec25b062fe76a903960&x-resource-id=1dd903ea4a820a5f2d2fc592f51c1e0f0ef718e005b103da79772eb031974711509ce737&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%22Adobe%2520Scan%2520Apr%252023%252C%25202025%2520%25282%2529.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEJ7%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJGMEQCIE%2FFiPx3jsj3hmOExtilW4xa5ldKUNNmX2t25XXPw1EzAiBRnKyQ0q%2F87MJ7oEsfG2n%2Fuub5ZsCvtJnwYeQYFyy3YSrrAQg2EAIaDDc2Njk2OTg0NDA3OCIMCDwqHQysK6wPjIgjKsgBlRYa4VRQXMFwAVHhoQUNxi8qU4qfSi56K70u6IDVgD7AcsC0qOgtBTHAY0XRFMGuy83gCAQdqbAv%2FNldHP%2BwpNVRm1YQiAqFxK6YrKsrptoeV46Z56m%2B5m18tKQCoNOvVd0m%2F7avq7dPrNP3%2BHdNKlJwXXEKLNMhReRLyNQmMNbNnJuvaDYzyiSe1YG3vK4%2FXZD%2FgKa4Fw8Z5spT1AJLYMOSeJp0aM8A5Y8tpz7NcxoFNthatftqHxCtmfX0J2F1djm0vn4dsEEwnfavwAY6mQGaLCTHSSbRts597yLvB8uF%2FOgYqvYhWtIRUAiKKTzPgJhzMwPKkz3euFvsSzuoRN6dQzkdQr63vnzi4bKMFIof3OQ7tYk%2BV3mWyiOu%2BgKLbU78zc4vjDnFPW0wCyC%2Bn0RUOMZ0dM3aNCGie%2FhI0z7mVVYKGbIjeXInXwMvc58aASve%2B5jCi2BWgvPt9QKInpPXTBkqSc6U%2FRQ%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20250425T213350Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXNIZZ2SXJ%2F20250425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=7917c57790a6996c1d27fb98eae3c8529e3689ef88eee49c935e3196e7742c50
                                                                                        Preview:%PDF-1.3..%......1 0 obj..<</Pages 2 0 R /Type/Catalog>>..endobj..2 0 obj..<</Count 1/Kids[3 0 R]/Type/Pages>>..endobj..3 0 obj..<</Contents 4 0 R/MediaBox[0.0 0.0 612.0 747.4]/Parent 2 0 R/Resources<</XObject<</Im0 5 0 R>>/Font<</Ft0<</BaseFont/Times-Roman/Encoding/WinAnsiEncoding/Subtype/Type1/Type/Font>>>>>>/Rotate 0/AF[6 0 R]/Type/Page>>..endobj..4 0 obj<</Length 6048>>stream..q 0.0000 -747.3983 612.0000 0.0000 0.0000 747.3983 cm /Im0 Do Q q 0.2257 0.0000 0.0000 0.2257 0.0000 0.0000 cm BT..3 Tr../Ft0 1 Tf..92.5001 0 0 92.5001 9.8 912 Tm..(X ) Tj..-0.035 Tc..56.6701 0 0 98.7501 166.39 2761 Tm..(04/22/2025 ) Tj..50.8328 0 0 98.7501 441.22 2761 Tm..(12:27 ) Tj..26.7641 0 0 98.7501 582.03 2761 Tm..(pm ) Tj..48.5326 0 0 85 184.49 2714 Tm..(Order: ) Tj..59.8418 0 0 76.2501 339.64 2991 Tm..(Juniper ) Tj..57.7718 0 0 73.7501 534.4 2985 Tm..(Grill ) Tj..55.5394 0 0 75 665.73 2979 Tm..(Peters ) Tj..48.1729 0 0 76.2501 820.57 2971 Tm..(Township ) Tj..48.412 0 0 68.7501 462.78 2925 Tm..(40
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (12078)
                                                                                        Category:downloaded
                                                                                        Size (bytes):12136
                                                                                        Entropy (8bit):5.406234305258902
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:p29No16JZFOZ94Qfph/MNkEiEEy2K2Yhg5SxbRHdqxmayNTUAtKz8QRMZQD6x5oy:x16JZEZ95fph/MNkEiE1g5SxbRHdqxmF
                                                                                        MD5:6999DEFD60DF20D4CFE467F1437BD374
                                                                                        SHA1:C2B06876005767F286DA53681408113A6C5EB774
                                                                                        SHA-256:A8F0A92648997D283A52A314A5724D805B20EF34486C83ACB3B29F0FAE374544
                                                                                        SHA-512:C5C730C6EEF3B9A51F95A305C2FC0C016378F141DECD9E8F39EACC2B9E52D6634DEF6D84BBF434320B6FCB912513A25E66E7674BB9B7450E8D28DF0D17F2AEDD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/modal-container-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863,4400],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),i=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(i).concat([o]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var c=[].concat(e[s]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (6925)
                                                                                        Category:downloaded
                                                                                        Size (bytes):6980
                                                                                        Entropy (8bit):5.28725871683159
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:UJmPU5Zbjj3JbXqEDqeEtUHShy/nb6yJZT9XyLReCWcJIJkxJZV:NU/vtShMnb6OT9XQReCWuZV
                                                                                        MD5:242D4F1D5B44D2B3D3A1D486A0B9A7B4
                                                                                        SHA1:7AA22ED9AEC6E1AD9F966B9C6AF2032B00CBCB39
                                                                                        SHA-256:F296F080F4A1AADF87F95C69BE72FB917F804F766071CEBD9318128A3331AA82
                                                                                        SHA-512:0A1BC08145EEEB5F04D732F03BEEAB667D6466D79FE98CE6B8332AF9AC0026F85C7556DA4A702A684FDD5EA2DB4A70746141D9A7D5CAB54732A49A990513E043
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/recent-tools-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="131c0f61-4714-45df-8029-637a518ead3f",e._sentryDebugIdIdentifier="sentry-dbid-131c0f61-4714-45df-8029-637a518ead3f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[159],{Xoja:(e,t,r)=>{"use strict";r.d(t,{Ee:()=>setItemInLocalStorage,PM:()=>getItemFromLocalStorage,Vt:()=>parseJSONValue,m3:()=>getItemFromSessionStorage,n4:()=>setItemInSessionStorage,qo:()=>deleteSessionStorageJob,ze:()=>removeItemFromSessionStorage});var o=r("plsW");function getItemFromSessionStorage(e){let t=null;try{t=window.sessionStorage.getItem(e)}catch(e){}return t}function setItemInSessionSto
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2465
                                                                                        Entropy (8bit):7.853932542742166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                        MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                        SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                        SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                        SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (29677)
                                                                                        Category:downloaded
                                                                                        Size (bytes):29723
                                                                                        Entropy (8bit):5.313450135785416
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irm7FrM4QspHqXAJfHQDBKQDQJ:FnSbK2/adlrM6AKN
                                                                                        MD5:3D4047533BDB7147B9F764AE2F907391
                                                                                        SHA1:D9268E6F1151E20D3A7251A6CE31683781F28BD9
                                                                                        SHA-256:37CD8EFB813BCE5DFD1B8A25549E73D70D1AA82500F70B15A487B3766767BE75
                                                                                        SHA-512:38325779D27395B1A7D22E62D73A0FF98432764E21656B6CEF5A9CCF6FF9FAE415A98BF9908923C0060F8B123F22CA5C5AE7731A77DC5D28F57079B158ADF5A3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/bootstrap.js
                                                                                        Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.056564762130954
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YBAYQf/3W8WAEoMRcWgLECf61:YCH3+fRcWrCf0
                                                                                        MD5:4295F497A947D87A11E54AF0BF361A6D
                                                                                        SHA1:D340FA25D26353EE33B2EE86A76E3E7DB9C5B1A2
                                                                                        SHA-256:4977D737FE5F2A1FF946175BF29BB646134FF8FA13C1DCBE41300BB5AB35FAD9
                                                                                        SHA-512:3C6A504CA7CB944B8A96C133087FB7EDA8401C066910BA877B97B8F149B8FADABD687EB61AC727013EA6F55EC3BEEDA118BAAF03E104C9FA70A06805C1451CE0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"default":{"settings":{"observability":{"enabled":false}}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1173)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1213
                                                                                        Entropy (8bit):5.177643348101637
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jqlWDFrnXaPXAGccOwQhNN3+NyyQ6Ufy33htjARxsRbj3tT0H6UuXp:fxrnXyXAG9OwQDJcyfXyhmxsRjJ0H6J
                                                                                        MD5:8ED7F83FCEF2ACA74F07871A4C14F22A
                                                                                        SHA1:C5B0B21615C6647162E9F4BF24C2859C675EE796
                                                                                        SHA-256:8BF41BC3EA7DE1743DDB01DC9C00CCC86F33479F6F2AE3FE93139B4678913BE9
                                                                                        SHA-512:2EC3FC90BF2AA24E5D6916FBD433E36515788F651D52C97F3E20925FD231A0937944B270ED5730DAC5626A2A4867F4D40E0BA6E52C5ADDEABCFFE450B9F06100
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/611.js
                                                                                        Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[611],{xnjt:(e,t,s)=>{s.r(t),s.d(t,{default:()=>c});var n=s("YWiy"),r=s("/hLX"),o=s.n(r),i=s("plsW"),a=s("QyAB");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n])}return e},_extends.apply(this,arguments)}const p=i.logging.getLogger("LoadDropinContainer"),c=(d=a.Z,(l=class extends n.Component{constructor(e){super(e),this.loadDropinAsNeeded=async()=>{const{dropinCls:e}=this.state;if(e)return;const{location:t}=this.props;if(!t)return;const s=i.router.getQueryParams(t.search),n=Object.entries(s).find((e=>{let[t,s]=e;return"load!dropin"===t?s:void 0}));if(n)try{const e=await i.discovery.loadDropinClass(n[1]);this.setState({dropinCls:e})}catch(e){p.error(e.stack||e.message)}},this.state={dropinCls:null}}componentDidMount(){this.loadDropinAsNeeded()}render
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (36275), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):36293
                                                                                        Entropy (8bit):4.820403761442333
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:Av4Lq5NW+IPjgSjgp/swwip9bUBCPSHKBt4w:Av4LiNW+IjgYi6CPSHKBH
                                                                                        MD5:4247288529DABD6D8AFA337DA18BCA43
                                                                                        SHA1:55E7FDAF3A2A6F328F4719D02DEB232BAFDAF0A1
                                                                                        SHA-256:EA7DA88C66D27CD92E23793E9C44A2D787A0257D7FDAF2456E47E1DE210682D3
                                                                                        SHA-512:E0E0D238E0A7DBF3AFCCD86EA83E4B1D21055062EFFEB2E2E440A1CB23FC6D7EEBC36CD67B24B6F45CE4A5B459E83DFB93325422F524662C2024CC90C0098F30
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/translations-en-US-json-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="c297d8c6-d6d4-4ece-8187-fbafd89ac89b",e._sentryDebugIdIdentifier="sentry-dbid-c297d8c6-d6d4-4ece-8187-fbafd89ac89b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","car
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2725)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2784
                                                                                        Entropy (8bit):5.3489564882527
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YSDAsj6wd/bSkXPCyX3CI9k3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:XUsj6+z/X62CI94JCrRCfm3AtnuPpV
                                                                                        MD5:3808003067B856E93AFFA6DB426907CC
                                                                                        SHA1:4E7B6FDB8C1971333931E9E0C6C13BCD8B813E01
                                                                                        SHA-256:523410A01002E5C22FB28EC261321182DC05F7999120FA29B7B070B526804127
                                                                                        SHA-512:B16F9C9D424E392E1F30C4E8B4D9BB2754D2452C049E3BDB502DF434FA17FE04BCC604F3FF775C119D292991B6FD5CFFF2B2953DD785D325DF659A895EB75640
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/global-nav-store-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[1993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,uncAppId:"dc-web-app",clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStor
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65442)
                                                                                        Category:downloaded
                                                                                        Size (bytes):185550
                                                                                        Entropy (8bit):5.633585570490466
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:ARJTAfjjxYnGS0fc6nAZ6srcfEeo6gkh9gekkb9NF:ARJcLjmNrcfnz9r
                                                                                        MD5:2446E93B8E888E4BEBE5C13191117340
                                                                                        SHA1:8544DC0FF20721E2E6A0B86D02CEED25E59C51B8
                                                                                        SHA-256:43568B75ACC474025D1C68F6FFD29DC9C197587EA078D61E9A13B2DAD528A57B
                                                                                        SHA-512:43D772B9037EFD9BA94FF0A9F405FDBCF44C8C9FAFE7F2315BB2F64F10F61761391C044F96539DC5F49AAC3AD884090D7F6FE04DB7D027921D6A359A78B03786
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.60db765eaf19dc146b68.js
                                                                                        Preview:/*! For license information please see acrobatProxy_we.60db765eaf19dc146b68.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,x,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10626)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10684
                                                                                        Entropy (8bit):5.085432667618946
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:CMjPHueCu5tgYHSJCKfRPJ8bvI83XSSW312mnzVslIwOzXuysZxjHlaq+GdDWHkt:vzj5t2HREvI83iz3Dnjx+yszwqH6Eoi
                                                                                        MD5:F82DCB1E1C7768CE2F2138B8257686F8
                                                                                        SHA1:5E9A099DD4DCE09AB236021AB997587190CA39EA
                                                                                        SHA-256:4C95DF00D013EA9E41ECF1A788ED0AAD740AA05E691F3DC5F9881F2150316492
                                                                                        SHA-512:FA7F022B08A16870C2BF2A34BFBFAA3B643A3ED12AB8C111D40A0E2D621527C6EFE7D04352E50BF6926A7412D1D1A1214B3DD132C4F999C32F0FC4F816D90761
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/splitpdf-provider-new.js
                                                                                        Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[348],{H8In:e=>{var t,r="object"==typeof Reflect?Reflect:null,n=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,n){function errorListener(r){e.removeListener(t,resolver),n(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEven
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65275)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4028666
                                                                                        Entropy (8bit):5.432719123218491
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:B6hZlRZ9qDYvSxx3OhhKwnpd6l923x/dHKeY8Vls9dn:YhlZsEWxYhKwnpd6R
                                                                                        MD5:64289B7B7172C2AAB1405258FD7C36F7
                                                                                        SHA1:A29B3A145A82E69FFE08DCB5F01AC312B4EF2C17
                                                                                        SHA-256:7CB42F88D65AB4EA04DF08C7C63183EC230E6C67DC29B37FBD9DF04C5F7EEB9E
                                                                                        SHA-512:EDFC2734613BBC397B9460D5321FA09741DF06741F56C47F2EB003BD81FC5DEF1DA7C510F0F866AE287CCDE50829853EBDD2D1A3F9F00D35D87CE8EBB3680F3C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/85e5464fa4/scripts.js
                                                                                        Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=641)}([function(e,t,r){"use
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):420072
                                                                                        Entropy (8bit):5.126567749310819
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                                                                        MD5:6B246F5ECCC402432B1136C70122EF2C
                                                                                        SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                                                        SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                                                        SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-spectrum-v3-core.css
                                                                                        Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):88
                                                                                        Entropy (8bit):5.05829269879471
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:fnSVyJuVUhVTScsROh8KlX3yKAhP:P7JuKhVTIOh8KlnZAhP
                                                                                        MD5:8BA5CD89BBF3ACD655780F8F637265E8
                                                                                        SHA1:DDDA14858D49BF5741C85D5EAD0B48F3FF7C6032
                                                                                        SHA-256:0C0F8CA7F1960A60255E1FAFE1B9C36BCBA49E187EED22C4CEA1C6754FB00D70
                                                                                        SHA-512:790196BFF2D13447FF6BD7688EABF09D8F4B20430B37BAD9A0A6534170919E77E418E91B6C820A195BB1A215DE4F1C73227C9363C06E5022CE9A71B3A7031E22
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYDpAL11Z6_PEgUNGQET-hIFDeghfoYSBQ3TmKgHIcoV_YKlyNpn?alt=proto
                                                                                        Preview:Cj4KBw0ZARP6GgAKKg3oIX6GGgQISxgCKh0IClIZCg9AIS4kI18tKiY/Ky8lLF4QARj/////DwoHDdOYqAcaAA==
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (54746), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):54763
                                                                                        Entropy (8bit):4.720190867802686
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:U9McxRV3QDzB+WfclPSlbaiqLgqyR4hpTnuc/C2O9INpnL7gwdcyf8ksIdCRiRI1:U9McxRV3QDzBWDUkBr4PCk
                                                                                        MD5:06943DB8C03853E1D46AB2AEE5C40387
                                                                                        SHA1:305E3A9FA6EF3D45F26928CFC6224976A378203E
                                                                                        SHA-256:67CE5EFA41112A05DCDABA4D81B8A61D080AE7665648F81C87FA74FFA3F8162A
                                                                                        SHA-512:FBD3EF2F6C3FBFB60F40709789407470C211531E5E679EC93FECD9ED3F4F696DCF4817138AAC5022616833159AF8640E8C8427EC77C52240FA435090D491DE53
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/translations-en-US-json.js
                                                                                        Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Combine PDF files with a simple drag and drop, or use the Select files button below.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dro
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):751
                                                                                        Entropy (8bit):4.648170767212003
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                        MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                        SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                        SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                        SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/apple.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65442)
                                                                                        Category:downloaded
                                                                                        Size (bytes):185601
                                                                                        Entropy (8bit):5.6334440352574235
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:uRJWStcdffF09G0Gd2nJgc+4akF24qgCuxz3B:uRJstfGzJgcPJNzx
                                                                                        MD5:165CFF99B637998917FDA7CA16401124
                                                                                        SHA1:C6248DDCD489ADA7715BDA479CFA84C4737591E0
                                                                                        SHA-256:E40F48D9B9922A2FA6F6F5CA0AC8A165F031DB5DC29E6A5D5935934F39F58DEE
                                                                                        SHA-512:24695AB7C91CE2E4A384967F44FFF7DB30254219B18176DA077439E0383F92C32DC784441E0B237987A0B81EC499C2B09EAF74F4A045ACDA08C6D85105FC6EF8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.d632672f2deced10bfe5.js
                                                                                        Preview:/*! For license information please see acrobatProxy_we.d632672f2deced10bfe5.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,R,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1780533
                                                                                        Entropy (8bit):5.481169050113796
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:UCH7nsUgkqNINWRvqldjKBfxny6G7Jrn53uat6TvCC8lLRp:D
                                                                                        MD5:802064C2AD8E5807A49197804AA0334B
                                                                                        SHA1:2C90C19D25F95132BB51B682B22319B86B319765
                                                                                        SHA-256:608C726C23E1A76FB6C2E16A17D4B4621411087AE57A1C8BB116DE99D1E93651
                                                                                        SHA-512:B9050046457327D4E5D8545189201A1F2659DAD1F4BE159729C66D984FC1FC0CC90680144E6A00E7E3F5928C39EF4E5CF609FF6FA7333E66A3F9D368D419D7F9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/viewerDropin-chunk.js
                                                                                        Preview:/*! For license information please see viewerDropin-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return n.default}});var n=i(r("NRbv")),o=i(r("Jh2l")),s=i(r("vDin")),a=i(r("CyEC")),l=i(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,o,s,a=i(r("z3HK")),l=i(r("jp00")),c=i(r("QNma")),d=i(r("vPca")),u=i(r("khqL")),p=i(r("qavZ")),h=i(r("qJYQ")),m=i(r("i44B")),_=i(r("AAps")),f=i(r("uqI5")),v=i(r("da+B")),y=i(r("PZ3W")),b=i(r("vsH4")),S=i(r("e1tA")),E=r("f6H/"),A=i(r("/hLX")),O=i(r("YWiy"));r("gA9v");var I={"cs-CZ":(0,_.default)(r("54Yc")).default,"da-DK":(0,_.default)(r("tONz")).default,"de-DE":(0,_.default)(r("TLeo")).default,"en-US":(0,_.default)(r("Y756")).default,"es-ES":(0,_.default)(r("KAkQ")).default,"fi-FI":(0,_.default)(r("9lK2")).default,"fr-FR
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):38004
                                                                                        Entropy (8bit):7.992415184542423
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
                                                                                        MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                                                                        SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                                                                        SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                                                                        SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                                                                        Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                        Category:dropped
                                                                                        Size (bytes):9588200
                                                                                        Entropy (8bit):5.789567669490329
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:kAyxN2ISI6tnF7q/cAEx//Rf9rbqycFtmAVbF3mA7bFLbFMmAAb9nb97bFebFUbg:QxNPKr4gQpr9l7RgPN
                                                                                        MD5:A07F2863C2560CD0A4B146A4C798A4D6
                                                                                        SHA1:AEDA839822FB3A253DA45450763E17B8A0D38F27
                                                                                        SHA-256:DAB22A98DE40F43B26552224B311FF5F4D2AF9F1A5A5F4CA46ECF36E0B0EEAA2
                                                                                        SHA-512:F8DD758A876ED5D20F6906029C54B37EA3BA74F3DDDBC678003F390647928154E25B037723AA9806D7A8588ED48FF98D9EB0D0B32D5EBAE2154051024B7AE643
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`......~...`...}}.`..............}....`..}.}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (4579)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4646
                                                                                        Entropy (8bit):5.1324915933410455
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:GWfi2sNtZYxLp+2H749ubyBQarlg+tZltZLazJO3UdzvkXEyPtZnz8qhx/5y8KH7:GWfi2sbZYy2HEKarlgOZDZLugUh2EyFA
                                                                                        MD5:21DCCF25B30813B073505D8AF9A33023
                                                                                        SHA1:F922C98C6174C995D19442C42B3F6C1407C9EC84
                                                                                        SHA-256:2D13988F01EAEB41C2ACD0C422F1A483B7E4B3049257752AFA5D69A3B6E124F8
                                                                                        SHA-512:9319C73CB603A0EA0B77CEA7C804B4C230B5A5D9FE0F6F2A51AA42AB7B5A3959F74D5CEF90F7EF9D82B21FF392AC0519D0456DE81B1DC14285C8FACB569D71E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/keyboardshortcutprovider-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1849],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.Ad[r]?o.Ad[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.YV)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):36388
                                                                                        Entropy (8bit):7.99205462986647
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
                                                                                        MD5:B2FE0D9753FE193A7965B201CCEB9547
                                                                                        SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                                                                        SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                                                                        SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                                                                        Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65462)
                                                                                        Category:downloaded
                                                                                        Size (bytes):79087
