Create Interactive Tour

Windows Analysis Report
http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac

Overview

General Information

Sample URL:http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac
Analysis ID:1676278
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

HTML page contains string obfuscation
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,6071271311656888439,8899671409402298702,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chromecache_456.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_24cedafc-d
Source: https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/translations-en-US-json.jsHTTP Parser: Found new string: script "use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[818],{R5i5:e=>{e.exports=JSON.parse('{"pdfti.dropzone.heading.seo":"Convert a PDF to JPG image","pdftw.dropzone.heading.seo":"Convert PDF to Word","pdftxls.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Excel converter.","pdftxls.dropzone.heading.seo":"Convert PDF to Excel","pdftw.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Word converter.","pdftppt.dropzone.heading.seo":"Convert PDF to PPT","pdftppt.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft PowerPoint (PPT) converter.","pdftw.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Word converter.","pdfti.dropzone.description.mobile.seo":"Select a PDF, then convert to JPG, PNG, or TIFF file formats.","pdftxls.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Excel converter.","pdftppt.dropzone.description.mob...
Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010acHTTP Parser: No favicon
Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac?viewer%21megaVerb=group-discoverHTTP Parser: No favicon
Source: https://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac?viewer%21megaVerb=group-discoverHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 49MB
Source: chromecache_375.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_512.2.drString found in binary or memory: http://feross.org
Source: chromecache_456.2.dr, chromecache_610.2.drString found in binary or memory: http://iso.org/pdf/ssn
Source: chromecache_456.2.dr, chromecache_610.2.drString found in binary or memory: http://iso.org/pdf2/ssn
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: chromecache_599.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dac8
Source: chromecache_599.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dacd
Source: chromecache_599.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dad8
Source: chromecache_599.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dadb
Source: chromecache_465.2.drString found in binary or memory: https://adobereview.uservoice.com/forums/598411-document-review
Source: chromecache_659.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/2b1e3e404f62/RCa008e249f0d14218bd31059450a0838
Source: chromecache_354.2.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js
Source: chromecache_465.2.drString found in binary or memory: https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160
Source: chromecache_375.2.drString found in binary or memory: https://fb.me/react-async-component-lifecycle-hooks
Source: chromecache_528.2.drString found in binary or memory: https://ims-na1.adobelogin.com/
Source: chromecache_625.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_393.2.dr, chromecache_396.2.dr, chromecache_347.2.dr, chromecache_402.2.dr, chromecache_384.2.dr, chromecache_467.2.dr, chromecache_351.2.dr, chromecache_570.2.dr, chromecache_442.2.dr, chromecache_571.2.dr, chromecache_584.2.dr, chromecache_479.2.dr, chromecache_650.2.dr, chromecache_449.2.drString found in binary or memory: https://prod.adobeccstatic.com/License/LICENSE.txt
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_599.2.drString found in binary or memory: https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: classification engineClassification label: clean1.win@22/559@0/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,6071271311656888439,8899671409402298702,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,6071271311656888439,8899671409402298702,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1676278 URL: http://acrobat.adobe.com/id... Startdate: 28/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        7 chrome.exe 2->7         started        process3 9 chrome.exe 5->9         started        dnsIp4 12 142.250.69.4 GOOGLEUS United States 9->12 14 34.120.195.249 GOOGLEUS United States 9->14 16 14 other IPs or domains 9->16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
    high
    https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
      high
      http://typekit.com/eulas/00000000000000007735dacdchromecache_599.2.drfalse
        high
        https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
          high
          https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_625.2.drfalse
            high
            https://prod.adobeccstatic.com/License/LICENSE.txtchromecache_393.2.dr, chromecache_396.2.dr, chromecache_347.2.dr, chromecache_402.2.dr, chromecache_384.2.dr, chromecache_467.2.dr, chromecache_351.2.dr, chromecache_570.2.dr, chromecache_442.2.dr, chromecache_571.2.dr, chromecache_584.2.dr, chromecache_479.2.dr, chromecache_650.2.dr, chromecache_449.2.drfalse