                                                                                        Entropy (8bit):5.25836551772968
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:9SQBlsmupzOylnNCalqhgT1i8oyLypKjooCINQdhgTZG1/apMQpP+7gdhgTZ7mOR:AWlsZzPlD/wtyLH7Dg1StYzBmODQ6
                                                                                        MD5:7DD222BE6BCF0FED393B6CD2FFE7B386
                                                                                        SHA1:DE0540130390A97093203648292D3F2A95262B93
                                                                                        SHA-256:24932110E8C160B331ED874A1EDDB00453A01F08A4AC313BA3C288DC6EAF122A
                                                                                        SHA-512:C41189C4473A9549A65AE7BE62BB5E0ED33BE02D805493E365816E919EEEF3009063EEED53AFD38C787A8452D156EF83C90B0A1F960AAC4CFB5F9BC1CDA5D2C1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/cnpdfUtils-chunk.js
                                                                                        Preview:/*! For license information please see cnpdfUtils-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1454],{"1OO/":r=>{(()=>{"use strict";var C,W,at={60:(r,C,W)=>{W.d(C,{Dh:()=>c,Ee:()=>h,NC:()=>u,OR:()=>o,SK:()=>f,UD:()=>i,dK:()=>a,qJ:()=>p,rN:()=>s,vJ:()=>l});var at=W(832);function o(r){var C,W=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},at=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",it=!(arguments.length>3&&void 0!==arguments[3])||arguments[3],ct=W.childCb,st=W.componentCb,ut=r.components,lt=r.children,ht=r.path;C=ht?"".concat(at,"/").concat(ht):"".concat(at);var h=function(r){return r&&"function"==typeof r};Array.isArray(ut)&&h(st)&&ut.forEach((function(r){var W="".concat(C,"/").concat(r.path);st({component:r,absolutePath:W})})),Array.isArray(lt)&&lt.forEach((function(r){if(h(ct)){var at="".concat(C,"/").concat(r.path);ct({child:r,absolutePath:at})}it&&o(r,W,C,it)}))}function i(r,C){o(r,{componentCb:C},arguments.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19866), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):19872
                                                                                        Entropy (8bit):5.368814745970338
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:x4iWU7m22ItDchY4TVMKoh8TYyjEeU9mpJimAhrl/31NsJH3kFq2EWzFFW:c1IChY4S5aTY/F9m/Wl/fsJH3Kq2EWzm
                                                                                        MD5:897D47248CA0B30127861BD33F4B75B2
                                                                                        SHA1:63C09008D9E29FC7182679C6D85D8386A24BBEBD
                                                                                        SHA-256:1122615D0B81D87325AE556F1C059217185739AEDB23833CAAB4C3BF784CAF89
                                                                                        SHA-512:3C84BD2BF0BDA6BB89CAA2E54723C3ECA0B2E6656798BED1EDA7B13E3F0D10A4845C73E5A8B3E05FF0D63B6DF8AB9BCC62210698F4AD9A3485444906F0D41692
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/translations-en-US-json-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="56403d29-02ec-4288-b11e-47fdb08683ee",e._sentryDebugIdIdentifier="sentry-dbid-56403d29-02ec-4288-b11e-47fdb08683ee")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcr
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10758)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10804
                                                                                        Entropy (8bit):5.4838889035741945
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Xr87oLg0/9Tg41gCAWINYBOBlgjGcWlK9WsqtLSQzPN3a2P0SAGA8mCLErrkJxkv:78sTn1rHGA8dgrwbuEn4n2wjfYM0O1
                                                                                        MD5:E055B10855DCDC90B602FD140B1EDB49
                                                                                        SHA1:7985E7361213FF9146E3B813F6E2AA67C9529A8D
                                                                                        SHA-256:23BB99227D8B9249849E860F8559119F86312DD7BECB0F5A91EB15A54E596423
                                                                                        SHA-512:5F5F1659D5522FB611442AAE27574C726D4EAC5F79CF31AF96ABDA40EED0E76FBCDADE8B6026B7FDFCD70F7153507DA78F792AABE4518514FAC981A2E1FF7B74
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/bootstrap.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},_=(new e.Error).stack;_&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[_]="a40c6b2c-3d69-48ef-9d3f-2e73ad9f1eb2",e._sentryDebugIdIdentifier="sentry-dbid-a40c6b2c-3d69-48ef-9d3f-2e73ad9f1eb2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(()=>{var e,_,r,n,o={x6CA:(e,_,r)=>{"use strict";r.d(_,{Jv:()=>getLocalizedMessage,Zi:()=>loadTranslations});var n=r("plsW"),o=r("Zm2D");const a=n.logging.getLogger("MessageUtil");let t;const loadTranslations=async()=>(t||(t=n.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),t),getLocalizedMessage=async(e,_)=>{const r=await loadTranslations(),t=(0,o.createIntlCache)(),i=(0,o.createIntl)({locale:n.locale2.getLocale(),messages:r},t);return r[e]?i.formatM
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (40004)
                                                                                        Category:downloaded
                                                                                        Size (bytes):40166
                                                                                        Entropy (8bit):5.2231936174769
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:7Cp9tptMt+gQp30+pBnt3+xi8x6CnW7nYnCvq4Cjfzpx0+0Unt3+xiaG0/iCFX5q:7Q93WggQp3jB808iYne0zpx5haG0tzs
                                                                                        MD5:A687F202FFAF4F4B18FC1AB8C4CEDA54
                                                                                        SHA1:3128129B46CECC3267A8969A40D71DB2D3771DC6
                                                                                        SHA-256:886B7844CC8DB2006441D8F74AABEC6CB018133454B4E0E0AA48DC676DD43479
                                                                                        SHA-512:881F1AA18D448177E1DA7AF0ADCA9C0906EF0122FDA74C81FEB28F2B6D0971E4AB19AF6E7980A55D2CE07D32CA8B2C9AF049062ADD06FE1A325561C9B573D62E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.js
                                                                                        Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNav.js.LICENSE.txt */.(()=>{var e,t,r={61:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n={componentVsContentMap:{"app-switcher":"AppLauncherPopover",help:"HelpPopover"},componentVsLoaderMap:{profile:"ProfileLoader",notifications:"NotificationLoader"},componentVsTooltipMap:{"app-switcher":"APP_LAUNCHER_TOOLTIP",help:"HELP_MENU_TOOLTIP",cart:"CART_TOOLTIP"},THEMES:{LIGHT:"light",DARK:"dark",EXPRESS:"express"},childrenOrder:["cart","help","notifications","app-switcher","profile"],unavCompVsWorkflowMap:{"app-switcher":"App Switcher",help:"Help",notifications:"Notifications",profile:"Profile",cart:"Cart"},universalNavSentenceCase:"Universal Nav",universalNavHyphenCase:"universal-nav"}},498:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"functio
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29924
                                                                                        Entropy (8bit):7.990737514218301
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                                                                        MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                                                                        SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                                                                        SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                                                                        SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                                                                        Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                                                        Category:downloaded
                                                                                        Size (bytes):66464
                                                                                        Entropy (8bit):5.050281079221053
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                                                                        MD5:CA344841298EEDD995DB0268E6DAE183
                                                                                        SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                                                        SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                                                        SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-extras.css
                                                                                        Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):417557
                                                                                        Entropy (8bit):5.561092597761093
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:/UdrBltGJDkuVtYECd0Zu/1K8IRzhARdrPEliZOGjTrsL1eAJh6cDrXR/bhpnzhh:/UdrBltGJDkhECd0Zu/1K8IRzhARdrPw
                                                                                        MD5:553F24073F292D21300891EADCCF4FD7
                                                                                        SHA1:54C3D84BFD4FF64BD1D2E06CF756976761A2DB19
                                                                                        SHA-256:58845A397B6939373D8FBD5AF25F92CDD9E8DE07B6A178B77CF6DBDA34FC8371
                                                                                        SHA-512:8E7EC90398E03E01534B30DF6231AA35B6A234752C4E48EC4DCD9E24DB80195FA6FECCF1587225EBCFB3CF8B53A24A22EE5FF52E73C381E6F0A0BECB8EF1C79C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},"/y6
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (26065)
                                                                                        Category:downloaded
                                                                                        Size (bytes):682490
                                                                                        Entropy (8bit):5.191945003128165
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nfpAwmLGFKZFKerIXW9yKCEXMJuEpfYLaWPkVTk/zoMN1C9U9:nfwvrIXW9y22iLaWPv/zoMNR
                                                                                        MD5:83E9AA32FAEB204EC1D7026169F9CD47
                                                                                        SHA1:CAA43606293B137F7D8AFA44C0CC423135C9F721
                                                                                        SHA-256:ED6F82072CBC7C20971A88FE81A6DD6C5A5F65E95B3266C1D24ABF4726641E46
                                                                                        SHA-512:72223D0B12469F9C114271831648481B7EFB2425105C2FA45F5C5695C1AA4D802B064AC813C6CE362310E1A0831E678361996732C55175329ADBB566E77152A4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/link/home%3F
                                                                                        Preview:<!doctype html><html><head><meta charset="utf-8"/><meta id="viewport" name="viewport" content="width=device-width,initial-scale=1"/><meta name="Description" content="Adobe Acrobat"/><meta name="theme-color" content="#3367D6"/><meta name="application_version" content="3.73.13-6fb0d82d5d"/><meta name="vertical-collab" content='{. "vertical_name": "vertical-collab",. "schema_version": "1.0.0",. "vertical_deploy_name": "dc-collab-vertical",. "configs": [. {. "app_name": "dc-web-app",. "app_version": "~3.68.0",. "versions": {. "dc-send-dropin": {. "dropin_version": "6.281.0",. "core_version": "3.22.1". },. "dc-review-dropin": {. "dropin_version": "2.304.0",. "core_version": "3.21.0". },. "dc-comments-dropin": {. "dropin_version": "2.1047.1",. "core_versi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):111765
                                                                                        Entropy (8bit):5.662971244681834
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:476eU/9Xenlq6TMZP9gFC8MPLKQ+wtkFpFXJjhJwsIS+QN6N5pmQf4NseXs:r/9On4GMZP9gFePtERISvN6N5tf4Nsec
                                                                                        MD5:B0E48DE1A00FE8BA7DDB4675E39F6E65
                                                                                        SHA1:C38A73A6802A0031F66E1EC9142C87D25A029476
                                                                                        SHA-256:78A5B345C87649A94A4C6E152068156F39CF2A85D0CEDBF9D6D8419E552AA091
                                                                                        SHA-512:F1A41B354326DD38770E78CF63DE9CB125BCA89FFF9B75097F65B256A2FB69E5677A93EB9EDD843AEF22A56C0352AF9A81805BD10ACF64316FB5A18E15E07F08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.09cc6fa63508c41f57079f595db89fb5.js
                                                                                        Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(p,g){const f=`${p.name?p.name:""}, ${p.message?p.message:""}`;let A=g.map((function(p){return` at ${p.toString()}`})).join("\n");return A=A.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${f}\n${A}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(p,g)=>{throw g},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(p){return Module.locateFile?Module.locateFile(p,scriptDirectory):scriptDirectory+p}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10733)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10782
                                                                                        Entropy (8bit):5.608641397964321
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:rhA9xvimg5YbFnUUbSX9peqJ1A3+U4vpTpOkiQNfXv6bWyLqCi3VbSdc5nQHJGw3:rhkvp5UUbSX9pA4Rson6bWyLqCwO260O
                                                                                        MD5:6A597BA33C2E1DC3B5AC3B65454EAC34
                                                                                        SHA1:EAAD89D21AA4FFF5ECA11C0F6C29C08FC3FFAE92
                                                                                        SHA-256:B5136860551B2AFBC6F1C382393002CD59291AC561D6F770E270BFB1B834AEC9
                                                                                        SHA-512:E92605A7D4E8FBA7DE2D281D0941D68CA25CAB68ABAD162EA21DFA7DE51BC0BF88A47DF2DD35D7C2E3F321473ABFF5232B406D4AE8A56D8360504AAE9A308699
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4078-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4078],{eqJu:(e,t,n)=>{"use strict";n.d(t,{E:()=>r});var s=n("plsW");const o={logging:()=>s.logging,safeSessionStorage:()=>window.sessionStorage,safeLocalStorage:()=>window.localStorage,floodgate:()=>s.providers.floodgate(),locale:()=>s.locale2};const r=new class MockComponentHandler{constructor(){this.components=new Map}init(){}registerImplementation(e,t){this.components.set(e,t)}unRegisterComponent(e){this.components.delete(e)}locateImplementation(e){return o.hasOwnProperty(e)?o[e]():this.components.get(e)}reset(){this.components.clear()}}},Uohe:(e,t,n)=>{"use strict";n.d(t,{Po:()=>r,Xw:()=>o,zS:()=>a});var s=n("tr63");const o=(0,s.Ig)("IAuth2API"),r=(0,s.Ig)("ILocale2API"),a=(0,s.Ig)("IAnalytics")},tr63:(e,t,n)=>{"use strict";n.d(t,{Ig:()=>locateImplementationSync,fl:()=>locateImplementation,wy:()=>registerImplementation});var s=n("plsW"),o=n("eqJu");const registerImplementation=(e,t)=>{o.E.registerImplementation(e,t)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):283088
                                                                                        Entropy (8bit):5.548844751835193
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:YVA7twmObFFwrfFhm5tu5ndLYaezvJmwWTPcF6w2:YVA5wmObF6r/dLYaaviP
                                                                                        MD5:958CB2E14C876D1C4139F5B3005217E9
                                                                                        SHA1:CCEA1ED7D118D290A9A939E86DB814ADABCBF4FB
                                                                                        SHA-256:3D63FEE5C37D056A1F784CD213D8065532EC840C7BD3862DD91953CBA629FFF9
                                                                                        SHA-512:273613C4BAA08FF1DC18628F9D8329FC9EE07B514C730AB0E9EBE5B85741426D52E8431C7353FFF1C9552302C79C311F5FCCA6BBCD89BDD30C3D0095951D567B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://arks-client.adobe.com/v2/2.12.0/enforcement.0a3d1c68c34cf87e8eedcc692165053d.js
                                                                                        Preview:var arkoseLabsClientApic8d562b3;!function(){var t,e,r,n,o={1891:function(t,e){"use strict";e.J=void 0;var r=/^([^\w]*)(javascript|data|vbscript)/im,n=/&#(\w+)(^\w|;)?/g,o=/&tab;/gi,i=/[\u0000-\u001F\u007F-\u009F\u2000-\u200D\uFEFF]/gim,a=/^.+(:|&colon;)/gim,c=[".","/"];e.J=function(t){var e,u=(e=t||"",(e=e.replace(o,"&#9;")).replace(n,(function(t,e){return String.fromCharCode(e)}))).replace(i,"").trim();if(!u)return"about:blank";if(function(t){return c.indexOf(t[0])>-1}(u))return u;var s=u.match(a);if(!s)return u;var f=s[0];return r.test(f)?"about:blank":u}},8787:function(t,e){"use strict";function r(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function o(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(t){return i=Object.setPr
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):85
                                                                                        Entropy (8bit):4.780241972431173
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:2LGXrXMxebMk/Oi6B6LYevYeH:2LG7cxebl/Oi6wse1
                                                                                        MD5:A8F31907CAE1CFE6508E91681726D9AA
                                                                                        SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
                                                                                        SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
                                                                                        SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc/overrides.js
                                                                                        Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (658)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9859
                                                                                        Entropy (8bit):5.438048332745119
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:nDpPiWJ+FDBDu2b3NR5GqNs22EiHglc3mQuYkEi6RqVb:nDUdBC2QqNsq4geXuURqVb
                                                                                        MD5:8F6ECE9E3097F68E6B644BBB028286E5
                                                                                        SHA1:07FD6BA3578E39FB3AE9262A319B8E46FE19C8CD
                                                                                        SHA-256:932910B2E1D2CFF2E2D02B97DBD6E049C8BA17746AC8AF5D827784381C4424E9
                                                                                        SHA-512:C43DF1A3B995252C87269C184812AA9817104CCAB5C967CD6DE8C68DFEB3722BF64B25122D62334A3EBAA5212A3336C865D5B25C20D513545F0DD501D9E852E0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=CMcBD,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NLiXbe,NTMZac,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,gJzDyc,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,eS2ylb,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,oqkvIf,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.zSa=_.z("SD8Jgb",[]);._.UT=function(a,b){if(typeof b==="string")a.uc(b);else if(b instanceof _.Fm&&b.ia&&b.ia===_.B)b=_.Ya(b.Pt()),a.empty().append(b);else if(b instanceof _.Ua)b=_.Ya(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Dg");};_.VT=function(a){var b=_.zq(a,"[jsslot]");if(b.size()>0)return b;b=new _.xq([_.go("span")]);_.Aq(b,"jsslot","");a.empty().append(b);return b};_.IVb=function(a){return a===null||typeof a==="string"&&_.Qb(a)};._.k("SD8Jgb");._.$T=function(a){_.X.call(this,a.La);this.Wa=a.controller.Wa;this.od=a.controllers.od[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.Ba().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.$T,_.X);_.$T.Ca=function(){return{controller:{Wa:{jsname:"n7vHCb",ctor:_.uv},header:{jsname:"tJHJj",ctor:_.uv},nav:{jsname:"DH6Rkf",ct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (44509)
                                                                                        Category:downloaded
                                                                                        Size (bytes):44569
                                                                                        Entropy (8bit):5.270893243323715
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:EEgTLePAtv6DS4iDITfvwDLVkIiwjt8wnAOnh5KND7iRLRwI8jIIRgDa0Y5ILeNF:ERy4tdfVkIiwBOLDmzkHp4Ec+m+Xg3tI
                                                                                        MD5:39BD11CBA89CFF42A1DBB0E443C5CD1C
                                                                                        SHA1:34F353FBDC9B31D5BB0C1718F0B457F986EC6DE7
                                                                                        SHA-256:6FBA877B14C857B35A81F11FA8AB2031FDBD315EEEF68FCDDDD50135BD12CAA2
                                                                                        SHA-512:C2277A20F4D6C45E9B2B9EA0E66D8B0B3469115F7C2E1EBFFE2A1DD2DD2A73B731D1CE7F024388636624ACCCDD98DD73579804E533C1B9EB72D68C00288D200E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/files-providers-chunk.js
                                                                                        Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{"2Vei":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>SelectionFactory});var n=i("abd3"),r=i("YWiy"),o=i("5InX"),s=i.n(o),a=i("s3V1"),l=i("plsW"),c=i("BCQY"),d=i("x6CA"),__decorate=function(e,t,i,n){var r,o=arguments.length,s=o<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,n);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(o<3?r(s):o>3?r(t,i,s):r(t,i))||s);return o>3&&s&&Object.defineProperty(t,i,s),s},__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(r,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())}))};const p=l.logging.getLogger("Selection"),isSharedItem=e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9312)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9367
                                                                                        Entropy (8bit):5.1786637441981025
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:vhxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:nRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
                                                                                        MD5:656285B853EAB6260225D95E81DFC0D3
                                                                                        SHA1:496539D769D93446AFEC61A8CC2FF0BF17BB0E38
                                                                                        SHA-256:E7EC2DC3439D30EC7AE37D390D1079F6F0ADC9880B56D30E127AED4E27A19DAC
                                                                                        SHA-512:BDDB0FD1B939AA867635FD4970DC8CC532DB3E20437E75ACC596F69DF705312F685940F73AFC79367DF688E91D93644F726DED0D46D70891BCF124FC39A8A8EF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/focus-region-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[3396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.coun
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1467)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1516
                                                                                        Entropy (8bit):5.1172778810958155
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kWJiEAHxcQU1Y+jxVk+evmmNfc9JieQi38miFtYiFfiiiWi37CeIRG28jExVj0Uo:OEt1YOxI8JieQiMmibYiNiiiWiu3RRrQ
                                                                                        MD5:2BED55D5C196AD062948DA0F99D40E4C
                                                                                        SHA1:4604F5EE4D4C9DA753EA62BCCB574690C587BCC2
                                                                                        SHA-256:93C8F858FC00FF87AC71F820ADD66DC8D8610999A1DA3340C8DD90EEDFE2EBB5
                                                                                        SHA-512:B1DF5DCAD46B3E9C59D70AE562411CCAF811017553B5304B9FB1FB8D6D81076B902A2F9FC5A8E74A0B329AE57A54C673030D61BAE24890D126BE4B877FE258F6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/viewer-icons.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7511],{l7zj:(e,a,l)=>{var i=l("YWiy");function SDCOrganizePages18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M5.30273,1.55322A3.75027,3.75027,0,0,0,2.32941,4.52039L1.963,2.91731a.5.5,0,0,0-.59883-.376l-.00017,0L.876,2.653a.5.5,0,0,0-.3758.599l.82986,3.62554a.5.5,0,0,0,.59895.37584l.03566-.00956L5.51932,6.14866a.5.5,0,0,0,.33064-.625l-.14715-.47791a.5.5,0,0,0-.625-.33071l-1.31538.40517A2.26453,2.26453,0,0,1,7.87307,3.942a.48482.48482,0,0,0,.591.15731l.46455-.19893a.5061.5061,0,0,0,.22347-.741A3.74733,3.74733,0,0,0,5.30273,1.55322Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M2.00038,9.00046a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,9.00046Zm6,0a1,1,0,1,1-1,1A1,1,0,0,1,8.00038,9.00046Zm-3,0a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,9.00046Zm0,6a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,15.00046Zm-3-3a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,12.00046Zm0,3a1,1,0,1,1-1,1A1,1,0,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29980
                                                                                        Entropy (8bit):7.991242817341188
                                                                                        Encrypted:true
                                                                                        SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                                                                        MD5:864FC6D95444FD085441968A712F6C9F
                                                                                        SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                                                                        SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                                                                        SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                                                                        Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (16041)
                                                                                        Category:downloaded
                                                                                        Size (bytes):16093
                                                                                        Entropy (8bit):5.2465572987574545
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:poIEY+ZvHeeTrgYzGVmOkRqQYbI8/MiAyDS9jzWyn0z0uapWB2/nB1B+kOaw0kf2:aY+hbr2VmRzYbI8/Mu5J/fRytAGMXyhn
                                                                                        MD5:324F56A1D97285EE23FCE132067EB78A
                                                                                        SHA1:9B1D191F88E40AB07D500BA3C8C1FB1BD4DB9116
                                                                                        SHA-256:301D4B873EE58053713F0879D55D858D2D5172751DD4490B39A82550451FBF55
                                                                                        SHA-512:1B01451CD3A570DD33210B6ED9DB06C17FF73C65577A903C95954A1A562457CBB75B9EBD4988EE54CDB18578335345C9562ADBEDCA36BED80FDF48CD66DE185E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/web-first-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c9063e6e-1c00-460f-9baf-0c08f796b3f9",e._sentryDebugIdIdentifier="sentry-dbid-c9063e6e-1c00-460f-9baf-0c08f796b3f9")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2272
                                                                                        Entropy (8bit):4.421313470783905