              high
              https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                high
                https://fb.me/react-async-component-lifecycle-hookschromecache_375.2.drfalse
                  high
                  https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.jschromecache_354.2.drfalse
                    high
                    https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_625.2.drfalse
                      high
                      https://adobereview.uservoice.com/forums/598411-document-reviewchromecache_465.2.drfalse
                        high
                        http://fb.me/use-check-prop-typeschromecache_375.2.drfalse
                          high
                          https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                            high
                            https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                              high
                              http://typekit.com/eulas/00000000000000007735dad8chromecache_599.2.drfalse
                                high
                                https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_625.2.drfalse
                                  high
                                  https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/2b1e3e404f62/RCa008e249f0d14218bd31059450a0838chromecache_659.2.drfalse
                                    high
                                    https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_625.2.drfalse
                                      high
                                      http://typekit.com/eulas/000000000000000000017704chromecache_625.2.drfalse
                                        high
                                        http://typekit.com/eulas/000000000000000000017706chromecache_625.2.drfalse
                                          high
                                          https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                            high
                                            https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                              high
                                              http://typekit.com/eulas/00000000000000007735dadbchromecache_599.2.drfalse
                                                high
                                                https://p.typekit.net/p.gifchromecache_625.2.drfalse
                                                  high
                                                  https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                                    high
                                                    http://typekit.com/eulas/0000000000000000000176ffchromecache_625.2.drfalse
                                                      high
                                                      https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160chromecache_465.2.drfalse
                                                        high
                                                        http://typekit.com/eulas/000000000000000000017701chromecache_625.2.drfalse
                                                          high
                                                          http://typekit.com/eulas/000000000000000000017702chromecache_625.2.drfalse
                                                            high
                                                            https://use.typekit.net/af/dc1cb5/00000000000000007735dadb/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                                              high
                                                              http://typekit.com/eulas/000000000000000000017703chromecache_625.2.drfalse
                                                                high
                                                                https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_625.2.drfalse
                                                                  high
                                                                  https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                                                    high
                                                                    http://feross.orgchromecache_512.2.drfalse
                                                                      high
                                                                      http://iso.org/pdf2/ssnchromecache_456.2.dr, chromecache_610.2.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_625.2.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7fa3915bdafdf03041871920a205bchromecache_599.2.drfalse
                                                                            high
                                                                            https://ims-na1.adobelogin.com/chromecache_528.2.drfalse
                                                                              high
                                                                              http://iso.org/pdf/ssnchromecache_456.2.dr, chromecache_610.2.drfalse
                                                                                high
                                                                                http://typekit.com/eulas/00000000000000007735dac8chromecache_599.2.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  104.18.20.58
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  3.236.206.95
                                                                                  unknownUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  18.238.109.19
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  63.140.37.33
                                                                                  unknownUnited States
                                                                                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                  23.194.101.57
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  142.250.69.4
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  104.18.21.58
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  18.212.47.155
                                                                                  unknownUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  75.2.10.96
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  151.101.193.138
                                                                                  unknownUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  3.167.192.22
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  162.159.140.165
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  23.220.73.207
                                                                                  unknownUnited States
                                                                                  13489EPMTelecomunicacionesSAESPCOfalse
                                                                                  34.120.195.249
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  IP
                                                                                  127.0.0.1
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1676278
                                                                                  Start date and time:2025-04-28 15:08:02 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 4m 54s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:21
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:CLEAN
                                                                                  Classification:clean1.win@22/559@0/16
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.68.227, 142.250.101.84, 192.178.49.206, 23.62.226.177, 23.55.241.27, 23.55.241.89, 23.55.241.138, 23.55.241.184, 192.168.2.4, 34.193.227.236, 54.144.73.197, 18.207.85.246, 107.22.247.231, 52.202.204.11, 52.5.13.197, 23.22.254.206, 54.227.187.23, 18.154.144.78, 18.154.144.65, 18.154.144.114, 18.154.144.44, 44.196.228.180, 3.233.142.19, 3.217.38.174, 54.161.165.239, 23.23.67.221, 54.144.205.54, 3.216.155.150, 34.196.55.55, 18.235.168.50, 44.198.86.118, 23.62.226.163, 199.232.210.172, 142.250.69.10, 192.178.49.170, 192.178.49.202, 142.250.68.234, 23.55.241.176, 23.55.241.152, 23.194.100.185, 192.178.49.163, 18.238.109.28, 18.238.109.32, 18.238.109.52, 18.238.109.49, 18.214.244.253, 3.231.80.106, 13.33.21.65, 13.33.21.18, 13.33.21.49, 13.33.21.43, 23.62.226.169, 23.62.226.162, 142.250.68.238, 184.29.183.29, 172.66.0.163, 131.253.33.254, 4.175.87.197, 204.79.197.222, 63.140.36.145, 63.140.37.206, 3.233.130.202, 67.202.29.163, 35.170.167.46
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • VT rate limit hit for: http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65453)
                                                                                  Category:downloaded
                                                                                  Size (bytes):227567
                                                                                  Entropy (8bit):5.320791840310379
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:qXauLlkC+kQ/+kQYb+SPWmz48gBoFtjda2Xk/UkBRaJRESWX99IqTUhk80n:qXauLlkC+kQ/+77mz48gRaJRESq9s0n
                                                                                  MD5:9450E841E274BCFD6823BC86844324BD
                                                                                  SHA1:24323FC3A3915DB687F69A30990C29F3ADA81394
                                                                                  SHA-256:B048F3F10D049ACC142155D3BE541FB819FA1AE73DF2DD4443DE15D36109D62C
                                                                                  SHA-512:B96D2AAC13B7C39A072FA763C4BB7443AA615ACDC50EC1F5153E15C2FC122947D23A1446C93E27604364A6492527135BFE4D5B931AC0352F5C78FB4D1BF455C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/attribution-preview-chunk.js