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                        MD5:591812A945F2F7C92A9FEF704D578391
                                                                                        SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                        SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                        SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):22
                                                                                        Entropy (8bit):3.8230679822736597
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YQbLSO6:YQa9
                                                                                        MD5:800050196FD4F58D05738C9EE9027D51
                                                                                        SHA1:1D2EA84A1E3FDD883F03C9DB831EC25C1BC74F5C
                                                                                        SHA-256:6494A98EA82267503FE2275E7EC63CD1A479B36B0689179DF9AD2E14795134A0
                                                                                        SHA-512:78AF6A073D814FA291A652FD28AAADBFA66B786CD7ABBE7912D69556E68DD154BFE8732C3FF005FAFEA8C6EF7EDD7726055453FE022FED156B18D2D5AAA04C18
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                                                                        Preview:{"uiVersion":"3.1.61"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61122)
                                                                                        Category:downloaded
                                                                                        Size (bytes):61170
                                                                                        Entropy (8bit):5.555300214632906
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:XFzS2JoKxylW/obaWwHLvfEdF9kPPEc7QIlMTZ5oQBwLvCARdMnZo4CueFRmRVnk:XFOyylS7zEdTk0P5oaE45w5iBBogbP8
                                                                                        MD5:43C2C23FF6A00A69F1696993DBFA9E7A
                                                                                        SHA1:C2DDCA718AFD3859C3B70B0E69A734CD1BAED427
                                                                                        SHA-256:1233EA47812ADD87A64BC270918E92CFDBE569DF55C92A384FD0FF4237E50320
                                                                                        SHA-512:7A070F04B3A9D345DC95411E567019C9412E2293EF76B26AE68C534A6197D31042372BF713ACC00379743E9887631C5FB192981A547D3FD583BDC62CF3029993
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,r,n,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(n),i=n.sources.map((function(e){return"/*# sourceURL=".concat(n.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,n){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(n)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);n&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (4549)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4596
                                                                                        Entropy (8bit):5.485083806597613
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:csHd33+PSpEJpguNwE9k89whWqnS5/k1E+plRHiwprbcmG8/lcbaMto4gV:cs1+PTpnih05KlXRHVaqc+Mto4Q
                                                                                        MD5:9E1BBAB8E7F7D1A11DA9871920CC8519
                                                                                        SHA1:26E112F43AFD818DFB1AED2198031F281061B3F0
                                                                                        SHA-256:DC28249A9465AAB656C2034FF50BCDA05EFAE7F0C9FE97EA3DD5D8190A283163
                                                                                        SHA-512:D8BD40809D598F4E028094378790A7557DAC2C20BD17599791F38B7E1DE0DE970FD42A3CD66E4FD7C886EFC72DAD5FAD262024772C822FD94A8053DB3A1DB1D7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/4400-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[4400],{"0VNB":(e,t,r)=>{var n=r("5qvf"),s=r("bF6B"),o=s;o.v1=n,o.v4=s,e.exports=o},"5qvf":(e,t,r)=>{var n,s,o=r("JTTR"),i=r("2a4/"),a=0,c=0;e.exports=function v1(e,t,r){var l=t&&r||0,u=t||[],d=(e=e||{}).node||n,p=void 0!==e.clockseq?e.clockseq:s;if(null==d||null==p){var m=o();null==d&&(d=n=[1|m[0],m[1],m[2],m[3],m[4],m[5]]),null==p&&(p=s=16383&(m[6]<<8|m[7]))}var h=void 0!==e.msecs?e.msecs:(new Date).getTime(),v=void 0!==e.nsecs?e.nsecs:c+1,f=h-a+(v-c)/1e4;if(f<0&&void 0===e.clockseq&&(p=p+1&16383),(f<0||h>a)&&void 0===e.nsecs&&(v=0),v>=1e4)throw new Error("uuid.v1(): Can't create more than 10M uuids/sec");a=h,c=v,s=p;var b=(1e4*(268435455&(h+=122192928e5))+v)%4294967296;u[l++]=b>>>24&255,u[l++]=b>>>16&255,u[l++]=b>>>8&255,u[l++]=255&b;var g=h/4294967296*1e4&268435455;u[l++]=g>>>8&255,u[l++]=255&g,u[l++]=g>>>24&15|16,u[l++]=g>>>16&255,u[l++]=p>>>8|128,u[l++]=255&p;for(var y=0;y<6;++y)u[l+y]=d[y];return t||i(u)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):64
                                                                                        Entropy (8bit):4.4921329146247215
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YWR4bLvfHfLh3bHwM6MQMjWexY:YWybLHtrHwM6/NexY
                                                                                        MD5:4850DEB19886EF66A2491A71369DCB0C
                                                                                        SHA1:241C2903C8A0FBB1ADA19183C473BAD7B3224473
                                                                                        SHA-256:50F2F7B6CC1456491C18D87B2F6B91B30E131E6F4C5BB9788A76A35C94C59CAD
                                                                                        SHA-512:8CBBAC7CD756D5D944846DEFF477A391E7502170D7DDC80CD158DEF2332D490DDFAE22640DF8212B6FD61A84ECAD05F6889D850FA6BFA024477EDDFC2E252647
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548;page=1;size=1200;type=image%2Fjpeg?access_token=1745660030_urn%3Aaaid%3Asc%3AUS%3A4a7dcdde-4782-497c-86a4-e16624189548%3Bpublic_2364f98050416aa2574e40b1edbf28549a3315b3&api_key=dc_sendtrack
                                                                                        Preview:{"status":404,"type":"NOT_FOUND","detail":"Rendition not found"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):90598
                                                                                        Entropy (8bit):5.559426623633362
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:JBPn2r1AuDlqf7PVpf4V+j5MioSgyX1JAU2OI2olT+WQScZ0m:HPncqf7P3fg2oo
                                                                                        MD5:99B43ED8FF6A479AB7015091D0EA4E6C
                                                                                        SHA1:88AB5947F34D61A109AA713E381FBC769A437DC9
                                                                                        SHA-256:FD9E2CCE0805066677B8B6ABCB63C8A46C4A51D3952C25DB0D98B43A7B03DF4A
                                                                                        SHA-512:105AAA7861851E08EDA18F4F88F3287118C5970C614E7C4D4A99BF4681A7E5C92C1C40772922E4409999B291A536825CC0D6DD0316EBAFFDD4612ADC4EC00FFA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/tools-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5cafcd19-9e8f-4b14-91c2-08ac172685b8",e._sentryDebugIdIdentifier="sentry-dbid-5cafcd19-9e8f-4b14-91c2-08ac172685b8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):79
                                                                                        Entropy (8bit):4.445955989056745
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                                                                        MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                                                                        SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                                                                        SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                                                                        SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1797
                                                                                        Entropy (8bit):4.631584269642909
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                        MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                        SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                        SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                        SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/line.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1241
                                                                                        Entropy (8bit):4.649162120071889
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                        MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                        SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                        SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                        SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (21153)
                                                                                        Category:downloaded
                                                                                        Size (bytes):21198
                                                                                        Entropy (8bit):5.25805249193
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:W7eEy2y8deSj3QClL8HLdGLYETo3C1i7+IJ4fj4jhfM4S:6s2ynmE6ToSKE
                                                                                        MD5:376720A464999CA070023C46BBBC3485
                                                                                        SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                                                                        SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                                                                        SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/beta-api.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (7073)
                                                                                        Category:downloaded
                                                                                        Size (bytes):7133
                                                                                        Entropy (8bit):5.220423808708953
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:W6x5bg/rxSkFKK1AYgss4YXvZrK0WUYEqUYg5rI4M3n6daP9sc4zjVkRR:WgerUk6hGGFC2hW4haP/n
                                                                                        MD5:117D01A049BB432290E57C6DA70572D7
                                                                                        SHA1:9D2E961B7804682B95BC5FDA9155837220EF306E
                                                                                        SHA-256:3D026CB828F7F5096A3A35D396EBB7B38E5577301C456189298CC106ECB5673C
                                                                                        SHA-512:78BB017B80E8F87B2760811938B421ED737C9B1C9E028B68FAAC7861692370F6212BFCE4A7BCB03FD6511646071D5188CC28D21523E778C4F5444FEEB01276F9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/tutorial-provider-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3289],{KTWL:(e,t,o)=>{o.r(t),o.d(t,{default:()=>v});var i=o("plsW"),r=o("d369"),n=o("PO1Y"),l=o("9Bxo"),a=o("IYMA"),s={"edit-organize-demo":n.oe,"edit-organize-demo-v2":n.jO,"edit-organize-micro-demos":l.n,"onboarding-demo":a.L8},d=o("FXF0");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var o=0;o<t.length;o++){var i=t[o];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,_toPropertyKey(i.key),i)}}function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var i=o.call(e,t||"default");if("object"!=_typeof(i))return i;throw new
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (31314)
                                                                                        Category:downloaded
                                                                                        Size (bytes):31360
                                                                                        Entropy (8bit):5.428830142012573
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:e5+cscQcgcFcbrcycncZc3cxhcR7edX/YuZz5A0l6xasNj1E+Hr/6ogY+8KP7gvK:G0lDsNHPPTXc7
                                                                                        MD5:CF98CDEA9AF9384095EB3D63F5769422
                                                                                        SHA1:6D357C57AFD6B787F458387A3CEC2A300000A004
                                                                                        SHA-256:E4B77673EAF3C39151B4474E7A4EF16B92D8AAA55F4BF4935F00F163E897DB2F
                                                                                        SHA-512:8C1516E63E538C550EE6BC00355E13C15946DC04715F74F2912C2E6FC56F029A36B7A16696288141EE0CDC291B3FCF8E916F6E4E778A4D5AE5B01F144DBB75C4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/bootstrap.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="929f3372-89ab-48f5-b5c5-19198879398b",e._sentryDebugIdIdentifier="sentry-dbid-929f3372-89ab-48f5-b5c5-19198879398b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(()=>{var e,r,_,n,t={UDMU:(e,r,_)=>{"use strict";_.d(r,{BM:()=>n,Bf:()=>tabletMediaQuery,Zg:()=>phoneLandscapeMediaQuery,dM:()=>smallDesktopMediaQuery,m6:()=>smallPhoneMediaQuery,yv:()=>phoneMediaQuery});const smallPhoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 480px)"):{matches:!1},n=window.matchMedia&&window.matchMedia("(max-height: 480px) and (orientation: landscape)"),phoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 550px)")
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (34395)
                                                                                        Category:downloaded
                                                                                        Size (bytes):34443
                                                                                        Entropy (8bit):4.804262082828672
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Qo043sLX1zLXDL0KL7pHkBcotyMnLnXWwzIowCDv+dOECgmB9XBuDLl/BoBVlHQi:QjsLttXF9wxmTXK7oBXH+W
                                                                                        MD5:3E0663E04DA6D2A0C3E2C31888CC6406
                                                                                        SHA1:35E497A38361D90F250330B5F46F3C4FFB352F01
                                                                                        SHA-256:35394AA6A0C3AFC2FEF40A5E9B045FD057FCD337D0B68AF0FEB767F3D71521C3
                                                                                        SHA-512:066B329E53C79547EE77A45419A6177ACB881C06FD34C1D7C4854A8EF646B6BEE91B65A5BF77E7467594C77EDE0D4CD502FF6487FB25B15BFFD09CA7240B392E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/24-24-icons.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[983],{QEeY:(e,t,l)=>{var L=l("YWiy");function A12CCXCustomPage(e){return L.createElement("svg",e,[L.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),L.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):79
                                                                                        Entropy (8bit):4.445955989056745
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                                                                        MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                                                                        SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                                                                        SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                                                                        SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):481
                                                                                        Entropy (8bit):3.998674361882104
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
                                                                                        MD5:03DB7A20C614CC6FE830EDD353B44904
                                                                                        SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                                                                        SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                                                                        SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                                                                        Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1055387
                                                                                        Entropy (8bit):5.651778898821482
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:q8EU9crhtdPobC6kTMH7j8aO9H81HnPtjpsd8HKhfey4sdto45hMObBeLHfjxPjU:q8EU9crhtdPobC6kTMH7j8aO9H81HnPw
                                                                                        MD5:AC670A0601004B69534E0A9AE76C562E
                                                                                        SHA1:2AD3A546EDFE9DA7F3369D188A2984B0217115F5
                                                                                        SHA-256:5238C986A07D0CC7FF26FF2F4A9D3870CEA527D8402E2EC7B12ABF6FBA6F26C0
                                                                                        SHA-512:9058CBB045C0EFCF40A8BB1A8673B42C9CEC31F77F67C3FCD3FF927508194E7B65CF94287E9842C9CC6ED8F37297CC027C300FE69E2C4F7551AA91619A730BA4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={fRNs:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});const i=new class AnalyticsService{constructor(){this._callbacks=[],this._events=[],this._isRequestIdleCallbackScheduled=!1,this._processPendingEvents=e=>{this._isRequestIdleCallbackScheduled=!1;let t=e;for(void 0===t&&(t={didTimeout:!0,timeRemaining:()=>Number.MAX_VALUE});t.timeRemaining()>0;){const e=this._events.shift();if(void 0===e)return;this._callbacks.forEach((t=>{void 0!==t.rootType&&e.root.type!==t.rootType||t.listener(e)}))}this._events.length>0&&this._scheduleEvents()}}track(e,t,r,i,o,n,a){if(0===this._callbacks.length)return;const s=this._getElementData(r,!1),l=this._getElementData(o,!0);i&&"subCollection"in i&&i.subCollection===i.collection&&(i.subCollection=void 0);const c={action:e,options:i??{},root:{feature:l.feature,type:l.type},target:{feature:s.feature,type:s.type},timeEnd:n??Date.now(),version:t};a&&Object.keys(a).length>0&&(c.option
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (8444)
                                                                                        Category:downloaded
                                                                                        Size (bytes):8519
                                                                                        Entropy (8bit):5.281438829280938
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Tcm0FjCSUVCREvGrnzNr72l800sKaNhh6nsR0sLG3cJ8Z2rq:AZXRE+J72l8EZhu9NPL
                                                                                        MD5:A6AB5BDE87BBE564659C4C0CEDF0B48D
                                                                                        SHA1:B1C535D491FC27C3975F3D3649252EABB35B476D
                                                                                        SHA-256:26F727C7BD2A92070EA707683142617F088521AA8E287DA48935D702292442C3
                                                                                        SHA-512:78416DB0A645164B2AB81E17A6A4C878EBF5ACCC2399E92299040829EB43EAFA4D7FB95E876E10E0AB4F19D2C4BD488199FDE5CC96C4783467132B0F0C684FAD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/pwaProvider-b40d4eb8ac049409ac6b.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="42dfa2ad-4e7f-41f3-9745-ac9984f73290",e._sentryDebugIdIdentifier="sentry-dbid-42dfa2ad-4e7f-41f3-9745-ac9984f73290")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (18893)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18940
                                                                                        Entropy (8bit):5.251284599816186
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:34KRcnzDgNQ1zc1zrFhsShYPRWvVxTBHXC12CnKxVD8JtPwXRTPDNiShapzTz9TG:3xRcnbwzrFhsSh20v/TBH22CnED8vPKp
                                                                                        MD5:1DED10E0C52D7F3DF0DD77FB242C90E4
                                                                                        SHA1:463A2FA8A5569FAA97A609288603FC9DEC2D1F50
                                                                                        SHA-256:1C41E035A847AAEFC240C87E88ABE90ECF0A0E76077872EB6BF8B333E67DA57B
                                                                                        SHA-512:409275E8AF85EA15644F7FE1A53A9BAB40D39219A69EE19B59B4178840936D1EBD2720CF81289A7294CDE23D9AEE2C7B81B8035515A28435C5DF6A2AF93201A7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/7980-chunk.js
                                                                                        Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7980],{"2DMF":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>EditProvider});var r=i("4PKp"),s=i("plsW"),n=i("pnat"),o=i("mGyS"),a=i("OHjH");const d=Object.freeze({IN_PROGRESS:"in progress",QUEUED:"queued",FAILED:"failed",DONE:"done"}),trimArray=e=>{let t;for(t=e.length-1;t>=0&&!(e[t]>0);t-=1);e.splice(t+1)},compareVersion=(e,t)=>{const i=e.split(".").map((e=>parseInt(e,10))),r=t.split(".").map((e=>parseInt(e,10)));trimArray(i),trimArray(r);const s=Math.min(i.length,r.length);for(let e=0;e<s;e+=1){if(i[e]>r[e])return 1;if(i[e]<r[e])return-1}return i.length===r.length?0:i.length<r.length?-1:1},utils_cancellablePromise=e=>{let t=!1,i=e;i||(i=Promise.reject());return{promise:new Promise(((e,r)=>{i.then((i=>!t&&e(i))).catch((e=>!t&&r(e)))})),cancel:()=>{t=!0}}};class Node{constructor(e,t){this.next=this,this.previous=this,this[e]=t}}let c=new class LinkedListUtils_LinkedList{constructor(){this.head=null,this.length=0}getHead
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1923
                                                                                        Entropy (8bit):4.58221937716664
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                        MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                        SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                        SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                        SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-line-logo.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):107
                                                                                        Entropy (8bit):5.596333107775154
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGEVRGWOGMELIA0OyVR2eKRXi/sbIsmC2zSNJ7Ro2Bo1Wh:YGEV0G913GR2tRXrkCZD7kc
                                                                                        MD5:F735A096031CEC77872B1F3A3436A2A5
                                                                                        SHA1:F04E3109553D0E1CA76C7193CD1ED588A76E7D70
                                                                                        SHA-256:96C445F9DCE510E944F93FC540629348F3015B082E5735B0EEBC7E629CE1E778
                                                                                        SHA-512:95D885A15EC2A8FD78401C0DF68A11A278881719581AB5BDE1D242D4DCC907541A9998336B8A1C4FFC49F2146C28EF0EF695F3978D10C44177F8775BDDA51EE7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/signin/v1/captcha/encryptedData
                                                                                        Preview:{"captchaEncryptedData":"HmYeC+ZDker0Btev.OOXx42GMGIvr58IR3Ohv/KtuVQNhfSH+nK2C8TjbJtzW4hRHSfK/ZK/OALvAP3w"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.056564762130954
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YBAYQf/3W8WAEoMRcWgLECf61:YCH3+fRcWrCf0
                                                                                        MD5:4295F497A947D87A11E54AF0BF361A6D
                                                                                        SHA1:D340FA25D26353EE33B2EE86A76E3E7DB9C5B1A2
                                                                                        SHA-256:4977D737FE5F2A1FF946175BF29BB646134FF8FA13C1DCBE41300BB5AB35FAD9
                                                                                        SHA-512:3C6A504CA7CB944B8A96C133087FB7EDA8401C066910BA877B97B8F149B8FADABD687EB61AC727013EA6F55EC3BEEDA118BAAF03E104C9FA70A06805C1451CE0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://arks-client.adobe.com/v2/430FF2C3-1AB1-40B7-8BE7-44FC683FE02C/settings
                                                                                        Preview:{"default":{"settings":{"observability":{"enabled":false}}}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23535)
                                                                                        Category:downloaded
                                                                                        Size (bytes):23593
                                                                                        Entropy (8bit):5.4645094126056115
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:VT8e+iE9Wtjk7LsQ1usM1IKryKwIMf25AWX89/PNkjV5icz610bu+zTkWxZc05DV:5+iGWto8Q1uskryKwIMWAWs9/FkjV5io
                                                                                        MD5:6DC54FAE5FF2DD82FDFFEA13A6C34D25
                                                                                        SHA1:F9590336AB711999BD39EE85237B1A504EAB29CF
                                                                                        SHA-256:0CCE30B3FBEE9630DE9BB5F73BDAB3D24B8FCD7CA6FD12659C8E07BE7F1B7FC8
                                                                                        SHA-512:A0E1559CBABD56510E304A26BACF6704EDA4AFCD27D06FD3C0895862012D0369C24CC75C7938F3BCCE33A3EBBAFE5AE906E5C275DD219EEE86B25A85C1BCA638
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/genAIProvider-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{pm8e:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>GenAIProvider});var i=o("Uohe"),n=o("plsW"),s=o("4PKp"),r=o("PGMW"),a=o("DlMc"),c=o.n(a),l=o("4llJ"),u=o("Jvos"),d=o("Qvga"),f=o("XEZ0"),g=o("wQpj"),m=o("jHMz"),I=o("gmFL"),h=o("QPTb"),P=o("835Y"),w=o.n(P),S=o("xvBn"),v=o("lV99"),E=o("3aG4"),b=o("WsOM"),p=o("zjjr"),A=o("6Eex"),D=o("Eni7"),O=o("efTs"),_=o("YUzc"),y=o("Q+Gt"),T=o("IU3W"),N=o("mRmh"),C=o("vS73"),L=o("zGZ6"),M=o.n(L);function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDe
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3290)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3338
                                                                                        Entropy (8bit):5.124717548047286
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:p9w4XAXennCP2UaxRlBntfgmYyV9TbBKF5lZsEiOUjjKPT0K9jNn9GKWK:E4QpORxRlBnBo4u5vsNOpZd/Gm
                                                                                        MD5:AFBECDDFAA7F93F4D9A8F4DC21C9ACB6
                                                                                        SHA1:110F0290A61D09CC3F5B3171AE4CB716404C0EFC
                                                                                        SHA-256:66D1068845E1DA3F2EAD24C1C531E0D169A09BB8BBB1603A1FCC62AA56AB1FB0
                                                                                        SHA-512:C60E01B233637C2DC8FBED9612C0063D81FAFC21CDD5B81BD94607A0627BDFBCEA5C956A927D19409F59DAC64B55684E8938A0A54D4124D31AB63B445CDDC91C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/18-18-icons.js
                                                                                        Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7070],{JKe3:(e,a,t)=>{var l=t("YWiy");function SRotatePages24N(e){return l.createElement("svg",e,[l.createElement("polygon",{points:"14.58932 8.032 11.99332 8.032 11.99332 5.392 14.58932 8.032",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:0}),l.createElement("path",{d:"M1.99332,5H9.99332v3c0,1.1,.9,2,2,2h3v12H1.99332V5Z",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:1}),l.createElement("path",{d:"M15.57996,6.23999l-2.59216-2.37415c-.77002-.78003-.88782-.86584-1.98779-.86584H2C.89996,3,0,3.89996,0,5V22c0,1.09998,.89996,2,2,2H15c1.09998,0,2-.90002,2-2V8.64996c-.01001-1.09998-.64001-1.63-1.42004-2.40997Zm-3.57996-.82001l2.57996,2.58002h-2.57996v-2.58002Zm3,16.58002H2V5H10v3c0,1.09998,.89996,2,2,2h3v12Z",fill:"var(--iconChartreuse, #87b103)",key:2}),l.createElement("path",{d:"M23.9093,8.13037c-.05969-.06329-.14