                                                                                  Preview:/*! For license information please see attribution-preview-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1393],{snUT:(e,t,n)=>{"use strict";t.t=function A4uClose(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M26.48528,6.68629,18,15.17157,9.51472,6.68629a1,1,0,0,0-1.41421,0L6.68629,8.10051a1,1,0,0,0,0,1.41421L15.17157,18,6.68629,26.48528a1,1,0,0,0,0,1.41421l1.41422,1.41422a1,1,0,0,0,1.41421,0L18,20.82843l8.48528,8.48528a1,1,0,0,0,1.41421,0l1.41422-1.41422a1,1,0,0,0,0-1.41421L20.82843,18l8.48528-8.48528a1,1,0,0,0,0-1.41421L27.89949,6.68629A1,1,0,0,0,26.48528,6.68629Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnPropert
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16185)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16240
                                                                                  Entropy (8bit):5.726391439625277
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:QJf50/05I9x3Aa2mvAl6mexl34wzUAZySHwYiHwR:QV50/0ej3Aa2bkm8DVW0R
                                                                                  MD5:ABDDB140E3285968168720B29B8D7DBF
                                                                                  SHA1:A8BC7713C57C3BA01B945E3A0E8CF6297D4B8D5B
                                                                                  SHA-256:92C160A627188B75F79789E48D842A1C11C71EF5FA61C58FC77D080E239F9F93
                                                                                  SHA-512:5D699B5C0FAA059F54952004187061857D0812911A4921DD659D1137A8954CE620682D03065B47E62D150047886CB905ECA30801AA140D945C8565C0A77B34EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/verb-outline-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7561],{rCql:(e,t,n)=>{"use strict";n.d(t,{T:()=>tempContainerWithPanelContextHOC});var a=n("TvaO"),i=n("YWiy");const tempContainerWithPanelContextHOC=(e,t)=>n=>i.createElement(a.GM.Provider,{value:t},i.createElement(e,Object.assign({},n)))},"1eas":(e,t,n)=>{"use strict";n.d(t,{A:()=>y});var a=n("YWiy"),i=n("/hLX"),o=n.n(i),r=n("N7gx"),l=n.n(r),s=n("qVy9"),c=n("Iacv"),d=n.n(c),p=n("ANuh"),m=n("PZ3W"),u=n.n(m),A=n("zjjr"),h=n("wQpj"),C=n("I/yI"),g=n("Crcn"),_=n.n(g),E=n("76YK"),f=n.n(E),B=n("TvaO");const CustomHeaderItem=e=>{let{id:t,componentConfig:n,TripleDotComponent:i,shouldEnablePersistentHistory:o}=e;const{type:r,component:l,actionItemsList:s}=n;switch(r){case A.s6.ReactElement:return a.createElement(l,{key:t});case A.s6.ActionItems:if(t===A.d1)return a.createElement(i,{key:t,shouldEnablePersistentHistory:o,menuItemsInfo:s,enableCustomItems:!0});break;default:return null}},BetaBadge=e=>{let{intl:t,currentTheme:n,hea
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (27238)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27293
                                                                                  Entropy (8bit):5.281928830525298
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:LD4Cr+76U9tgf/z8zN9UESY7l2tuPkljLPKdjUp2+70ayhI9i4jC1qQVqhWg/iQ9:H4f7xJaaoTGDm65FdsdHZibo
                                                                                  MD5:F59F78E60617B52DFB41F385FF2FDA11
                                                                                  SHA1:C23A7F066B77928CD0F84F31F4B281DD2A6A3455
                                                                                  SHA-256:60CEEE7A9F379447FB71F542CAF8F8E4E7A5E5DCAA4D5109B50C8DE6FA177E59
                                                                                  SHA-512:89958ECB4439FB1B42E5D2CD1B27449399F4A36AD984DD97BB1EB3DB572AAD481E17F8058965D8E3D9CB22BE5F70871FD7E68CB69A913C1DAE4E4B136EEFFDB1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/summaryPanel-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[337],{MIFT:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>p});var o=s("YWiy"),a=s("QPTb"),n=s("9hl5"),r=s.n(n),i=s("zjjr"),l=s("5HWi"),d=s("TvaO"),u=s("PH7B"),c=s("Aqg8"),__awaiter=function(e,t,s,o){return new(s||(s=Promise))((function(a,n){function fulfilled(e){try{step(o.next(e))}catch(e){n(e)}}function rejected(e){try{step(o.throw(e))}catch(e){n(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof s?e:new s((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((o=o.apply(e,t||[])).next())}))},__rest=function(e,t){var s={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.indexOf(o)<0&&(s[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var a=0;for(o=Object.getOwnPropertySymbols(e);a<o.length;a++)t.indexOf(o[a])<0&&Object.prototype.propertyIsEnumerable.call(e,o[a])&&(s[o[a]]=e[o[a]])}return s};const SummaryPanel=e=>{const[t,s]=(0,o.useState)({ExpandedPane
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):7039
                                                                                  Entropy (8bit):7.890708119436247
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                                                                  MD5:82C01E70A7FF19468BAD984CC87E90CD
                                                                                  SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                                                                  SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                                                                  SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png