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (20208)
                                                                                        Category:downloaded
                                                                                        Size (bytes):20255
                                                                                        Entropy (8bit):5.41543182105513
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:nlgUcvcaApAFAfA7cfcHANAJAhAcTcplcacMAcacGAcJWAclAc0AcAH5kd4DalnV:OUcvcaApAFAfA7cfcHANAJAhAcTcplcr
                                                                                        MD5:06A86A634CE75C962589E865EB8BC77E
                                                                                        SHA1:E093BD6140053674D7945B079BD7E40EDE0AF4BE
                                                                                        SHA-256:270A6F0FCBAD01DD9B5C6C052EC315A7413D22705C48F03E82753A96EEFCF953
                                                                                        SHA-512:748F95FA321E9B3725515C46C358B1522CB062843A2E0768A430F1DD816C7E913DF2EA3CA6577F52BB7FBC4DC9BF7520FC8F3B452ED28540459C8BA3600F7F9A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/1824-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1824],{YgZo:(t,e,r)=>{t.exports=r("EtOT")},af1i:(t,e,r)=>{"use strict";r.d(e,{A:()=>T});var o,s=r("YWiy"),n=r("/hLX"),i=r.n(n),a=r("Avuh"),l=r.n(a),p=r("PZ3W"),u=r.n(p),c=r("Iacv"),d=r.n(c),h=r("zFJ/"),g=r.n(h),b=r("Zm2D"),v=r("DM6e"),m=r("/y6s"),C=r("plsW");const _={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},A=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var t=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:A.DEVICE_WIDTH;return t.__getMatchedMediaQuery(e)},this.addChangeListener=function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:A.DEVICE_WIDTH;t.listener
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32881), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):32899
                                                                                        Entropy (8bit):4.785365946684079
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:yWUGWonnnIoPFEYuMZ34o8kAohpCgBC5x7+dSfaao+70lk+EENHJotfFn:y6FnnnIoNEYuMF4oEoOgBK7wG9n
                                                                                        MD5:D7FBDA6BBDB226367B105D4A43A4CA47
                                                                                        SHA1:974ED86155AB7A118DE4647064385BE52A0C634D
                                                                                        SHA-256:3E0B7D2C791BFEA15A28C3A7BFDF3BF8D263B43902B8E932856B85E6F7D7A947
                                                                                        SHA-512:44996C00E1B8DB658B972C9AAAF34FE46CBE1251BB3A10C1DBD58C64390C8FBD0EFBF6B8B9F7686BD4322A4CE8EA2061D0DE7FEC12696D20888972D1B57697BD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_m
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (568)
                                                                                        Category:downloaded
                                                                                        Size (bytes):784349
                                                                                        Entropy (8bit):5.786654004085707
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:b0eEPyZLm0gQnKAa7GZ2Vmjx/AX9tYNK3F/JJQuykdjjVurUJGCFDG6sBTim6gWW:bl9g0gQ96EpNUJtHmL56yN61qHa5sv
                                                                                        MD5:1B2ADE02B09EEED5BD6BDACB51C37CFA
                                                                                        SHA1:0BBBE11B9AE7AFF2BD0918D71CCE75A36E5B4877
                                                                                        SHA-256:2B206EE3A57A49AF6E30B860A19D6BFD7D784D89187773C1092188DCBD882673
                                                                                        SHA-512:03085A01158EDDD84A094DFC1A651E51BFC609ECCF0F0B2B18C781B97E6FA68C55F02931BF29F066CE8C7453F3831E7200E268FD88608B3B1C434F710DD4943F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGI1xeljubgapt9t9dgwlVZsH4vCw/m=_b,_tp"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x14300189, 0x11ae4c9, 0xc511102, 0x2059d20b, 0x1908091, 0x0, 0x0, 0x6c0, 0x31cc0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Oa,Ta,gaa,iaa,kb,paa,waa,zb,Eaa,Jaa,Laa,Oaa,Lb,Mb,Paa,Uaa,ac,dc,ec,Vaa,Waa,fc,Xaa,Yaa,Zaa,jc,dba,tc,kb
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):748
                                                                                        Entropy (8bit):4.660933852975397
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                        MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                        SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                        SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                        SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (685)
                                                                                        Category:downloaded
                                                                                        Size (bytes):3138
                                                                                        Entropy (8bit):5.401169666164676
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:o7pP8Zj10BurenDhAX5jNQ8jsmmJ5ww2syhTBjgpVnUEcC2e5eJxCltx13C4zJ6b:oVPSQiEW5jOZXk3sCLCLIClN3FCsTw
                                                                                        MD5:34BA524208D384664E78925BFFB63EF0
                                                                                        SHA1:8708FF129F3038774460CDAEC85C4412E6FAA64F
                                                                                        SHA-256:88A6A2FD86A2BFF77514E6C113BE9672BFC4CB2989D7CF9DE72ADA70F50C15BC
                                                                                        SHA-512:0E6D6081B1F24031363BEA645331F1D74326DAC852A626995E1CA05791C3499E5C1EBE6017A8465B19E1A3391C64046EEB68CAFF7B5B6FA80AD922CC7FC22908
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=CMcBD,E87wgc,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MY7mZe,MpJwZc,NLiXbe,NTMZac,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,eS2ylb,f8Gu1e,gJzDyc,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var Nz=function(){_.Ft.call(this)};_.J(Nz,_.vu);Nz.Ca=_.vu.Ca;Nz.prototype.NW=function(a){return _.Gf(this,{Za:{ZX:_.yl}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.cj(function(e){window._wjdc=function(f){d(f);e(uNa(f,b,a))}}):uNa(c,b,a)})};var uNa=function(a,b,c){return(a=a&&a[c])?a:b.Za.ZX.NW(c)};.Nz.prototype.aa=function(a,b){var c=_.Lra(b).Vl;if(c.startsWith("$")){var d=_.Rn.get(a);_.Yq[b]&&(d||(d={},_.Rn.set(a,d)),d[c]=_.Yq[b],delete _.Yq[b],_.Zq--);if(d)if(a=d[c])b=_.Lf(a);else throw Error("Xb`"+b);else b=null}else b=null;return b};_.zu(_.lga,Nz);._.l();._.k("SNUn3");._.tNa=new _.uo(_.qh);._.l();._.k("RMhBfe");.var vNa=function(a){var b=_.Xq(a);return b?new _.cj(function(c,d){var e=function(){b=_.Xq(a);var f=_.qga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata with i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.75
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HUT2gYn:q2d
                                                                                        MD5:D4AD1856E0411BA43FBE6445E2A697D0
                                                                                        SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
                                                                                        SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
                                                                                        SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbkRpcikhsIeEgUNP0ukgyFvMZhX_y8UPA==?alt=proto
                                                                                        Preview:CgkKBw0/S6SDGgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (20321)
                                                                                        Category:downloaded
                                                                                        Size (bytes):20367
                                                                                        Entropy (8bit):5.585631201239379
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:bHuVseKUWVxO2MDm5GMgQdA7gGjaVfoNm9RCUMlcW+:bHtJU4OlD2GMgQOjaVgNm9RjMlc7
                                                                                        MD5:77BD784BF17173BB72C1E189352A4C67
                                                                                        SHA1:25631144EE76BBE961EE0D35C38B7F6EA03CAD55
                                                                                        SHA-256:6CD90964F47D93685CFF504C6F1F8ECBDEFF4D46ED1D435CDD960B5B3025DEFA
                                                                                        SHA-512:E447327C076FBE3FBCA759955D467195D95811FAEC7454BAA9C7E54DB93151839C98753CFC24DA98DD8605ABCF87B443DD5F8E765452D6304D84FA2986890928
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/bootstrap.js
                                                                                        Preview:(()=>{var e,r,t,o,n={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var o=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=o.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),o.router.withQueryParams(`${o.discovery.dropins[e].router_path}`,{search:r})}return o.router.withQueryParams(`${o.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>n});var o=t("plsW");const loadTranslations=e=>(t.p=o.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(7818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(o.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),n=loadTranslations},r16C:(e,r,t)=>{var o=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return o.createElement("svg",e,[o.createElement
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):101
                                                                                        Entropy (8bit):4.734094775961644
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YRM9WREaD2xfRERbLjHPUQISdQIUKIaivWMKzY:YsWiAmfiBLTUBS+KIn+Y
                                                                                        MD5:BB325824B1E2CDE4B3EB3169ED7E1410
                                                                                        SHA1:C214477B7C6F81DDC01DC02664D1DFD6E20A2F51
                                                                                        SHA-256:6750B2B55C199E5A93E44F03AF73AC9911AD1DBF8D51F6CCB4E1CA1C935901CB
                                                                                        SHA-512:F8C894A97E2BF46FA746819A8950B4F5F69F2051CDD483D85D7E520B75A15F0993353EC94C9A6A97BFCB84998DFD3C3C15848BCEC267794B515B71C931C1611F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"timestamp":1745616878658,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):39260
                                                                                        Entropy (8bit):7.993604758899025
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
                                                                                        MD5:35234F8ADC394C536031C99D7AC8484F
                                                                                        SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                                                                        SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                                                                        SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                                                                        Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1281, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):267537
                                                                                        Entropy (8bit):7.983035602489871
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:qEpqiKsZOFtjlDNxvhG9KQPUWK7eq7QdAI44wX:hFw5DBGOv5Qazz
                                                                                        MD5:D2FB4D3DBC825580568437A1B17AA3EB
                                                                                        SHA1:C28FDB55DF84E2938DC2629F7F4B8542561417ED
                                                                                        SHA-256:283E48BFD5C16B64D9FA5FD0A3271B6EF4E7E67F3704D97F49878302B7576F89
                                                                                        SHA-512:2B5FA35BD40D4BF22E797BFC64799F3FA2D69DC46A5D5000679A35C636D745C90DD6D3FB9DEB75B1644E729426EC2C02EBF7E8E31BA570D733E69249F9ADC3EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5....................................................................>...:...'..t.Z".w.x...U....b..g.KM....2..Q...v.I+.3..uiv..XEt*.b....8..j.t.K..?...u<....M.1...."iq#.-.?@..b.Y.........>.$st..46]Ut.*j...........&...Y..<....|w.]s..2w4.$..Mt..W.........h.]'..Y.....szl....q...0.I..~.).p*.........4..V+ba.../yg.bZ.GIUi...`f.ahC....4.e...V.v].".Z.U{N......Za....@.M`..g..M.....@.......Z.M./.^z$..z.$.l......%C..V2V.....6.8.9.......-Hd..).il.q.. GYiq[Z....d....r..:.6,...Lm[P2jJ.a%D..F0.5..)......C..R.j.....b...a.*bj2...\n^....9:.....`........=...0u.%..+G7.E>wc-...Q.mu._t.\6n.9.\..!.x.x.U..........1U.c.a.p,...T'....}Z.....2$.m..sLC....nw..n..Z.....9.........y...M.....M5.//bm..`.OA..*."..1u0s..X...mk`...:..1Q..eZ.i..['._-...Z.6.....I.. .*f.?C=....H......^.{...Ug.i[.g.-..H...f..'l..]...rn.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                        Category:downloaded
                                                                                        Size (bytes):834633
                                                                                        Entropy (8bit):5.58716986487467
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:QxelefuY6KeGjRTxtAG0btIp29ADX9v4Prqaul7wdDc40gxC87hIP7UgxCOwR:QxelefuY6KeGjRTxtAG0btIp29ADX9vE
                                                                                        MD5:1DE4BFE92C86959B020DBD8478C11FE0
                                                                                        SHA1:CE4F206F0C3479DB6D4560649EF5564DA96D9339
                                                                                        SHA-256:9D655B5261EDFC1D21ADD83A984ADB84EF29F6FBE50318880F7F3803F11B29E6
                                                                                        SHA-512:960A7B63DC23C2BABDEE6181E72373551D0A0CBF6DC5B5A0EB3E0E8CC05A8EAE46A3A4AFFCCB1DC4D333003C0BDD362ED22AD76C277BE946F5C2D4469FEBDF70
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-core.js
                                                                                        Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):535
                                                                                        Entropy (8bit):4.471619400830602
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                                                                        MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                                                        SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                                                        SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                                                        SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://files.acrobat.com/api/base_uris
                                                                                        Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1313
                                                                                        Entropy (8bit):5.025021159173509
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                                                                        MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                                                                        SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                                                                        SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                                                                        SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/kakao.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):522516
                                                                                        Entropy (8bit):5.339505865590107
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:IDEFlzKS/tj2jJ0b5UXqPwr583G0eY2KxqDB:IoFlk0eYe
                                                                                        MD5:D7AF24AE6E23B6BC44923A0C517DA8F6
                                                                                        SHA1:66315A36FD83ABBE4AA54C03509E6EB6F374E6DF
                                                                                        SHA-256:B47696D51178028056BDF0222D52EE2E55FAD93E86ED3D009E1096317108CAB7
                                                                                        SHA-512:2434F676A8318F787B133E91E8E67B39BDBF3B849F7A54064FAB71F0258116DACF29BDABDC4E944753BF4071C9EC2AF6BD5E6092EC060F6DB6383A0DAA73A7C4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/EmojiPickerComponent-RHComments-expandedPanelContainer-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[568],{"upf+":(e,i,n)=>{function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $c770c458706daa72$export$2e2bcd8739ae039(e,i,n){return i in e?Object.defineProperty(e,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[i]=n,e}n.d(i,{LC:()=>$efa000751917694d$export$2e2bcd8739ae039,Ts:()=>$7adb23b0109cc36a$export$2cd8252107eb640b,aw:()=>$693b183b0a78708f$export$5ef5574deca44bc0});var a,f,s,o,d,r,t={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function $fb96b826c0c5f37a$var$a(e,i){for(var n in i)e[n]=i[n];return e}function $fb96b826c0c5f37a$var$h(e){var i=e.parentNode;i&&i.removeChild(e)}function $fb96b826c0c5f37a$export$c8a8987d4410bf2d(e,i,n){var f,s,o,d={};for(o in i)"key"==o?f=i[o]:"ref"==o?s=i[o]:d[o]=i[o];if(arguments.length>2&&(d.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.default
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2653
                                                                                        Entropy (8bit):6.076021066127263
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YdtfJr3kB4tzDaz9VIikm/E16saSGvyjQA9G1Jnb1KF5wfZy92+i0c/S16iE8L:UfJTyw+CJ25eQA9G7bkdi0cc
                                                                                        MD5:DA2983A717F981EE0E90713915A4BA1D
                                                                                        SHA1:14030E0A29D6A7F3D53C8AD9CC902EE2C48F2AE4
                                                                                        SHA-256:201A5D848C59D012B308D7A05880E3E4D2AEC02275E6551FE7D9B37F98A0064C
                                                                                        SHA-512:586F6082897A2EEBFCB634A6AC8806822FCC9AA865577545E721C0E3611A2ABB81A6798105B175BED4920B63AE1F741461BA968A20C04C919F501CDEDB3260C4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/signin/v1/context/v%3A2%2Cs%2Cb38599b0-4f50-11ef-a6a9-f5e067928861/en_US
                                                                                        Preview:{"contextId":"v:2,s,b38599b0-4f50-11ef-a6a9-f5e067928861","contexts":[{"locale":"en_US","context":{"dcpContainer":{"float":"left","header":{"icon":"data:image/png;base64,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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:downloaded
                                                                                        Size (bytes):55002
                                                                                        Entropy (8bit):7.1761877564232
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                        MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                        SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                        SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                        SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/ASerifMMData.f89dd85918d72dab29e04ffb50390109.bin
                                                                                        Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):181158
                                                                                        Entropy (8bit):5.505572821643911
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:81admoPom/d+1kEd/KFIfSoVyHNb6p1bVCbiBbtlbU82bwqb96bZvbjAbgfYT:VPoUd+/KFIaoVyHNbO1bVCbiBbtlbUVJ
                                                                                        MD5:98BB518D10C507A2FB73827DD23BA898
                                                                                        SHA1:D0E784FA50FE5ED0DDFB29752997C5C5F0BB0890
                                                                                        SHA-256:F76D451A0EB6A04CA12D871A5E69489D0BFDBD35DE6FD78D24BD9C7B9AAA009A
                                                                                        SHA-512:417336EFAB55E11D3D589B0C2922BC1B77D1F3907E3C100672CC12070201923F67ADA9227B8745B768B81CD7FDE0160CF2A01A8D758E7EED1949C7E783FEA90E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,r,i,o={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):38708
                                                                                        Entropy (8bit):7.992698394213771
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
                                                                                        MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                                                                        SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                                                                        SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                                                                        SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                                                                        Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (468)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1996
                                                                                        Entropy (8bit):5.303762653589492
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:o7sVvNL3ASFGmg+c9Ie/PbrW177Og2fy3g/r3du/0Irw:o8LJF3hAIbygAx5Iw
                                                                                        MD5:ACDAEA03195BFB8208CC30887E6BEB82
                                                                                        SHA1:9DA5C346622478CC82216529E2FFABB64FF72C8B
                                                                                        SHA-256:902E8DC476C9BCF282EA3C8799EA61D8848E98C5027A8A06DF2CD3C70B6DA7B5
                                                                                        SHA-512:3C0D51C7CAB0DA1E1F03CA335B00211703C77E34F4B4470F92FC38E42C6D5BF679BA979A2E35AE37B4790DE6FC98834DF22E6585EE573D6116D1536D046A649B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MY7mZe,MpJwZc,NLiXbe,NTMZac,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,eS2ylb,f8Gu1e,gJzDyc,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.kW=function(a){_.Ft.call(this);this.window=a.Ha.window.get();this.Ac=a.Ha.Ac};_.J(_.kW,_.vu);_.kW.Ca=function(){return{Ha:{window:_.Cu,Ac:_.DB}}};_.kW.prototype.Op=function(){};_.kW.prototype.addEncryptionRecoveryMethod=function(){};_.lW=function(a){return(a==null?void 0:a.Lq)||function(){}};_.mW=function(a){return(a==null?void 0:a.UR)||function(){}};_.LZb=function(a){return(a==null?void 0:a.Fr)||function(){}};._.MZb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.NZb=function(a){setTimeout(function(){throw a;},0)};_.kW.prototype.dT=function(){return!0};_.nW=function(a,b,c,d){c=c===void 0?"":c;a=a.Ac;var e=a.XM,f=new _.nB;b=_.s_a(f,7,b);e.call(a,305,b,d,void 0,void 0,_.EV(new _.mB,_.DV(c)))};_.zu(_.Np,_.kW);._.l();._.k("ziXSP"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1313
                                                                                        Entropy (8bit):5.025021159173509
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                                                                        MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                                                                        SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                                                                        SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                                                                        SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (46528)
                                                                                        Category:downloaded
                                                                                        Size (bytes):46590
                                                                                        Entropy (8bit):5.922559001941303
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:/GfwdGgX1irg8RzcdEkszX/UvVHGLWIDUIO2H9YlQTVOD4X3tOf3Zv9:/GfwdGgX1irHZhPcGKH2HelQB269OfJl
                                                                                        MD5:51CF4D80ED610FC9B042A33C5C741D71
                                                                                        SHA1:EAA1C9128EDA7579E8089C579AE7FADE4E2D5243
                                                                                        SHA-256:4DF6D9FAE3D9D797602104CE8078DE20EB468423833C5C10B90C9790E2BEA97B
                                                                                        SHA-512:DA6C69FE097EF73361493997789A80AEB4EB358F38428F5EF9AD467E5E18FEF0AD709406C73B6C3B35E9B9F0F468EA37241EF7B6DEACB2E14D8BC629135C8FBE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/printHelper_main.178c0c58.js
                                                                                        Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (53274)
                                                                                        Category:downloaded
                                                                                        Size (bytes):53341
                                                                                        Entropy (8bit):5.293032663069625
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:ui+oBYTvxS8biLwBfg5ioD758h0GGR+nRyUOQxxiEf4mkD758hnl5sbMOMSKR/Xw:d+ogwD758hhyS6D758hl58fYPVqxGgCE
                                                                                        MD5:BA6BE39D16E692E7875F6E73AE64CBF5
                                                                                        SHA1:5CEBE782E160EBA4DD620CC4868165F3BAE67177
                                                                                        SHA-256:AA699D8D0716AF139A1AD6D1F39712D55F5251EB10FE654FD93244B5B9216605
                                                                                        SHA-512:64B3D2E95613D24D96CA57F037E12C2C5BAD2D1ED39CA90FE2ADCC406EE037547456AB86FFB8761537272FAA7099D5D6C6E83C627A0A47C3901997EB718034EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/791-b40d4eb8ac049409ac6b.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ff9af022-5023-4c33-9700-a75a8167fbc2",e._sentryDebugIdIdentifier="sentry-dbid-ff9af022-5023-4c33-9700-a75a8167fbc2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):404748
                                                                                        Entropy (8bit):5.504988491814714
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:idCS++tdS6ocDdYdNG3m3lYqgj0/2nDZwCD+j9XW6EBCu17:idCcdS6oK8ViqgjYoVYVWL17
                                                                                        MD5:5D064107FD00B142A0E29E7A62D2D3B6
                                                                                        SHA1:47567D48B8E768D5FA0FB9FDAA8A0D1225E226EB