                                                                                  Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1801)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1851
                                                                                  Entropy (8bit):5.058191588607331
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
                                                                                  MD5:0418575A982585E495AFD42C1FEE1CE7
                                                                                  SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
                                                                                  SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
                                                                                  SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/web-prefs-api.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):65644
                                                                                  Entropy (8bit):4.693089206172513
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:q7I6d9VoFqHXGcuUvKODp3UyUe/lb+KTbhCVJrQCqEGLy+moZOs:q7I6LVocHXGcuUCQb/lb+WkjrYNLy+xl
                                                                                  MD5:BD2ED71CEB43E59EEDBA5BA5F077C626
                                                                                  SHA1:9F8D9D927390F493F395C9D8D74F53CF65518977
                                                                                  SHA-256:484A8264645A628CC5EDFB67EBC4AB4F7B5CD2D2B2ADE615FD40F6E03A2B7D93
                                                                                  SHA-512:52EC2F03EFB197FB59A8C92AF4B29B82DC3248BCA1669F5A2237C39526A6DA97C8B88680FCBD1F724BCD4161254BF5949178E1D02B4D066C8BD2F85E0A328F8C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/tile-icons.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7979,5092,7760],{"8BCc":(e,l,t)=>{var a=t("YWiy");function A12SplitPdf24(e){return a.createElement("svg",e,a.createElement("g",{id:"A12_Split-pdf_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},a.createElement("g",{transform:"translate(1.000000, 0.000000)",fill:"#D7373F",fillRule:"nonzero"},[a.createElement("path",{d:"M12.6767776,1.00019208 L12.7879026,1.00726736 C12.9708813,1.03121746 13.1409678,1.11520928 13.2720072,1.24802135 L13.2720072,1.24802135 L16.7437634,4.53199165 L16.8190863,4.61827384 C16.9345681,4.76956131 16.9989527,4.95637301 17.0000125,5.15028646 L17.0000125,5.15028646 L16.996,14.5241921 L15.6020907,12.7990162 L15.4644298,12.6188526 L15.328728,12.4562013 C14.7276523,11.782684 13.9280674,11.4792957 12.9717792,11.9811074 L12.9717792,11.9811074 L12.8155145,12.0784151 L12.6719914,12.1911613 C11.9008581,12.8438333 11.8425584,13.7245285 12.2954091,14.5178627 C12.3066131,14.5
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37940), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):37942
                                                                                  Entropy (8bit):4.757754161553184
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwbkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1Ur:LtWjvRYuvokckxcvT84t1xEz0s4pZDQ
                                                                                  MD5:BCE51C6FBE6961AB4DDC7F4239C3C81D
                                                                                  SHA1:59DFDB16B6F68817880181D4D884DC77D0AD36C7
                                                                                  SHA-256:04DB853F1C574A1C360802941A153951D4D0C65F4BD300D91105367C5F41C838
                                                                                  SHA-512:0BA6EBBFF83A7EA853AC8F9A59B60918AEA6966200F86974D677D20330762C07256B05064A1B27CC1FB3CDA2EBB0C338C48DFF49E159B56AA5793FFF779CEF83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/translations-[request]-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (18931)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19023
                                                                                  Entropy (8bit):5.284617920155703
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:OFHxe21fHvHR1E+5awrHFI+HXrSxgsrjutI3w3pJi4k:OFHxe21fHvHR1d5h6+HXrSxgsrjH+C4k
                                                                                  MD5:793E74A1537E1E8E3C4439937630DF67
                                                                                  SHA1:FBB18F02D43E97BD36D966457B081ED97A8A0BAE
                                                                                  SHA-256:0A4B76A26B20D220FAD5984AF5F4D3CB807C2E0308EAD6A96CF54FA4BB7A4FCD