                                                                                        SHA-256:47B281FE7658087C72751DAA6700E9F66B1F528039E25450EF4288035ED361F7
                                                                                        SHA-512:E1F60E84E213C3B58B9446144BD5516A2F4D36E68BD642322C91B1562A3DA7809E4FD450F0005E7281E0834A6F259111DE2945A744A135E7232DE67F4309B8B0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/1920-chunk.js
                                                                                        Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1920],{"+lLO":(e,t,n)=>{var i=n("YWiy");function AcrobatTextGeneric18(e){return i.createElement("svg",e,[i.createElement("path",{d:"M12.026,.563H3.375c-.62132,0-1.125,.50368-1.125,1.125v14.625c0,.62132,.50368,1.125,1.125,1.125H14.625c.62132,0,1.125-.50368,1.125-1.125V4.276c.00064-.22507-.08864-.44107-.248-.6L12.622,.809c-.15828-.15764-.37261-.24611-.596-.246Z",fill:"var(--iconBackground, #fff)",key:0}),i.createElement("path",{d:"M13.219,7.248h-3.911c-.14558-.00055-.26345-.11842-.264-.264h0c.00055-.14558,.11842-.26345,.264-.264h3.911c.14558,.00055,.26345,.11842,.264,.264h0c0,.1458-.1182,.264-.264,.264Z",fill:"var(--iconFill, #464646)",key:1}),i.createElement("path",{d:"M13.219,8.39h-3.911c-.14558-.00055-.26345-.11842-.264-.264h0c.00055-.14558,.11842-.26345,.264-.264h3.911c.14558,.00055,.26345,.11842,.264,.264h0c0,.1458-.1182,.264-.264,.264Z",fill:"var(--iconFill, #464646)",key:2}),i.createElement("path",{d:"M13.21,9.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1395
                                                                                        Entropy (8bit):5.208290651600866
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                        SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                        SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                        SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1760593
                                                                                        Entropy (8bit):5.836288228830719
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:MOQF+x6voZt0pOac4UpbGegbG8S8s9wlsd9e5NI8G3335vfeHT9B/idfmRoq:iq0nc4UR6K8swF5NX25vfeRB/idfmR3
                                                                                        MD5:70642BC9E4FA7843162B0ED6CC63DE05
                                                                                        SHA1:7E8121EDA5D36B91B2BED6B2FC511C6356D27818
                                                                                        SHA-256:39C7E445A7E4D96A4DF57B54C2BD180985A8A4B6C06E61D9B47B028F6D6E2326
                                                                                        SHA-512:1188AA508439611EA090033742FF15EFC0A58A91064307DA12310DBEC208B56E492C31D3A182BB75DCF25B13F9A6CF8A89B88FCA1286E77B1CB821F82CAA27A8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.d8effe4eb17acf09105c83937474df4e.deferred.wasm
                                                                                        Preview:.asm.......T`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...~`...`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`...}.}`...|.|`..|`.}..`..}}..`..|..........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary.%wasm_acrobat_we.wasm.ori
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):154501
                                                                                        Entropy (8bit):5.2779229694583245
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:4LkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHg:gkqN3Q6B2eBIbOqWGSyEwk2nIbA
                                                                                        MD5:0CBB95F14E47A1E2D2E5F221A62D695D
                                                                                        SHA1:A5470BE59E08A6A3F16EB3C241CF0E8EEA8907E0
                                                                                        SHA-256:8A073660E0671FF40C33853B2506176DC724209054DD6CA63E59B72032ED24D8
                                                                                        SHA-512:CDB4821106E277B6F5D8C367C4619B3D7304D4BDE3750500D4D01B92285DBE4C82363885EFE8B7628FFFFB83B8A0EE4402DA97131DFAB492F0FADABF8E394229
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/330-b40d4eb8ac049409ac6b.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b28e0daf-a856-4733-acd3-1a0ec9b06891",e._sentryDebugIdIdentifier="sentry-dbid-b28e0daf-a856-4733-acd3-1a0ec9b06891")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){retur
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (372)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1518
                                                                                        Entropy (8bit):5.260774696622649
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kMYD7DxeujbxKOfKTSuXzPnPt6ItuO2Kchw2+tBHtUqUuULeu7cXBIsYTU/d6y/U:o7Dx/nMSCLP5gO2bmHGwUL/QFnd7DAbn
                                                                                        MD5:3299E9F007E884CB016A30FE2C5ADAC5
                                                                                        SHA1:B219687DEB124A015D2D0A5162512A859AE64FDD
                                                                                        SHA-256:07A42B9F5C43928069F769E69C5A8F30B19C0718F1FE5C6DAD8AEC78F607CD22
                                                                                        SHA-512:CB059B135EBDEE1774094B7C54F46E135AE4E36668C12ACD0DD69C92B2893FC8C4AD7564B7C0975EBEB4065A4CBD7911961996FD5EE614E0BBE6C8318CD948FF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=CMcBD,E87wgc,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MY7mZe,MpJwZc,NLiXbe,NTMZac,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,eS2ylb,f8Gu1e,gJzDyc,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,w9hDv,A7fCU"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.q3a=new _.vo(_.Do);._.l();._.k("ZDZcre");.var G4a=function(){this.Zj=_.cD(_.fD);this.b9=_.cD(_.q3a);this.aa=_.cD(_.dD)};G4a.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Db(a,function(c){var d=b.b9.getType(c.Ae())===2?b.Zj.Lb(c):b.Zj.fetch(c);return _.Ll(c,_.gD)?d.then(function(e){return _.Sd(e)}):d},this)};_.Au(G4a,_.dna);._.l();._.k("w9hDv");._.ph(_.Wma);_.Mz=function(a){_.Ft.call(this);this.aa=a.Za.cache};_.J(_.Mz,_.vu);_.Mz.Ca=function(){return{Za:{cache:_.yt}}};_.Mz.prototype.execute=function(a){_.Db(a,function(b){var c;_.Kf(b)&&(c=b.ib.Pb(b.mb));c&&this.aa.QK(c)},this);return{}};_.zu(_.bna,_.Mz);._.l();._.k("K5nYTd");._.u4a=new _.vo(_.Co);._.l();._.k("A7fCU");.var v4a=function(a){_.Ft.call(this);this.aa=a.Ha.Zia};_.J(v4a,_.vu);v4a.Ca=function(){return{Ha:{Zia:_.u4a,metadata:_.q3a},preload:{QK:_.Mz}}};v4a.prototype.execute=functio
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (675)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1283
                                                                                        Entropy (8bit):5.219047058688085
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kMYD7xfxGDV7Nx+ATYuUIMwUd4dfkidk/q+QBk07dJXHM0D2xZ7i4Gb1WGbjSeej:o7hxyeEqNwXjR7bZxHD4Z7vGb1WGbjSd
                                                                                        MD5:9996189B4A2622FA99499CE75E763C11
                                                                                        SHA1:2B1B3FA09E0A9E080E27FBBA851D23900142731A
                                                                                        SHA-256:4AC90612BE546D3EED4D6BDBF427EEC06F19CB79864065D74DB48FCA95419A70
                                                                                        SHA-512:5D5A96C5BF793157A0EAEAD9D3B3A8AF0A5601B622A2C0B5331C0D73172DE96987AA0A40F65EA1F426E0D35F813EC659BB7B12F33741EB522585CED009CB9FD3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,Fndnac,GwYlN,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MY7mZe,MpJwZc,NLiXbe,NTMZac,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,eS2ylb,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var s3a=function(a,b,c,d,e){this.ha=a;this.wa=b;this.oa=c;this.Da=d;this.Ea=e;this.aa=0;this.da=r3a(this)},t3a=function(a){var b={};_.Na(a.qX(),function(e){b[e]=!0});var c=a.bX(),d=a.iX();return new s3a(a.jU(),_.qs(c.getSeconds())*1E3,a.DW(),_.qs(d.getSeconds())*1E3,b)},r3a=function(a){return Math.random()*Math.min(a.wa*Math.pow(a.oa,a.aa),a.Da)},u3a=function(a,b){return a.aa>=a.ha?!1:b!=null?!!a.Ea[b]:!0};var v3a=function(){this.da=_.cD(_.p3a);this.ha=_.cD(_.q3a);var a=_.cD(_.n3a);this.fetch=a.fetch.bind(a)};v3a.prototype.aa=function(a,b){if(this.ha.getType(a.Ae())!==1)return _.Qo(a);var c=this.da.PZ;return(c=c?t3a(c):null)&&u3a(c)?_.pza(a,w3a(this,a,b,c)):_.Qo(a)};.var w3a=function(a,b,c,d){return c.then(function(e){return e},function(e){if(e instanceof _.Uf){if(!e.status||!u3a(d,e.status.Fc()))throw e;}else if("function"==typeof _.Os&&e instanceof _.Os&&e.da
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23491), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):23537
                                                                                        Entropy (8bit):4.828106377677076
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:rgRjO8HtnP+s1oQLDrU5aZCrmjIpdjMAnOoVrkJbXcaHJ4obvoa5W+YNeLXtiA:r0iKthvDaKqmjIFkJbXcwbv5tiA
                                                                                        MD5:09F0F61C29C25A26A2053364B2D6C1B9
                                                                                        SHA1:D074AB6B2129D2B3CB2E6864EA74FE1BE7DF2FF1
                                                                                        SHA-256:1C2E1C540711E91FE3DFEFD75579D25E6F6A03701A8B729D0E0FEC6FD572B469
                                                                                        SHA-512:988931A7BBA899BE00418F33CDC8D865672A2CC27FEDF36B729303D1F8F6FA7786E3D14D416F05788BCB79197F07E4B48B2D463B5812F3CB121A168CF195E973
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/translations5-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkCommentSaveError":"We were unable to post your comment, please t
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (41818)
                                                                                        Category:downloaded
                                                                                        Size (bytes):41865
                                                                                        Entropy (8bit):5.296663673131184
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:IMEpiXM+aaMevZjmW5jl4QFl8h8vW9xdbY85NImtePyIpPkWdat3:PpTQdx3
                                                                                        MD5:64A6A96680C016301C420FCC6772D1ED
                                                                                        SHA1:FF2F517A0FC9249F6DDCC8FD8CB5A94ABDCC94DF
                                                                                        SHA-256:5936A2C9C62BBBA1B23C773568D83221FF248A1350D44CD5D4630882F221F4FE
                                                                                        SHA-512:A7B52F24D0D91A44DA209CD01B587C8C4B76F57743517BA3ABA397587D092836EF48F701AB63437B27721FD794BAE152BF10C89BA06EAD38659B2182E1CFA197
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/4650-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[4650],{pMdj:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"iA",{enumerable:!0,get:function get(){return o.default}}),Object.defineProperty(t,"Et",{enumerable:!0,get:function get(){return a.default}}),Object.defineProperty(t,"XP",{enumerable:!0,get:function get(){return l.default}}),Object.defineProperty(t,"TR",{enumerable:!0,get:function get(){return s.default}}),Object.defineProperty(t,"TD",{enumerable:!0,get:function get(){return c.default}}),Object.defineProperty(t,"TH",{enumerable:!0,get:function get(){return u.default}});var o=n(r("3TSO")),a=n(r("HBsG")),l=n(r("k07I")),s=n(r("NQFn")),c=n(r("vbQf")),u=n(r("6SBg"))},k07I:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=TBody;var o=n(r("z3HK")),a=n(r("jp00")),l=n(r("PZ3W")),s=n(r("e1tA")),c=n(r("YWiy"));function TBody(e){var t=e.className,r=e.children,n=(0,a.default)(e,["className","children"]
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.299043578011239
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                        MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                        SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                        SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                        SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1531)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1578
                                                                                        Entropy (8bit):5.256177839517021
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:KpfIdK56XyMmgMVLu2XU9MwrQjvrszYUB2s//:I6XyMQS2X6U8B2sX
                                                                                        MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                                                                        SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                                                                        SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                                                                        SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/device-api.js
                                                                                        Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65469)
                                                                                        Category:downloaded
                                                                                        Size (bytes):330605
                                                                                        Entropy (8bit):5.7751210008559895
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:X31TsJLEDr8Q67E9gybT4jlwEJJh101bzsegPw8e+e1Ensi6vlF5SQ0MN:X3f8y1bzsegPw8Sr93t
                                                                                        MD5:7161E533A43B9E8E380AE51E5C544B57
                                                                                        SHA1:FF8C99B2A761C21EE84B2CC64D174B0FF9ABAD12
                                                                                        SHA-256:0F4282B744BCC198E87117F67D35BDD2525CA5C70C207C1E1D95B40225AC5232
                                                                                        SHA-512:F6C150C69D581142BAFFEBB77B349961CE84050BB7C50B33000642DF967E6CBED3478B84B9D846D620EC797D9BBB9CBB86CCECA5F09F32DC2271FC0ADA0F9F83
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):745
                                                                                        Entropy (8bit):4.948362620228487
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:qTjxVh2Rc1W6YXu6TieBWsRLWWEf/EicgGbSoW8m0oQWz2GZQ9AVI:0jHh2KIq4ow2G/WQWz2bAVI
                                                                                        MD5:7B79EBEFD8DA728DF0FB7DE6F9F86589
                                                                                        SHA1:A45D34523D75BD5485AE3A15ED2FC4662E518E03
                                                                                        SHA-256:81254AF8B7EB2B93F05866EA8BAEE9CA85B5AC50E910F84A466FF3AF286725EF
                                                                                        SHA-512:7516AEACB7DD037AC14E04DE8992F4FDEFDE29E74D3634C3DD41F916EC2028F17E53EDBA0F4D3C15D71CA7E6143B25507BC9B27F25501EE281D7D546984E4382
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/printHelper.html
                                                                                        Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.178c0c58.js"></script></body></html>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (64538)
                                                                                        Category:downloaded
                                                                                        Size (bytes):65415
                                                                                        Entropy (8bit):5.192781196238309
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:8WGtad2Cn/W1bbv4qGMrpZocWgb+JFXaLoCfE5fIeENkahM5YwtJ4SA7f3UesO1F:8WUjbbvzGMFZ1Rb+JFX+wtAsGC1itN
                                                                                        MD5:B4E69AC3F1373BFFCED3A4EA2840AEE8
                                                                                        SHA1:1527136889DE9099A1B91DC70A9F27F498AE393B
                                                                                        SHA-256:982CF9663EAA484EF5408B954524F2C41BDDD5384BAD5A848F3D9EA2A97A7E92
                                                                                        SHA-512:7BE03A6AC684B28AFA1A747515A648C8C9448AB6BE32AF3C6DEFFB946EB43C272C92E0C4D9E5B1C2BE347D4153B038F4BEBB6D58DA328A5D75037EA7903E75E3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/imslib/imslib.min.js
                                                                                        Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39351), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):39391
                                                                                        Entropy (8bit):4.82941209383702
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:tLPYNOrU7zMGosH7LIN6xbX5kFCe5e1ul:1PYZgGosHLVkFsw
                                                                                        MD5:4B90A4C1F43A4270F37CFFFC5A6C2FFD
                                                                                        SHA1:B457AF2B6C084EA81ACC9C8761DA19A4C31BF71F
                                                                                        SHA-256:8EB76161D89BD603991F1D33EC5AEF3065A579D1D7653BB2E02CFEBBC32A252A
                                                                                        SHA-512:09C8C760D05E542285C0697153B93492C8ECA18BABB8D891E1BF96188EA9D54857389A127B972BAE65402C2153DBFBF8BA90F08051A433A1974F2A0E080D4F8D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/7322-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7322],{t39f:e=>{e.exports=JSON.parse('{"badge.new":"NEW","badge.beta":"Beta","tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip.search":"Search","tooltip.textBulletList":"Bullet list","tooltip.numberedList":"Numbered list","label.close":"Close","label.save":"Save","label.cancel":"Cancel","topbar.header.editPDF":"Edit","dialog.failur
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23672), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):23690
                                                                                        Entropy (8bit):5.12080415265133
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:FFLmtDoAaKNTFOx6WJUZhuBY2dojxYyBi61ekPOuQQOOKm8XrDDWq+qtm:FVmtHuc7na+gkPO5QpKm8buL
                                                                                        MD5:62AC48FB2C6A07FA1890A4F8ABBFC036
                                                                                        SHA1:67860A8848F7BBCDA4778E2A7A2793089019DB59
                                                                                        SHA-256:FE8934B82BFAA705C679A4423A950C7859E86A9DD2B58E4CDB2573A0517F8BCB
                                                                                        SHA-512:67F4322B907AA29488888D6787B31F872598529DF0E3933A7518F31A8E4D28CE0162E41D2CEAB42B1FD770861DD541E30079D09CF291388A33975318408D94ED
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1400
                                                                                        Entropy (8bit):5.2053804842426485
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                        SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                        SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                        SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/google.svg
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (4463)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4464
                                                                                        Entropy (8bit):5.273793281217392
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:SIYRJk8TUFQeFOyy9/kxOG79p5pMvR7g4ZURGFQPRmvXv+qsLjy:SIYn2F1MPfo1MpM4ZSGFQPRmvXv+z+
                                                                                        MD5:1394ECEBCD2884525807B88B36E7936A
                                                                                        SHA1:ACD07DB156ECFDD8CF481E8E5A7A42A71DD2EB51
                                                                                        SHA-256:F186B87156FB1623C0F0B92DC174F6474442FCE5E7B97E684002D9B956684AE4
                                                                                        SHA-512:7902E8BB8CC47E24180753EE0ED510778116693C43DA38A35870BDCCC1E20B99E68D97332E12122F04640FB29789942F7461ED726DC01671F56697E2CF18FADC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/marketingtech/main.standard.min.js
                                                                                        Preview:!function(){"use strict";var e=window,t=document,n=Object.defineProperty,a="replace",o=function(e){return e=e[a](/%2523access_token%253D.*?%2526/gim,"%2526")[a](/%23access_token%3D.*?%26/gim,"%26")[a](/#access_token=.*?&/gim,"&")[a](/information=[^\&]+/,"")[a](/puser=[^\&]+/,"")[a](/fnuser=[^\&]+/,"")[a](/lnuser=[^\&]+/,"")};function i(){try{var e="referrer",a=t[e],i=o(a);i!==a&&n(t,e,{configurable:!0,value:i})}catch(e){}}var r=t.head,l=e.marketingtech,c=decodeURIComponent;function d(e){var n,a,o,i;for(a=0,o=(n=t.cookie?t.cookie.split("; "):[]).length;a<o;a++)if(i=n[a],c(i.substr(0,i.indexOf("=")))===e)return c(i.substr(i.indexOf("=")+1))}function s(){var n,a,o,i="alloy-prehiding",c="@keyframes alloyShow{from {opacity: 0.01;} to {opacity: 1;}}body,.personalization-container{opacity:0.01 !important;animation: 0s 3s forwards alloyShow}",s=3e3;if(t.getElementById("feds-script")&&(i="manual-prehiding"),a=t.getElementById(i),o=function(e){try{e&&e.parentNode&&e.parentNode.removeChild(e)}cat
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                                                        Category:downloaded
                                                                                        Size (bytes):306365
                                                                                        Entropy (8bit):5.3403256061896744
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:LBDnK82+6O91yP3qTuvUcQHEgUKc0sau9IZx9YTVNMx2T7IjSW0rb0DTWCNy9XXB:rnr62RC30DTWCY9Xs6J
                                                                                        MD5:BAD6CCDE0D564F06B853D0F20811A9AF
                                                                                        SHA1:59881B30E414371BE57C13238EED25129DC9C7F8
                                                                                        SHA-256:02997E50DEC7D8F3AFD38EEFA775AA9811AC130090E45E4F29CFFB47978B0110
                                                                                        SHA-512:CA2F445EC819A707181838CB51527C29A77F8265768254F68B05C4C1BDBD8B77B50AC75F588333D8D17519FC2D01D9DF666B62F135CDCB641371D214547939DE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-extras.js
                                                                                        Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65452)
                                                                                        Category:downloaded
                                                                                        Size (bytes):627649
                                                                                        Entropy (8bit):5.472693137300269
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:RyG6boOr5l3RWpJtRxO2lbNgrVh0EVxCsYmj6COACydG:RyGC4vxO2qJzq
                                                                                        MD5:0B4B6488BDD82574A54E5E79FEAA59D5
                                                                                        SHA1:C136F5DCFBAA994CD6ABEF3A4D6D1C58B959E3FD
                                                                                        SHA-256:CE5400D73F34298EF66B80018E44B96A47CB2CE9F2271C9594210F5B2F49CCB9
                                                                                        SHA-512:5E33F4734B8B530D4D9593E7855333453B823C8113012DEF3AD647E1D1500250EFD2740D1D98CB38C2CCBE6481215395B824F911FF9BA3F7C2778177D519A3F2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/payment-notification-chunk.js
                                                                                        Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):88
                                                                                        Entropy (8bit):5.228969403438504
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:fm2iUiCxdWXNLmwkMKMXXpVgxp7Vk3PRArY:FiUiCxULmASrk/RAM
                                                                                        MD5:D73D45D52717F462C661B1555C93783F
                                                                                        SHA1:D946A17713DA12B67E4DA23A521DD19AB917F423
                                                                                        SHA-256:17650C54ADFF114725EF63F5FA7F7BD2548633B55B8B16A0930095518054F93F
                                                                                        SHA-512:8A16730C36028C18078372423853FB720B5886C8F450250D25A700C79CDC79016094203DD92028B7F87F47CEAA526F7FD6D04050D93B020C4B1F2AB66AF68890
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQEiywpDysEiEgUNU1WBtRIFDVd69_0hsqMUY0x7clU=?alt=proto
                                                                                        Preview:Cj4KCw1TVYG1GgQIVhgCCi8NV3r3/RoECEsYAioiCApSHgoUIUAkLiMqXy0/JislLyxeKSg9On4QARj/////Dw==
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (29404)
                                                                                        Category:downloaded
                                                                                        Size (bytes):29451
                                                                                        Entropy (8bit):5.278283939685461
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:r7Ndn+1jNP2sr4uAmhuR7SBPdO3T6u+M/R2a3Aq7aXBgg8VpC+7lruy5m5XNI:r7G+ssuASuR7S+3Uah179uVx6
                                                                                        MD5:A0CE993894F0B9B65D4359411C10F4C5
                                                                                        SHA1:1DDF719AEDAB509DB13F476E03B2268F71497001
                                                                                        SHA-256:5D225525C72755C11200F19F0A555857731E82E9BB1694D99662C4256D684999
                                                                                        SHA-512:B3A0C1E5FF77EE31DB1F1B8E1B74793F849FB838A95D7FAE0B322C54C6543E67B88190BD815D67DE0FBADF5107F32FB1987C0B4C8332EE4B96051D237C7E3B06
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/9894-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9894],{"835Y":e=>{const{AbortController:t,AbortSignal:s}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=s,e.exports.default=t},Qvga:(e,t,s)=>{s.d(t,{A:()=>u});s("plsW");var i=s("Uohe"),o=s("5a88"),r=s("3aG4"),n=s("QPTb"),a=s("77UE"),c=s("gmFL"),d=s("efTs");function ownKeys(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,i)}return s}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(s),!0).forEach((function(t){_defineProperty(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):ownKeys(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (55678), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):55702
                                                                                        Entropy (8bit):4.908852904161005
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:OaX3W3q6amiyryU3x2yEmYwXnaRAJk6J5h9X7N6hn0A7Gy:1U3x2yEmYwXJk6/N6hn0A7Gy
                                                                                        MD5:3A7A61B2AFDB980BDE59912245A27DD7
                                                                                        SHA1:132315E31DEBC498B811BC631C479F6E2ADF5E60
                                                                                        SHA-256:9A1C8B164A6072CAFCD6E6F177F7B80C7433EE07295A635D59A3821D1FC6201C
                                                                                        SHA-512:ADAB299E6264BAB0DB3E0480835203EBB92CE58D0222B6B0CD49F1C3D33215D5E1416F3EDD53C8051658EEF61D00293534AB1C5EE84D9A8589FBBC9BA293A7B6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/translations-en-US-json-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="7fa54265-98e3-4f50-96f1-a5eecf515f8b",e._sentryDebugIdIdentifier="sentry-dbid-7fa54265-98e3-4f50-96f1-a5eecf515f8b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW R
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):2272
                                                                                        Entropy (8bit):4.421313470783905
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                        MD5:591812A945F2F7C92A9FEF704D578391
                                                                                        SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                        SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                        SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1018
                                                                                        Entropy (8bit):4.9180707096242395
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                        MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                        SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                        SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                        SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                                                                        Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):751
                                                                                        Entropy (8bit):4.648170767212003
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                        MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                        SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                        SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                        SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1670364
                                                                                        Entropy (8bit):5.603794092940779
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:xG04T2IjQV3T0JKkowVu5xeguj9uggJ7afuFYhFO6:x3lI7KkowVu5xeguj9uggJ7afuFL6
                                                                                        MD5:8267C079A311311372B1174DB53B4C01
                                                                                        SHA1:126D71F71079139098567C9E3D6A563FCB680D0B
                                                                                        SHA-256:D6DCCE867687F88FF4B8C56223822FB38F6B4DA4D48AA45098D198C002D6B8D6
                                                                                        SHA-512:6A9BC7E3D0CDFF8D66A00C61791C1A000107751125AEA82515EE888415E70EE9FC83AEEC844400CFB3DBEA1D68C51C57C61714AF8B0395E55F709BB375961FE3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/bootstrap.js
                                                                                        Preview:(()=>{var e,t,i,r,n={XpBI:function(e,t,i){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,i,r){void 0===r&&(r=i);var n=Object.getOwnPropertyDescriptor(t,i);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[i]}}),Object.defineProperty(e,r,n)}:function(e,t,i,r){void 0===r&&(r=i),e[r]=t[i]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),a=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var i in e)"default"!==i&&Object.prototype.hasOwnProperty.call(e,i)&&r(t,e,i);return n(t,e),t},l=this&&this.__awaiter||function(e,t,i,r){return new(i||(i=Promise))((function(n,a){function fulfilled(e){try{step(r.next(e))}catch(e){a(e)}}function rejected(e){try{step(r.throw(e))}catch(e){a(e)}}function step(e){e.done?n(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.299043578011239
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                        MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                        SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                        SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                        SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2564)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2614
                                                                                        Entropy (8bit):5.227990507261766
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:BQskm8hvREaBoZ4VTuDFjvEGQKRkua3EhgZFO10KHBjWSKC2/:uskm8h9BoZ4VTuDFz/QokukEiFO10KHi
                                                                                        MD5:55DCC71C4C24AF7891EBE63F357C0DA7
                                                                                        SHA1:22019F3A5D742A727180EED5B56C5212BD7F3AAC
                                                                                        SHA-256:AEF5B580FE7025D557605248E463009EAC9B02CF775030F71A50D6FA5D340ED5
                                                                                        SHA-512:5559AFB00EF1308001C277928E085C9F6C6AC7CFD4056E5C259DD02691FDD69964F7578443979B20B0319C216911498CB797F3C766D1FD2F53666B6898E213B3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/migration-api.js
                                                                                        Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[619],{d1dY:(i,t,e)=>{e.r(t),e.d(t,{KNOWN_STATUS:()=>n,default:()=>o});var r=e("plsW");const n={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},s=r.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var i=this;this.dcApiListener=function(t,e){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:n={}}=r;if(n["x-acp-migration-info"]){const t=n["x-acp-migration-info"],e=i.parseMigrationHeader(t);i.currentMigrationInfo=e,i.notifyListeners(e)}},this.dcApiErrorListener=(i,t,e)=>{if(423===e.code||403===e.code){var r,n;const i=null===(r=e.details)||void 0===r||null===(n=r.headers)||void 0===n?void 0:n["x-acp-migration-info"];if(i){const t=this.parseMigrationHeader(i);this.currentMigrationInfo=t,this.notifyListeners(t)}}},this.notificationListener=()=>{r.providers["get-unc-obj"]().then((i=>{i.RegisterObserv
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, baseline, precision 8, 982x1200, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):185550
                                                                                        Entropy (8bit):7.945105512433766
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:26ghPreQ7AfNTpOQrephVKpPsJj7hGmVRT6iHbZnwZZIuap:CNrfMVTpOtpTg0JjFlT6i7ebY
                                                                                        MD5:55EB12E305226B26A689807A2E3795DC
                                                                                        SHA1:2B888BBD23D076832F42173FC285E602A0AE6D60
                                                                                        SHA-256:DAC7A8D208591C903194BF5B6D94BE6A60AB210631986B032B14DCF7668C6B02
                                                                                        SHA-512:E068554EA9402052D321650D5428EA90564F7B71C254DFBD641B10A9798FE401AA8E40FFC84FEBCECC12BDA94BD4A9A2C57AA2940FDF856935AC86CDB59BA010
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548;page=0;size=1200;type=image%2Fjpeg?access_token=1745660030_urn%3Aaaid%3Asc%3AUS%3A4a7dcdde-4782-497c-86a4-e16624189548%3Bpublic_2364f98050416aa2574e40b1edbf28549a3315b3&api_key=dc_sendtrack
                                                                                        Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):592627
                                                                                        Entropy (8bit):5.746949911632831
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:48lokbNaWLttOVL6jCAHW1zBahteVbTaewyWXSv:48lokbNaWLttOVL6jCAHW1zBXDwbXSv
                                                                                        MD5:A90C67C53069F35171391C8C19185643
                                                                                        SHA1:91D02EA00FC3D501876003A8430C2AC1CA29B2F7
                                                                                        SHA-256:ABDFF906772ECFAB75DD9062304E818B4744142D12DDEBFAC2FCFC804B520586
                                                                                        SHA-512:BD29541FCB514EB7C7E0AF89CD278BDE795456330224199BC988A081B36C6FABDA682B6276317EE97984F8B901EC529CC52965DCA149DC276534031B4D93E9C4
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/dc-view-sdk.js
                                                                                        Preview:(()=>{var e,t,n,o,r={"5NR0":(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 36 36"},o.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 48 48"},o.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(r.default,o({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):317365
                                                                                        Entropy (8bit):5.483636230523311
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:sTXaDvldW9eF7V1+S4R7cSy0XYp//xS4R7c7cPF95c1cEwLI55e:sTXaDvlH+S4R7cSy0XYp//xS4R7cKhIO
                                                                                        MD5:E01DC94BECD07E6BE9E54DEC424236F8
                                                                                        SHA1:F33191F2F35F5BA59B97DB8F1EC098FDD7458033
                                                                                        SHA-256:E1A3B1AFFF24BD064C16FF869D07279E3DE312332AC6C08F80FC68EE7AE1FFF1
                                                                                        SHA-512:9D19AD364AFCC8A9AFCD5EB530575BE6255AD3271EDDE7D579EBEA35648BDD8AA91B92AC26CFEB66F570001107092EFD9BBE58E686CA0EBCA6382149DB928B3E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                                                        Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows,un:()=>isIOS});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDev
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):344
                                                                                        Entropy (8bit):4.7966070819921685
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                        MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                        SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                        SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                        SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (6350)
                                                                                        Category:downloaded
                                                                                        Size (bytes):6397
                                                                                        Entropy (8bit):5.412175017074974
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:necdIhbJig+1OE1CO1kZjHyw1zoY5U9hIem1:nxdIXBPE1CNZbyw1Bks
                                                                                        MD5:2D7528A8B93F65D5182C29C1B96DB0CE
                                                                                        SHA1:7B7EAFA05E042319AF9555B496BF8BA4026BCD51
                                                                                        SHA-256:192A92935ABF0637141225A0F014AB7EF55F3F2967565023FD14B00CED97ABB6
                                                                                        SHA-512:FFFDDF99383078B8CC405A28101CFC4D5CFCD8DB931DFEEE5A950BF60651C021A78AA7C897D24EBAE05AE2B96E57561FC2FBDB1D75637197226EE6C36952DDBA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/5794-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5794],{vS73:(t,e,r)=>{"use strict";var a;r.d(e,{B:()=>a}),function(t){t.TRY_NOW="TRY_NOW",t.OPT_IN_COMPLETE="OPT_IN_COMPLETE",t.WAITLISTED="WAITLISTED"}(a||(a={}))},"T/bE":(t,e,r)=>{var a=r("94sX"),o=r("ue/d"),n=r("eVIm"),s=r("RGrk"),i=r("Z2pD");function Hash(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}Hash.prototype.clear=a,Hash.prototype.delete=o,Hash.prototype.get=n,Hash.prototype.has=s,Hash.prototype.set=i,t.exports=Hash},duB3:(t,e,r)=>{var a=r("WxI4"),o=r("dFpP"),n=r("JBvZ"),s=r("2Hvv"),i=r("deUO");function ListCache(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}ListCache.prototype.clear=a,ListCache.prototype.delete=o,ListCache.prototype.get=n,ListCache.prototype.has=s,ListCache.prototype.set=i,t.exports=ListCache},POb3:(t,e,r)=>{var a=r("ICSD")(r("TQ3y"),"Map");t.exports=a},YeCl:(t,e,r)=>{var a=r("CW5P"),o=r("A9mX"),n=r("v8Dt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (13551)
                                                                                        Category:downloaded
                                                                                        Size (bytes):13598
                                                                                        Entropy (8bit):5.4163671599751035
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:NNa+/EIoPTdW0zXo8ot0vWr9OboTqF4b/gVbIwCIg9s:NNa+MJo8ot0vWr9OboGEgVbIwCIT
                                                                                        MD5:477285527B8E234C128030D4E3A44471
                                                                                        SHA1:9FF975E9B97BDA3B2C150D9D2A1FB961FC6431A1
                                                                                        SHA-256:C23ADF409FDC573E0F6A58100F9863D92BEBBE6C14DAF43B1174A6AE117E1DF4
                                                                                        SHA-512:A067C9911EBE94FCB46A48AC3CBBED2E32DE48A9116AB272F632AB0AC9E4780180A2016369544AECF383B880BA1E2A5BCC22E968D5BD06EA888A3D7A28A68312
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/demo-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1d56eb3e-fca4-4eaf-89b8-46483201f743",e._sentryDebugIdIdentifier="sentry-dbid-1d56eb3e-fca4-4eaf-89b8-46483201f743")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061],"./onboarding-demo/verb-genai/index.js":["bruu",1870]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],i=t[0];return n.e(t[1]).then((()=>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1288
                                                                                        Entropy (8bit):5.003353448492329
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                                                                        MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                                                                        SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                                                                        SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                                                                        SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (17281)
                                                                                        Category:downloaded
                                                                                        Size (bytes):17328
                                                                                        Entropy (8bit):5.26308217476959
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:tN1EOe8mI0piDwW+NogbRqXkQtSDzaRQpGmHOv:tN2Oe8mIQUwBnRcNtSHaRQpGmHm
                                                                                        MD5:A8A4BE521BCBD602D5B37BF5AF43A0A8
                                                                                        SHA1:089548B8B551D22E8F7AF499A1C6AC688417D8B8
                                                                                        SHA-256:748D89962F22AA04BB36F015A0C1252353554D90CD00B8B9AB5AC03EC537BCFD
                                                                                        SHA-512:07A8428F8E1510E7C689E8EFFEA14F36F58C628F4CDE76C186677117AC9878B90F741CF10C7E7772B5AD0E0A301DD47B162BB3208ABF2DF854D4DC4A168663A9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/6478-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="239b7bf2-f172-4dd6-b1af-2b91349c87cd",e._sentryDebugIdIdentifier="sentry-dbid-239b7bf2-f172-4dd6-b1af-2b91349c87cd")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[6478],{"/Ld9":(e,a,t)=>{"use strict";t.d(a,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9588200
                                                                                        Entropy (8bit):5.789567669490329
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:kAyxN2ISI6tnF7q/cAEx//Rf9rbqycFtmAVbF3mA7bFLbFMmAAb9nb97bFebFUbg:QxNPKr4gQpr9l7RgPN
                                                                                        MD5:A07F2863C2560CD0A4B146A4C798A4D6
                                                                                        SHA1:AEDA839822FB3A253DA45450763E17B8A0D38F27
                                                                                        SHA-256:DAB22A98DE40F43B26552224B311FF5F4D2AF9F1A5A5F4CA46ECF36E0B0EEAA2
                                                                                        SHA-512:F8DD758A876ED5D20F6906029C54B37EA3BA74F3DDDBC678003F390647928154E25B037723AA9806D7A8588ED48FF98D9EB0D0B32D5EBAE2154051024B7AE643
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.13b17cd0636fbd3b8db89faddde13e58.wasm
                                                                                        Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`......~...`...}}.`..............}....`..}.}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1558)
                                                                                        Category:downloaded
                                                                                        Size (bytes):33644
                                                                                        Entropy (8bit):5.397113369735336
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:EOmLvuZjYbpxTegUWux+2TTicNzgupHFflYcN6vdS+xfzVlf1t0dH:EVegsjTfFflYcN0S4Vc
                                                                                        MD5:59BBAA733215429D2CE69C9A05116FBA
                                                                                        SHA1:2B15731AD4BD9ECFE1117F6C6DA2AB0EB7B22824
                                                                                        SHA-256:E3711583AAD2B600E3C020B4C76440E5B118E1D8F9A3F13A92A0CF16E1B65503
                                                                                        SHA-512:FC86774E58AD3F8E2ADB97FE3DBBCCA3C604C9E4C82D5CC1D0C1BA8F82FF8C74F00A81DC6AA50E3033DEDAF074667123FCE95BD5E16518839ACB2333CD852343
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                        Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var tua=function(a,b){this.da=a;this.ha=b;if(!c){var c=new _.ug("//www.google.com/images/cleardot.gif");_.Am(c)}this.oa=c};_.h=tua.prototype;_.h.Bd=null;_.h.f3=1E4;_.h.RD=!1;_.h.nV=0;_.h.yO=null;_.h.OZ=null;_.h.setTimeout=function(a){this.f3=a};_.h.start=function(){if(this.RD)throw Error("uc");this.RD=!0;this.nV=0;uua(this)};_.h.stop=function(){vua(this);this.RD=!1};.var uua=function(a){a.nV++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.Vn((0,_.nh)(a.mL,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.nh)(a.lpa,a),a.aa.onerror=(0,_.nh)(a.kpa,a),a.aa.onabort=(0,_.nh)(a.jpa,a),a.yO=_.Vn(a.mpa,a.f3,a),a.aa.src=String(a.oa))};_.h=tua.prototype;_.h.lpa=function(){this.mL(!0)};_.h.kpa=function(){this.mL(!1)};_.h.jpa=function(){this.mL(!1)};_.h.mpa=function(){this.mL(!1)};._.h.mL=function(a){vua(this);a?(this.RD=!1,this.da.call(this.ha,!0)):this.nV<=0?uua(this):(this.RD=!1,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):724753
                                                                                        Entropy (8bit):5.433037618071445
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:vPCLOBVvNDuHmh0e6aOF9pc5PF6g0AXNuzT:hvNDlNI
                                                                                        MD5:BF3FD064EEF666A00A991838D3551A63
                                                                                        SHA1:ADB1ED611DF3B442E4D142C3287AA5BFCCBA2E9B
                                                                                        SHA-256:23431E9681ACE70DA357258EE8D4D8F77581CEE793CE771D8DED25E9102900EF
                                                                                        SHA-512:9E30DCD64392BE473E8313C6F8377F5FFF1350F07FD603EC27D57F77FBF365495D845171E4D8BB55D524F131B1F1CA3BDFDDF77376319E777F568DF531A944B0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/85e5464fa4/styles.be50d32b.css
                                                                                        Preview:article,aside,nav{display:block}main{display:block}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code{font-family:monospace,monospace;font-size:1em}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}select{text-transform:none}[type=reset],[type=submit],html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=sub
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11598), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):11620
                                                                                        Entropy (8bit):5.381309143568083
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:SVDlWJ6GMotD6WYEvkA0Zlok+RQjLWH1zlZfnh:SVBWb6WYEvYn4Xh
                                                                                        MD5:E9DDFFA190B34944FDA42D3E0FCD82C0
                                                                                        SHA1:66EED80113929CB020B16805D70BF565DD7C9619
                                                                                        SHA-256:C492F9D486C655AF41E356FF91C1C347B41014411B798B415171BEFF765C4CDF
                                                                                        SHA-512:4AECA4999959230EBDD81848E1DAB20511BB769DFED99EB65F4714D374F7EE6DE68A7DB2834BEBF921084BBA120F092B6648285E7CA48CDC154B6F22ADAC5498
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3577],{t39f:_=>{_.exports=JSON.parse('{"ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","TUTORIAL_PANEL_HEADER_CLOSE":"Close tutorial panel","TUTORIAL_PANEL_HEADER_TITLE":"Hands-on Tutorial","TUTORIAL_PANEL_BANNER_LABEL":"Get started with Acrobat online","TUTORIAL_BANNER_ALT_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_TITLE_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_DESCRIPTION_EDIT_DEMO":"Follow easy steps to edit text in a PDF, rotate an image, and reorder pages.","TUTORIAL_BANNER_DURATION_EDIT_DEMO":"2 min","TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN":"Do more with PDFs","TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN":"Use your new skills in a file of your own and explore more Acrobat tools.","TUTORIAL_END_TITLE_
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (7575), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):7575
                                                                                        Entropy (8bit):5.1554257655905715
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:aRHMEYGmkxTtZ1LwS8rLYPTbjYgEX/hq9/LUh2rSdaE:aRsEYGmkxTtZ1LP8rLkMZM9MaE
                                                                                        MD5:8DFBAA7FC2C14D67EE67069E2AA854F7
                                                                                        SHA1:02DC0D55631CDE1296F779FAE9A3A34C5C09FC24
                                                                                        SHA-256:253DC35986C08BDA036B6C2C36AB97C5A7A42E750C6ED646DA1C47FBCE68A736
                                                                                        SHA-512:9024C5B778F42813313618EB37B6AA2AEBA513C1A8D272733AC4FDA2447363550CBDB5AB182B2B9CD5BB20049661E98DC66A2EBF85F3CB6DD19D8783D487B32F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/translations-en-US.js
                                                                                        Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1281, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):267537
                                                                                        Entropy (8bit):7.983035602489871
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:qEpqiKsZOFtjlDNxvhG9KQPUWK7eq7QdAI44wX:hFw5DBGOv5Qazz
                                                                                        MD5:D2FB4D3DBC825580568437A1B17AA3EB
                                                                                        SHA1:C28FDB55DF84E2938DC2629F7F4B8542561417ED
                                                                                        SHA-256:283E48BFD5C16B64D9FA5FD0A3271B6EF4E7E67F3704D97F49878302B7576F89
                                                                                        SHA-512:2B5FA35BD40D4BF22E797BFC64799F3FA2D69DC46A5D5000679A35C636D745C90DD6D3FB9DEB75B1644E729426EC2C02EBF7E8E31BA570D733E69249F9ADC3EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/canvas/Fotolia_262832798_XL.jpg
                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5....................................................................>...:...'..t.Z".w.x...U....b..g.KM....2..Q...v.I+.3..uiv..XEt*.b....8..j.t.K..?...u<....M.1...."iq#.-.?@..b.Y.........>.$st..46]Ut.*j...........&...Y..<....|w.]s..2w4.$..Mt..W.........h.]'..Y.....szl....q...0.I..~.).p*.........4..V+ba.../yg.bZ.GIUi...`f.ahC....4.e...V.v].".Z.U{N......Za....@.M`..g..M.....@.......Z.M./.^z$..z.$.l......%C..V2V.....6.8.9.......-Hd..).il.q.. GYiq[Z....d....r..:.6,...Lm[P2jJ.a%D..F0.5..)......C..R.j.....b...a.*bj2...\n^....9:.....`........=...0u.%..+G7.E>wc-...Q.mu._t.\6n.9.\..!.x.x.U..........1U.c.a.p,...T'....}Z.....2$.m..sLC....nw..n..Z.....9.........y...M.....M5.//bm..`.OA..*."..1u0s..X...mk`...:..1Q..eZ.i..['._-...Z.6.....I.. .*f.?C=....H......^.{...Ug.i[.g.-..H...f..'l..]...rn.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (60830)
                                                                                        Category:downloaded
                                                                                        Size (bytes):140952
                                                                                        Entropy (8bit):5.809669933155172
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
                                                                                        MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                                                                                        SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                                                                                        SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                                                                                        SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/momentJS-chunk.js
                                                                                        Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):344
                                                                                        Entropy (8bit):4.7966070819921685
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                        MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                        SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                        SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                        SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (19627)
                                                                                        Category:downloaded
                                                                                        Size (bytes):19674
                                                                                        Entropy (8bit):5.2251691317760285
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:kfohO8blW2RvG9MJYcvlmJ6YlCktFlDxzTEG8VD/Lghe4MHe/Lghe4rpwsS/LH2x:kfohO8ZWGvG9MJYcvlm8hUF7HO/Lghex
                                                                                        MD5:5AF927CC488B8600BDB8732D756C4DC3
                                                                                        SHA1:64F6C7C82880E925F6A1365E9A954BF51EBEF95B
                                                                                        SHA-256:17C583B7338A31FE422D9C35EE09682BCFC28B30B5FD86A13D33481471EDDCCC
                                                                                        SHA-512:BCA61421C74149DC6F143651F833E752059D3498CEFA7B0F4FCB0B10C198F4E4BED038DF4F662C5F05F2E4E9AF79E438CD63B4F205C40A260E29DFB51135EE50
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/9163-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new e.Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="7c44cf54-192e-4fc8-b470-07866ff359ec",e._sentryDebugIdIdentifier="sentry-dbid-7c44cf54-192e-4fc8-b470-07866ff359ec")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[9163],{KwqQ:(e,s,a)=>{"use strict";a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (58961)
                                                                                        Category:downloaded
                                                                                        Size (bytes):59005
                                                                                        Entropy (8bit):5.5184762947275665
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:lxuKh+dbpY5dlZ+2nrsMSyvy4ywyrEQ1jjFeOhYtNeAUCPFAiZ:HUYbzPnrskqX/rEQBjMD
                                                                                        MD5:5AB9C55F36BDAD5B288B3913DA506342
                                                                                        SHA1:52ADCA7F5DBF4EAF3EB4CFCDC4D510AB666D5504
                                                                                        SHA-256:B52624AC9823B296A9E28D42172A4430D76475FED765C685E4488738CFF68BE5
                                                                                        SHA-512:9B3B94C0AF197823BCD210DF903B8FB33968202F178D7016831DC87A02BC9771A1FD1D786740BC9F5590547375DDAE340D1FC9093E53F3DE5DA2066D2AA99E9F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/web-app.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ihDU:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>oe});var a=i("YWiy"),n=i("Zm2D"),o=i("/hLX"),r=i.n(o),s=i("plsW"),l=i("NxVT"),d=i("Qwdt"),c=i.n(d),p=i("x6CA");const ViewUtil=e=>t=>a.createElement("section",{style:{alignItems:"center",color:"#4b4b4b",display:"flex",flexDirection:"column",height:"100%",justifyContent:"center",textAlign:"center"}},a.createElement(e,t)),AccessDenied=e=>{let{dropinId:t}=e;const[i,n]=(0,a.useState)("Access denied"),[o,r]=(0,a.useState)("You do not have access to this service. Contact your IT administrator to gain access."),[s,l]=(0,a.useState)("Sign in with a different account");return(0,a.useEffect)((()=>{(0,p.i)(t,"ACCESS_DENIED").then(n).catch((()=>{})),(0,p.i)(t,"NO_ACCESS_MSG").then(r).catch((()=>{})),(0,p.i)(t,"SIGN_IN_DIFF").then(l).catch((()=>{}))}),[]),a.createElement("div",{style:{display:"flex",flexDirection:"column",gap:"13px",alignItems:"flex-start",background:"wh
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                        Category:downloaded
                                                                                        Size (bytes):288187
                                                                                        Entropy (8bit):5.551184354042305
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:h1NDxj+HxQ6TnyU+irvBkxhNIrqeJhc3ugp0h5UYb8i3FvYNaegTVUTQPF8XD7eB:hzhZmvqGRCHO
                                                                                        MD5:61005154EF984AE9B2CCFC1122932A24
                                                                                        SHA1:E3F7D7485069ABF5C0A6ABD017F0BA05EB66B002
                                                                                        SHA-256:486AD99E6CC527FFF253CC9412AB61D6F738C2167F46E4E737A938CF40FF8C60
                                                                                        SHA-512:A2787588142D0D3A85F8FBA34B7E6F34283131EBBC9FC8450383D62301CC5688C8EE7CA0CC8E649F7250FB657D64A40F576D9397F6A33D6E846D84A4F5937223
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.224.0/rendition.js
                                                                                        Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var r,f,_={sR8A:r=>{(()=>{var f,_,S={7232:function(r,f,_){var S;!function(k,C){"use strict";var I="function",L="undefined",W="object",ie="string",ne="model",se="name",le="type",ve="vendor",we="version",be="architecture",Pe="console",Ae="mobile",Se="tablet",Re="smarttv",De="wearable",Te="embedded",ke="Amazon",Ce="Apple",Ie="ASUS",je="BlackBerry",Fe="Browser",Ee="Chrome",Ne="Firefox",xe="Google",Oe="Huawei",Me="LG",Ue="Microsoft",ze="Motorola",qe="Opera",He="Samsung",Ge="Sharp",Je="Sony",Ve="Xiaomi",$e="Zebra",Ke="Facebook",U=function(r){for(var f={},_=0;_<r.length;_++)f[r[_].toUpperCase()]=r[_];return f},z=function(r,f){return typeof r===ie&&-1!==H(f).indexOf(H(r))},H=function(r){return r.toLowerCase()},q=function(r,f){if(typeof r===ie)return r=r.replace(/^\s\s*/,""),typeof f===L?r:r.substring(0,350)},V=function(r,f){for(var _,S,k,L,ie,ne,se=0;se<f.length&&!ie;){var le=f[se],ve=f[se+1];for(_=S=0;_<le.length&&!ie;)i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):175035
                                                                                        Entropy (8bit):5.578396650779749
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:0pDOMLh9c8T3WPun8edYmnDWtfJReMLtblEP2boMhsowoDR:0pDOMLh9c8T3WPun8eRnDWtf9tbomoMj
                                                                                        MD5:8FA71EEDB5D21AEDBD5E24770F4F3087
                                                                                        SHA1:79A3ECA5A8A3BFC5753618689487432F9D0BBAFE
                                                                                        SHA-256:CB979F60FA473F8C6EA547AC8DBFD3E1C3571DFADA52C5E49E462AF080EB5654
                                                                                        SHA-512:AA2B81545E7D54B828F5E07CE6DA678CADF602096524CF006131D27E1FAEECF8EA6B5D6D68C227CFD54FD48F696A087DD5F7514443C6619ABD357D1262C301DD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/bootstrap.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="629aa934-5640-4816-be43-b6ec3abd25ad",e._sentryDebugIdIdentifier="sentry-dbid-629aa934-5640-4816-be43-b6ec3abd25ad")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=O
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9369)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9420
                                                                                        Entropy (8bit):5.290269390988292
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:VqwTj+QMR3zxO2OdfFD7dojI+WdoqdJjvjLpaIzan45UvYTgVNh9g9NAPnt8gw73:TTic3jzzbb4o+YqEb
                                                                                        MD5:D577F5E1A1FE50AB3C039E86CB4A06B6
                                                                                        SHA1:1B881FA17D9E0325A2A872161902DA21535DBF3E
                                                                                        SHA-256:284D25AD6702E314F19539B6781C4C7744063BFF894750A3421385D18F739F62
                                                                                        SHA-512:C43F0BD959E468AD9CAB6C76A401963682F99DFC0B3BC561760C6B63146A45A0E7AF886E682FB7F8FE2A6DDAF6EBF254D3460F5CC36F9CF7F38EE7BD2AE8858A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/platform-chunk.js
                                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="29163fa5-73d5-4ac7-a223-4c3307793dcb",e._sentryDebugIdIdentifier="sentry-dbid-29163fa5-73d5-4ac7-a223-4c3307793dcb")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18413
                                                                                        Entropy (8bit):5.569230065488367
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:z12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:zF7GiRm4X0JqsG7Ui
                                                                                        MD5:63EE68A1025BF11F112C621693B6B41A
                                                                                        SHA1:D219656D24A253695B167BCFCFEFD63397318011
                                                                                        SHA-256:1C4741C3C08428D4999ED2C77DEB909CF7BE4CBC6CB2161278A6CB7C8F8E337F
                                                                                        SHA-512:56EAE584F7B9B13262F5E91F01D957E5113064DDAF049C0E9667B07B1C460F1A2271F9737D9E1AB09741B9451B9C5BC434D701D85A9F19B638D7E536AF68FA8C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/bxf0ivf.js
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (42285)
                                                                                        Category:downloaded
                                                                                        Size (bytes):42332
                                                                                        Entropy (8bit):5.534172963833288
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:qbfVQjU2EIb3UHNzdyc7Mi4NMPu83fgq/z9u:qbfVQjZb3izk
                                                                                        MD5:6B045AA81F5B18D674B3C8B28BBF11C5
                                                                                        SHA1:2B6162CBE4411E0A9E3FE97CB2AAC7D7472B3CB0
                                                                                        SHA-256:C5036DF4B7DDA32EB5A0AC89A5787961886DD726C63802294E1EC6C8A73D5ECD
                                                                                        SHA-512:37F8504FA2E385BDB3DDB541F3702F17A93CE3DAA266FB444F846101D5DB8190095A890C30BC1439B0CBC53DA00562ABD64636AE9B9381C6157E5A437294E122
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/8590-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8590],{yemR:(n,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>A});var e=o("cOr2"),r=o.n(e),a=o("yGwj"),l=o.n(a)()(r());l.push([n.id,".QnA__footer___EMnvq{font-size:var(--spectrum-global-dimension-font-size-75);padding:var(--spectrum-global-dimension-size-200)}.QnA__footer___EMnvq,.QnA__footer___EMnvq a{color:var(--spectrum-gray-600)}.QnA__questionInput___w8dys{background-color:var(--spectrum-global-color-gray-50);border:var(--spectrum-global-color-gray-300) solid var(--spectrum-alias-border-size-thick);border-radius:var(--spectrum-global-dimension-size-125);padding:var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-75)}.QnA__questionInputDisabled___zuGFI{background-color:var(--spectrum-global-color-gray-200);border-color:var(--spectrum-global-color-gray-200)}.QnA__questionInputDisabledDark___yiW2R{background-color:var(--spectrum-global-color-gray-300);bo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):38976
                                                                                        Entropy (8bit):7.994496028599995
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
                                                                                        MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                                                                        SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                                                                        SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                                                                        SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                                                                        Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5693)
                                                                                        Category:downloaded
                                                                                        Size (bytes):737807
                                                                                        Entropy (8bit):5.588688881858864
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:ThQ+Fe1xEWWNBHnknQJb6UBTjJ4RttJ7HRI5knI+9SQPdvUF7LjN/0gLKJVJWiT:Th5Y1xYBHL6UPItJ7xI5/Vorx
                                                                                        MD5:3D6F0C7AE00D1EFA4BB4481E35599287
                                                                                        SHA1:4924C03B5A257B621A031E3BCDF91ACEF6310A99
                                                                                        SHA-256:7B56A8FE547D4FF333B7381E93AC9424FD139364C3B9556E935B937A84C092DF
                                                                                        SHA-512:42498B176E9170D12E87F0EEC6FAF888BFF8BA3D6BF4A0BADB9476AE993B966C2B0646DF9E5DFED6DADD37FDC76587C68F0864BD753662B1D77F7254D5A4FA04
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.4LzSXchkkbI.es5.O/ck=boq-identity.AccountsSignInUi.y0moWsY5nE0.L.B1.O/am=iQEwVDK5RiAQEcUsSGeBkYCQAQAAAAAAAAAAGwAAwBwD/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlEsFAsORZkY27eM0dWAEqrXJry4aA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,NTMZac,mzzZzc,rCcCxc,cciGGe,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,z0u0L,xiZRqc,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,WpP9Yc,gJzDyc,lwddkf,SpsfSb,aC1iue,tUnxGc,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YTxL4,YHI3We,Uas9Hd,zy0vNb,K0PMbc,MY7mZe,qmdT9,GwYlN,NLiXbe,LDQI"
                                                                                        Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (45688)
                                                                                        Category:downloaded
                                                                                        Size (bytes):45735
                                                                                        Entropy (8bit):5.39341269207002
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:6WGBjwYvU3CTd+jfY01k0erOoMcBcFFR9/HBjcb/tE/xfTQagbSwp3Jmo3Yw2nTH:cK4MWO9LuF37wEG
                                                                                        MD5:4870E6C4798C93E5966509711645DA86
                                                                                        SHA1:7EE22D90DF6DD6E73A63CA20625DD69AABFA94E0
                                                                                        SHA-256:1AD24476DBF04371762B86D3BCC050006EEC5F42D3F7AF96FB1A6B36D4084C5D
                                                                                        SHA-512:8B4313292BB36C1D914E2A0DFF0CC867C8ECFE40A0E1D4427E0D69123D09DC96D83C34003E7A6F2E2712DC7FC91795C9B86A4078CD9477B26246C6AB791B276E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/8498-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[8498,5929],{e4dh:(e,t,r)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},_extends.apply(this,arguments)}},iE8p:(e,t,r)=>{"use strict";t.E=function A4uDeviceDesktop(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"ev
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (22572)
                                                                                        Category:downloaded
                                                                                        Size (bytes):22618
                                                                                        Entropy (8bit):5.201974952622313
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:8T2V2yeL0oj8+fH+S7oEBc8937jBYw1UJvaDjJrc/SWTknB:8T24yeL0s8+mS7oEBc8937VYw1UJvojN
                                                                                        MD5:4EDA1DBD6184171844BC51020EA3C208
                                                                                        SHA1:5A2C6DD682D8F2A397BBF3F9DE351B1C75C83E7C
                                                                                        SHA-256:C32B15A5B3900659E800911F79C83AB0B82F1380E2177509B216B80144838D94
                                                                                        SHA-512:FF4749B55676AD3C0340936698D9D1BC0D828F14EF9AF0F34022FA8B6608199C1BC845256FE4808F32653574C6F4018DA175855BA8B4AE0EEAD465C9F539D5CE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/bootstrap.js
                                                                                        Preview:(()=>{var e,_,r,a,i={plsW:(e,_,r)=>{e.exports=r("2pFd")("o4sN")},"2pFd":e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-core"]},U2o4:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-extras"]},M2Fx:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-mobx"]},SEmX:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-spectrum-v3-core"]}},n={};function __webpack_require__(e){var _=n[e];if(void 0!==_)return _.exports;var r=n[e]={id:e,exports:{}};return i[e].call(r.exports,r,r.exports,__webpack_require__),r.exports}__webpack_require__.m=i,__webpack_require__.amdO={},__webpack_require__.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return __webpack_require__.d(_,{a:_}),_},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"==typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"==typeof r.then)return r}var i=Object.create(null);__webpack_require__.r(i);var n={};e=e||[null,_({}),_([]),_(_)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):67
                                                                                        Entropy (8bit):4.477975339802428
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YGKeMfQ2pHWiR8FAJEGFupfFtOkOAh/:YGKed2pHDfkZfOo/
                                                                                        MD5:DD4002D504800E7567FB165511487CF2
                                                                                        SHA1:424BAFFB6486A92FDCFC2531E9978D06C734611E
                                                                                        SHA-256:EAA038F3981AAD620FD3841FC4DADEF85B541566B4C2EAC650C49A0C9B3673BB
                                                                                        SHA-512:139135435E97D955136FEB039D3807DB417895E0484BC06EBA4FC73FD89F5105E25A803F06BBFB3DB2D5B4BFA5B89AA6B5241BFEDA0C4717A3CE8B8D3A4C287D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"country":"US","state": "AZ","Accept-Language" : "en-US,en;q=0.9"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1241
                                                                                        Entropy (8bit):4.649162120071889
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                        MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                        SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                        SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                        SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                                                                        Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1923
                                                                                        Entropy (8bit):4.58221937716664
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                        MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                        SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                        SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                        SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38431), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):38433
                                                                                        Entropy (8bit):4.759954033947685
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:7a7tWjvRYuvokckxcvT84t1xEz0s4pZDQ:7aWtvokckaT8C1xEOnDQ
                                                                                        MD5:3FF65C274FF14164225B654766B26261
                                                                                        SHA1:5CFCDA7925ED8066A318637F3602118E1E574059
                                                                                        SHA-256:0057EBD51FF9242E128E7B5CBF53D3B4B2A578E7DB792921CF30AB74DE91CC76
                                                                                        SHA-512:307E64BDC7648947AF814F1B6A8C1BE7C1E7C0C6219D9B1F8F33A73264DE241EB701DF2DC80AA71EDAB1BC81F82A0AE51D026F6744950E837F7C3C755D816108
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):117371
                                                                                        Entropy (8bit):5.496025283005881
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:pXktP1YkFtRu2nyF4DN6oyvYla8K2GEaWRQh/M6gpwdjdb3uaj/Beh494etO:pXklQ2nVlaKRQh/MhudjdBb9Y
                                                                                        MD5:29E3426069A9346D6011467F0C2E6E6E
                                                                                        SHA1:05A53484DA45D4CA6665D3928757530AAF147169
                                                                                        SHA-256:B5967331C75D650A7FB9B863DB50C1C1E05FB7A1018FD517D5FBA6CBEF54D3C4
                                                                                        SHA-512:0A58A6611DAB9A837FB7211706AFE651DF830DF7664983D161AE96323FE5F9213E0FBC6F20AEC292C0AAB65A160CD199D1288AF3EBF3CF1B32F290897B905594
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/global-nav-chunk.js
                                                                                        Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[9452],{V9D7:(e,t,a)=>{"use strict";t.g=function A4uSearch(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.173,30.215,25.4,22.443A12.826,12.826,0,1,0,22.443,25.4l7.772,7.772a2.1,2.1,0,0,0,2.958-2.958ZM6,15a9,9,0,1,1,9,9A9,9,0,0,1,6,15Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},gEXG:(e,t,a)=>{"use strict";t.N=function A4uShowMenu(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("rect",{fillRule:"evenodd",height:"4",rx:"1",ry:"1",width:"28
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29752
                                                                                        Entropy (8bit):7.991259791890674
                                                                                        Encrypted:true
                                                                                        SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                                                                        MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                                                                        SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                                                                        SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                                                                        SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                                                                        Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                        Category:downloaded
                                                                                        Size (bytes):17008
                                                                                        Entropy (8bit):5.5502537603707935
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:1x2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:1R7GiRm4X0JqsG7Ui
                                                                                        MD5:8EADBD71D143778E6BB745EA207054F6
                                                                                        SHA1:8AF2F46D1C1DAF5461BF4294078372C6A3B28C89
                                                                                        SHA-256:F18CB6F5FA84816DD2F9A1632829AEAB6D03AC8BACC07C82DF80D501311E358B
                                                                                        SHA-512:F38FCE157917C69537231C2EF9EA1B2929E5B18430A4C6D87AC3ECC0B736AF3614C50439C1BF0C83616714AEAECCF56D02B5B3D89BEA1648B30306EAC0EE4217
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/ecr2zvs.js
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):308250
                                                                                        Entropy (8bit):5.375690413365515
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:lcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAHZ:loPyQRirzsJw5ojZKBOSLsKLMAHZ
                                                                                        MD5:58870C4140E6A37683B7AD3205C6A87A
                                                                                        SHA1:EC3324997FA2E00F2E341E28ED31411554A0727A
                                                                                        SHA-256:CAC9B559C74E9BD154765233D70311AD8DC7B2365F21F2F9944C7FC2BF395DC0
                                                                                        SHA-512:F32ED4BAE112F558510796F8EFBDB2AD871F54BE3766EA6997044892E49EB8F75FFAB9D5E24310FD95CC95DA07688C36F617C77375619C7005411D0982E38B08
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/799-b40d4eb8ac049409ac6b.js
                                                                                        Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new r.Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="6038c57c-752e-4f87-bc6b-7be46595c5c9",r._sentryDebugIdIdentifier="sentry-dbid-6038c57c-752e-4f87-bc6b-7be46595c5c9")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCa
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2085
                                                                                        Entropy (8bit):7.813093064993991
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0Fd6nsPsiwHhl+FICnOA+cbhjv65S7Cvn5pTcwl3dx1gQ:0bsnBIKHdV5IU5pTcwl3vSQ
                                                                                        MD5:5BA25B98CAA22EB7776B978EFF41759F
                                                                                        SHA1:6E9CEE665AC6A573818B1535B4879AF762770263
                                                                                        SHA-256:EFF7F5DFAEDC0FD84D988C966224F456C1D560A8EE8776961B9C4B67CE0681B9
                                                                                        SHA-512:3BEA7E83657346ABFC99A217AE00B8D118470B346EC4AAD98938285EADD5382DFF2A3F7EAEF1649509F504FA3C20556FFE9FF50728184114E408FDAF5237A4DE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....IDATx^.m.TU..'...EfXBIE.Q....z.,..@.,./I.^!-..R(*.*..Eh/...@."{.(..CDm...3.3..3;s....=..s..s..?.........w...sKQ.\..P(_*..\......s..s..p.U.wl)...... &..<.vg...%.....2.\..).......e.4;3....u.m................5L.....l..;+..c..3L..2.9.:...7..{..e.95:..[.>....e.95Z=...gE.n../\........s....e.y.Y7.....P...Q6.h.Vd.G.\..T.(#...#{g[i.....;.Js?......V..i....>IE.l+...J.........~Z.`e.........V]...3..|=h....d7............V..iU..^z..Y.Dk..BZ.....n...+s.5h....B.l+M.....~...Y.Z..PV..r.%|.2/Z._'.*.g.w...~..8k...hM.6.^i..g.w.....W.X...m......r.l+t?.....s...........\.........C.l+d?.........V.~...............S.l+T?-..r..|.3F.v...-.x.....g.h.|?B[.0.wn..(..........(.....EU]qm4r.....h............#.A.-.....`t.\.x.d...O.?..d?-...;w..|..,C.N..ET..|.BY.0.wnn{......5Q..L!,...;._...>.I......;...kd.}...9l@{"q.ip..#.k..dd..:y....F.K:.CS~$..u9p...D?..0.wn<....m..6Q...F.A..t...yF&.....*...t0.q....t...F.~..1.B.....{.$...V..]T!..0..G.&.x..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):66498
                                                                                        Entropy (8bit):4.842788901842793
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:oZkTXdHEP0fCPP9ZsSrjEzjNv3Yrz2560AJv2ndnrEkUDdi8Bna+:oSTXdHEPCOjEzjp3Yrz2560AF2ndnrEd
                                                                                        MD5:AAC8F59486461E8495F49237469E5DDB
                                                                                        SHA1:9301B9FE604FDA965F34787CE25E0B6BA3839C8D
                                                                                        SHA-256:3F7D73E611F7A89F70DF411974A5C7E74F2828BEC10FDC9F5671CAA886F398C7
                                                                                        SHA-512:2C67838A94D7A69C50F92002A6226D4E3A704448BB5AD88A26077B46970275726BC89127B3B8FA09622DAE575962DC10BEC65DA9DC2EE22EFA66FE4BFE83D816
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"passkey":{"title":"Sign in with a passkey","signInAs":"Sign in as {0}","factorDescription":"Sign in with your passkey, using the same fingerprint, face scan, or PIN you use to unlock your device."},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View mo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, baseline, precision 8, 982x1200, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):185550
                                                                                        Entropy (8bit):7.945105512433766
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:26ghPreQ7AfNTpOQrephVKpPsJj7hGmVRT6iHbZnwZZIuap:CNrfMVTpOtpTg0JjFlT6i7ebY
                                                                                        MD5:55EB12E305226B26A689807A2E3795DC
                                                                                        SHA1:2B888BBD23D076832F42173FC285E602A0AE6D60
                                                                                        SHA-256:DAC7A8D208591C903194BF5B6D94BE6A60AB210631986B032B14DCF7668C6B02
                                                                                        SHA-512:E068554EA9402052D321650D5428EA90564F7B71C254DFBD641B10A9798FE401AA8E40FFC84FEBCECC12BDA94BD4A9A2C57AA2940FDF856935AC86CDB59BA010
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (12231)
                                                                                        Category:downloaded
                                                                                        Size (bytes):12271
                                                                                        Entropy (8bit):5.420731278627347
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:1+oFfQh7GmkhQzwtC9CQ1/A9xFjG1uFplP1JjBOr2udGbpmjmvYcbAf:17Ff7hQuQ1ohKAlHBOr2udGbpmjmJbS
                                                                                        MD5:7799CF67CFD2292EE014D7B1E29533FE
                                                                                        SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                                                                        SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                                                                        SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/732.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5991)
                                                                                        Category:downloaded
                                                                                        Size (bytes):6053
                                                                                        Entropy (8bit):5.295318492733093
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Ugc83PNq4Q91T590KvmiBt9ldIIF5aAQMjTGWniE0SU36lgItvqcz6fzvrSV:UT8/Nqz91L0ImEI65F2QZ0SW6lg0vqcX
                                                                                        MD5:033A92F76D6E623368EA5882FECB1DD3
                                                                                        SHA1:F1EB5E3DA920AC3B9385079691B4B16E856B9F6A
                                                                                        SHA-256:16AFAE665AA1E36A38D8A4B483D124AC91F69E2E6556D38871743CD6E98EBADF
                                                                                        SHA-512:C4795228464B211136EAF1AC6A03C52AC4167F02766E4A081DE45FBE1F2D86D76D04A1B5B4987233AF48DDE516220DEDE0AB77AC1F167BB58A8FB9B235F209F3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/signbackgroundlogin-chunk.js
                                                                                        Preview:(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[6822],{CJ5I:(e,n,t)=>{"use strict";t.r(n),t.d(n,{SignBackgroundLoginIFrame:()=>x,default:()=>F});var i,o=t("QNma"),r=t.n(o),a=t("vPca"),s=t.n(a),l=t("khqL"),u=t.n(l),c=t("qavZ"),g=t.n(c),p=t("uYxp"),d=t.n(p),m=t("qJYQ"),f=t.n(m),h=t("YWiy"),v=t("VjBA"),_=t("plsW"),S=t("/hLX"),I=t.n(S),L=t("QI6u"),C=t("tlmE"),y=t("fbr8"),k=t("Nxxf"),b=t("vL0v"),B=t.n(b),A=t("DNWT"),N=t("zvYK");function _callSuper(e,n,t){return n=g()(n),u()(e,_isNativeReflectConstruct()?Reflect.construct(n,t||[],g()(e).constructor):n.apply(e,t))}function _isNativeReflectConstruct(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(_isNativeReflectConstruct=function _isNativeReflectConstruct(){return!!e})()}var x=(0,v.observer)(i=function(e){function SignBackgroundLoginIFrame(){var e;return r()(this,SignBackgroundLoginIFrame),(e=_callSuper(this,SignBackgroundLoginIFrame)).handleConfirm=function(){window.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):233825
                                                                                        Entropy (8bit):5.397787464460847
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:lT/TJP8ghbl/okIF3Pxm7rzWMWsYShK3dsOX/pwYLI5O5wq+ZDpCZSgQTxyHfj9:lT/TJP8x3kPZDpChyyHL9
                                                                                        MD5:D5E65E3C6311AF65F44EFDA052BB8F91
                                                                                        SHA1:A52BEFA844BC98E9497F9461237982691BF72D24
                                                                                        SHA-256:9799D23A193469B2A9828DCEE70886924C3F491B344A2687826AD22BDFCEE816
                                                                                        SHA-512:5F9F7DE01FD2C5BB4F78915956A9EC70638317CC469FC5820AA78DC2A168E4CC27D3F815129D5DB46B027307DE44A556453A2E9904988F84D52ACA3EE6807F55
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4233-chunk.js
                                                                                        Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4233],{oXgF:(e,t,a)=>{"use strict";t.c=ChevronLeftMedium;var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,t){if(null==e)return{};var a,r,i=function _objectWithoutPropertiesLoose(e,t){if(null==e)return{};var a,r,i={},c=Object.keys(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||(i[a]=e[a]);return i}(e,t);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(i[a]=e[a])}return i}function ChevronLeftMedium(e){var t=e.scale,a=void 0===t?"M":t,i=_objectWithoutProperties(e,["scale"]);return r.default.createElemen
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1443)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1507
                                                                                        Entropy (8bit):5.1872520540644995
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jXdemcfFT2uf+AxkjJ2tSVsMWepYoZ4wXgRqg3kA5X5gWQgsCmSKp6V:REiLBaM7jpYtlj5iWQQEMV
                                                                                        MD5:46E82B8334693FBBA17E7562E4CA72D6
                                                                                        SHA1:DD6A353C7D1A2C4EC948AE5C62AAA1843D2F822B
                                                                                        SHA-256:000D933A47EF02AD7A588878766D0CC7B32D881195816FDB95E347FCC6D018E1
                                                                                        SHA-512:A89E97E241F59E53AF3B0A8FC75EF99458B025274578D86F02CBE6B0CF4422E700C95EF802A272BD5C3E44E289E962758206804B3BA782FF58E7EF113B2BCE31
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/first-time-experience-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[5719],{Ge78:(e,s,r)=>{r.r(s),r.d(s,{default:()=>FirstTimeExperience,fteDelayIDS:()=>n});var t=r("plsW");const i=t.logging.getLogger("FirstTimeExperienceProvider");class FTEDelayManager{constructor(e){this.delays=e,this.delayPromise=new Promise((s=>{this.resolveDelayPromise=s,0===e.length&&s()}))}endDelay(e){const s=this.delays.indexOf(e);s>-1?this.delays.splice(s,1):i.info(`'${e}' not configured in FTEDelayManager`),0===this.delays.length&&this.resolveDelayPromise()}afterFTEDelaysEnd(){return this.delayPromise}}const n=["web-app-dialog-delay-id"];class FirstTimeExperience{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:n;this.fteCompleteSubscribers=[],this.reasonTourEnded=null,this.fteDelayManager=null,this.fteDelayManager=new FTEDelayManager(e)}afterTourEnds(){return new Promise((e=>{null===this.reasonTourEnded?this.fteCompleteSubscribers.push(e):e(this.reasonTourEnded)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1797
                                                                                        Entropy (8bit):4.631584269642909
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                        MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                        SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                        SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                        SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                                                        Category:downloaded
                                                                                        Size (bytes):817005
                                                                                        Entropy (8bit):5.5701648249901
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:siSomzSXa8wo44BBzLK+QW1MWhnPU9oBAsugasP+aDI:X2oaPp4wW17nPU9oBAsugasP+aDI
                                                                                        MD5:90F8936326D9C6763001FFFC88821CA4
                                                                                        SHA1:C1DDDC295A0E11AA76851FCCC609F1E97C7B8626
                                                                                        SHA-256:BD350AD8622229A155A41877D11E8F054BF07C169A5EA098BA053988FA4FB3CA
                                                                                        SHA-512:14D164916C13FD57F43270FA3C55EB0A5CF9A9FBB5313C2BBB5E39797AF7E3C846F81758B7416B693922F082FE23FA96FA8502CF40D10C5DB781A437106530BC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/bootstrap.js
                                                                                        Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,r,n={Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var r=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,s,a,l=r(o("2Xkx")),c=r(o("b5pe")),p=r(o("nqKB")),d=r(o("QNma")),u=r(o("vPca")),m=r(o("khqL")),h=r(o("qavZ")),g=r(o("uYxp")),A=r(o("qJYQ")),C=r(o("i44B")),b=r(o("uqI5")),y=o("0sBc"),_=r(o("PZ3W")),v=r(o("uT4t")),E=r(o("vsH4")),T=o("d1ru"),O=r(o("K93r")),S=r(o("/hLX")),I=r(o("YWiy")),D=r(o("adDv")),w=r(o("Fsu/"));o("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",x="-option-",M=(0,v.default)(n=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,o;return(0,A.default)
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):7132
                                                                                        Entropy (8bit):4.763011687096171
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:GD1DPRtpP291PCsLPOuni2ARqg4AIAUbDeCy8AVGss5XWEYYpTPOB92htZxepMBy:Syg2AROuXPZs5XMYpCQi
                                                                                        MD5:6403A17EBAEE581ADB300DD91AFD70D9
                                                                                        SHA1:AB31A0B6C397C58B32023253E8D5167CB210201A
                                                                                        SHA-256:F381DFE808F7CF894307618042F846913930488C9A57C8EF8A259FC1F982BA43
                                                                                        SHA-512:6179132D2AA22687AE0E5BA6D56CFDDB57CC523BD2A73054BB23FC358C55EE63F89CFC6A517BE848984239D3A8C687A07BF3844407115122CC17FF8BDF6AE03A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                                                        Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-compresspdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001790,"feature_id":-1,"analytics_required":true,"event_id":"bcb8a4ba-6d1b-4aef-aaae-3173ea2d97d8"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"2bb0da65-4cb0-4457-bce1-fb63f4fd94d6"}]},{"bit_index":1770,"release_name":"dc-web-ftes-on","features":[],"release_analytics_params":[{"app_id":44,"release_id":1610,"bit_index":1770,"variant_id":0,"feature_id":-1,"analytics_required":true,"even
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (63882)
                                                                                        Category:downloaded
                                                                                        Size (bytes):64002
                                                                                        Entropy (8bit):5.2982461032960915
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:YQA7OzRtWmZ/2Vebdiy23Zz2uDsyANhc7izmac1VBtC1abiXimm2h/hme6AeQI1j:xg7sD5zyiyxrQOwE
                                                                                        MD5:02CD47FD005D644D78F7950ED91C32AF
                                                                                        SHA1:997BDC4BB4961708528D59ABFB0034A259079DF7
                                                                                        SHA-256:5D54D14BC7C6BF3585D41B036E016BBD5CCCE0049794904849DDB81D92578A49
                                                                                        SHA-512:4F89FFB9D6480EEA71B758EB44960D615328883D03AACFD91F953E85F841CFECAED106030EB1B27C3D995B35622357EC5D232ADE28968658332D5CCB544B5E54
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                                                        Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>a});var t=o("NjQJ"),i=o.n(t),r=o("AXyZ"),l=o.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{height:80%}.ModernEditableTextComponent__textEditor___b0_UX,.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{align-items:baseline;font-style:normal;font-weight:400;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{cursor:pointer;flex-grow:1}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47847)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47962
                                                                                        Entropy (8bit):5.721814970476048
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:LvIiV1lq7K/b/uVuqWjtJVE+5yQlNspwJ7CG+pCIQ/I91rRFhAgBFjYjREc92Raz:5v0ovZR0QgeJ7C4IQwpwgDjYj2bJH5c
                                                                                        MD5:451E367C0446B1151BF0F1CBBFFFF672
                                                                                        SHA1:77942CFC5E770B41E3E1B2211BA492176EB88C1C
                                                                                        SHA-256:546E8EEE7A827F4B570C89D8E1A9172CD9605E9AD7A2B888B8BE74C9F4EEC29B
                                                                                        SHA-512:8F0740366A881A0FF6403BEB08BC6F62197FA04613E5124F18F91540A6345B80ABB3C2873F137FCF5BD99B67613A4AC9169C7BD71F49363F5B1A85FC2A512067
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/4260-chunk.js
                                                                                        Preview:/*! For license information please see 4260-chunk.js.LICENSE.txt */.(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[4260],{"9Bxo":(e,t,i)=>{"use strict";i.d(t,{n:()=>r});const o={"signed-in":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN",action:"TRY_YOUR_OWN_FILE"},"signed-out":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_OUT",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_OUT",action:"START_FREE_TRIAL"}},r=[{id:"edit-organize-micro-demo-edit-text",title:"MICRO_DEMO_EDIT_TEXT_TITLE",recommendedIcon:i.p+"f5dd067e6d2bcc76b81bbad8801b179a.svg",tutorialData:{name:"edit-organize-micro-demo-edit-text","tutorial-initial-zoom":3,"tutorial-initial-scroll":0,"tutorial-end":o,"tutorial-steps":[{"tutorial-step":[{selector:'div[id="pageview-current-page"] > div > div[data-testid="overlayContainer4"] > div[class*="editOverlay"] > div:
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):4114
                                                                                        Entropy (8bit):5.30116764203578
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
                                                                                        MD5:0469B2578169B1AC7C3E5C053DD41047
                                                                                        SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                                                                        SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                                                                        SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/translations-en-US-json-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):66498
                                                                                        Entropy (8bit):4.842788901842793
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:oZkTXdHEP0fCPP9ZsSrjEzjNv3Yrz2560AJv2ndnrEkUDdi8Bna+:oSTXdHEPCOjEzjp3Yrz2560AF2ndnrEd
                                                                                        MD5:AAC8F59486461E8495F49237469E5DDB
                                                                                        SHA1:9301B9FE604FDA965F34787CE25E0B6BA3839C8D
                                                                                        SHA-256:3F7D73E611F7A89F70DF411974A5C7E74F2828BEC10FDC9F5671CAA886F398C7
                                                                                        SHA-512:2C67838A94D7A69C50F92002A6226D4E3A704448BB5AD88A26077B46970275726BC89127B3B8FA09622DAE575962DC10BEC65DA9DC2EE22EFA66FE4BFE83D816
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/85e5464fa4/en_US/messages.json
                                                                                        Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"passkey":{"title":"Sign in with a passkey","signInAs":"Sign in as {0}","factorDescription":"Sign in with your passkey, using the same fingerprint, face scan, or PIN you use to unlock your device."},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View mo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1400
                                                                                        Entropy (8bit):5.2053804842426485
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                        SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                        SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                        SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):55002
                                                                                        Entropy (8bit):7.1761877564232
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                        MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                        SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                        SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                        SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (7104)
                                                                                        Category:downloaded
                                                                                        Size (bytes):7158
                                                                                        Entropy (8bit):5.237955007781479
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:vzlYPcPbYHznud1CslJGWVhCX+1dZOfCYL/aINkq:6PMYHq4NVfCE/
                                                                                        MD5:3DDBE14509480BF71CEDD725E5450ECE
                                                                                        SHA1:F6984DE373027FF01A96089DCC39B6A42D77B2EB
                                                                                        SHA-256:751DFC51FFB21AB4B46DE1E221285AF8B73F3CF5AE26BC17B048AF63277E4C99
                                                                                        SHA-512:A3F171940A118E063FFF0206106E78250C458BF2E5D88BF293F4B2D8CCE43FAC4614B9A4C7A85813D6725926FDFD6D8007DAA5AD176B13CF1E8E0F1455104433
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.224.0/ajsProvider-chunk.js
                                                                                        Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t,fileUrl:a}=e;a||(e.fileUrl="localFileUrl");try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{v
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):38948
                                                                                        Entropy (8bit):7.992760264211827
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
                                                                                        MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                                                                        SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                                                                        SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                                                                        SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                                                                        Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (34880)
                                                                                        Category:downloaded
                                                                                        Size (bytes):73001
                                                                                        Entropy (8bit):5.440015757556882
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:kdyP0mL36Mq59LGKEBJw2s9keLR85qGNyrbftmq0eRuVZBC/8WHqaQ70CHZKum+N:kdyMmC9syrbfqeRsrCVXuKum8wdpdFY
                                                                                        MD5:A5129D3DC70CAADFFAB978EE7F4FC9E9
                                                                                        SHA1:482293F70E9FC8A472DEA5A41E24E13F64C93656
                                                                                        SHA-256:8857A6F73AD882CD1DC446A219F3D7A881BBA01BA6CF7F130468A385A132B5DC
                                                                                        SHA-512:6D3919836F9930065E6A9811DF62059243852F6CA635B48F6040C2C89AE87D10D4C0F62A1F395E1CFBCE689EC5FC12F7C5314034C7FEDC39DC8EE7D59BDB0C5C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w
                                                                                        Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1744900345,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9755)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9795
                                                                                        Entropy (8bit):5.475177742820678
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:fQ41ov3RYvdjEh5arDQ86OytOnAbJZx55qaKCUVmlpuaE6bQyZ:DmfRCjE2Q86OytOEJX5YdXVmlpxjZ
                                                                                        MD5:7763C7F689C9F28E0BAD921462827889
                                                                                        SHA1:156DDBE82EB30D3FC44894D0A5F0E1D8228F7C82
                                                                                        SHA-256:ACD309729F1928AE6EF9F0EA4A756BE13CDB488C110023A402DBD953116D2840
                                                                                        SHA-512:ED6BED00BCE4002F3AECEEFF74AC2C60A181B6294A581B17A1729B2267F47E5CB70D94ADD7C59F39958C8930C078547103FDC73328102B5F0AFD27E92FD67E3B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/908.js
                                                                                        Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[908],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var a=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(o).concat([a]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(n&&(s[2]?s[2]="".concat(n," and ").concat(s[2]):s[2]=n),t.p
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10983)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11050
                                                                                        Entropy (8bit):5.382379761278977
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:8TS6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANrq:OS6PomFILvwJ39jCqnq
                                                                                        MD5:07FD75268C3958B9948640F0F77264F5
                                                                                        SHA1:60AB2AD0978AB07C353D79FE352731F6BD82C775
                                                                                        SHA-256:BBDCD4344ABB971B56378BF8D2F6522B1C904E01261AB6F4B3C8C9C36A7255C1
                                                                                        SHA-512:7490377693631D4663E8004B53F701271841E00E878AB014E8A96EF3E31397319D71673F66188BB9B5EC9A0F4B134D6E805FEAC31C952FBF707AC442048A9926
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://acrobat.adobe.com/home/6fb0d82d5d/880-b40d4eb8ac049409ac6b.js
                                                                                        Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new y.Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="5f707c4b-4e29-4657-9a99-fb147994d98e",y._sentryDebugIdIdentifier="sentry-dbid-5f707c4b-4e29-4657-9a99-fb147994d98e")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M
                                                                                        No static file info
                                                                                        No network behavior found
                                                                                        020406080100s020406080100

                                                                                        Click to jump to process

                                                                                        020406080100s0.0050100150MB

                                                                                        Click to jump to process

                                                                                        Target ID:1
                                                                                        Start time:17:33:39
                                                                                        Start date:25/04/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff786830000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:17:33:42
                                                                                        Start date:25/04/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2360 /prefetch:3
                                                                                        Imagebase:0x7ff786830000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:4
                                                                                        Start time:17:33:48
                                                                                        Start date:25/04/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:US:4a7dcdde-4782-497c-86a4-e16624189548"
                                                                                        Imagebase:0x7ff786830000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true
                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                        Target ID:20
                                                                                        Start time:17:34:56
                                                                                        Start date:25/04/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5104 /prefetch:8
                                                                                        Imagebase:0x7ff786830000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:21
                                                                                        Start time:17:34:56
                                                                                        Start date:25/04/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2320,i,15188097925459026292,847409249519472760,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5912 /prefetch:8
                                                                                        Imagebase:0x7ff786830000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        No disassembly