                                                                                  SHA-512:1B93E4920C52F651E78E6A6A9FCD3EB0B88F6940BBDF359CE348730F5700FF7B8E135E6E7711710E93072B3B5C0201492E473350B1D5236C8562B1ABAACCDADA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/vendors-node_modules_cchome_ingest-react_index_js.fd95c5dbb8ec4999b767.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["vendors-node_modules_cchome_ingest-react_index_js"],{780:(t,e,s)=>{"use strict";const i=s(153);t.exports=i},153:t=>{var e;self,e=()=>(()=>{var t={687:(t,e,s)=>{"use strict";const i=s(170);t.exports=i},170:(t,e,s)=>{"use strict";s.r(e),s.d(e,{default:()=>l});var i=s(877),n=s.n(i);const o=new class{constructor(){}debug(){if(window.logLevel&&window.logLevel>=4){var t=Array.prototype.slice.call(arguments);console.debug.apply(console,t)}}error(){if(!window.logLevel||0!==window.logLevel){var t=Array.prototype.slice.call(arguments);console.error.apply(console,t)}}warn(){if(window.logLevel&&window.logLevel>=2){var t=Array.prototype.slice.call(arguments);console.warn.apply(console,t)}}log(){if(window.logLevel&&window.logLevel>=3){var t=Array.prototype.slice.call(arguments);console.info.apply(console,t)}}info(){if(window.logLevel&
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21536)
                                                                                  Category:downloaded
                                                                                  Size (bytes):21582
                                                                                  Entropy (8bit):5.395028158687135
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:WckS8nOk11yGRoDk/Mf4gZgg4rsYTNWqiTUY4dZfnOZ0q4SN01NJi89+Fc+uX1Hy:WcmnnHyAoD8Q4gZmCD74dZ/OZ0q4SNLN
                                                                                  MD5:61422CE5B7A4767DB7EC742D7928D2A4
                                                                                  SHA1:29071DB729C13D1A2AC09BAE76774CB712FE3E93
                                                                                  SHA-256:9963E1474D7B5D9C7819EEA20BF72114E4B5CFCA906C1C68194DC38DE0D8DB21
                                                                                  SHA-512:FD235095D6DB669D37F6D9FB361C449C435A263B206E19F71BEFD1A08F472CB1280B4B0BDC30012894DC396A69785EF51FEAAFEA190D507EBB65892EC5BF1036
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/bootstrap.js
                                                                                  Preview:(()=>{var e,r,t,n,o={ieSj:(e,r,t)=>{"use strict";t.d(r,{J:()=>getLocalizedMessage});var n=t("Zm2D"),o=t("plsW");const i=o.logging.getLogger("MessageUtil"),getLocalizedMessage=function(e,r){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};return new Promise((_=>{t.p=o.discovery.dropins[e].public_path;const c=o.locale2.getLocale();t("AWKe")(`./${c}.json`).then((e=>{const t=(0,n.createIntlCache)(),c=(0,n.createIntl)({locale:o.locale2.getLocale(),messages:e},t);e[r]?_(c.formatMessage({id:r},a)):(i.error(`No translation for ${r}`),_(""))}))}))}},z0w2:(e,r,t)=>{var n=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return n.createElement("svg",e,[n.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29396), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):29414
                                                                                  Entropy (8bit):4.778763300401465
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:3w3W+7rMHIsxOq7qU828QuavH8SJmIZuwJAKfIKe1KRHygZ:g3W+sosxOq7qBebJm5wJAKfIKe1ro
                                                                                  MD5:2B9825A2BAA540CCED0AE207AC788444
                                                                                  SHA1:C2EA180B0BF406E2F3D590D3CF418CADE23697D8
                                                                                  SHA-256:61BA07A58C2CCEF7430DF89DBC35450EB72D0D1C93C5D90A2414AFFEDD964EF9
                                                                                  SHA-512:7F1097FA013C220587A7BBE5C63E7E8973BA48F03D9B9CF12B46CFA3C97BE7E4A6092A489B70F119DD964538E859478E3701953FBC18661C021DE9E099D87D6A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4535)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4583
                                                                                  Entropy (8bit):4.823538910944358
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:m8TpXKHEaj1Hr3GOLlNrA5nlgEzX9eLK8XQp8IceF:fTpaHEWVr2C7E5lguPzHV
                                                                                  MD5:50F6F0EDC39469D70733A095538505B2
                                                                                  SHA1:DE66FDB85B6DE16948BC7D080187E53FA2D168C5
                                                                                  SHA-256:010731AFCB167BE2BF28847C5E19DF93026EE7EA54986834785F34C7D9E2F89A
                                                                                  SHA-512:C46F9D6F7324147D1CC9B36D076FB8AB6EC3A3B9EFA54945DBCECFA556D90E5625918FC19EEADA1D7196B3D8883A10583A3FA16228EB0B72E7E60FB63274732F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/18-18-icons.js
                                                                                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[70],{hqNT:(e,l,a)=>{var t=a("YWiy");function SDCExportPDF18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.00843,8.62472a1.98922,1.98922,0,0,0-1.45665-.41384,7.84934,7.84934,0,0,0-1.17715.10212,5.59113,5.59113,0,0,1-.67726-.79014,6.01725,6.01725,0,0,1-.42463-.66113A6.60379,6.60379,0,0,0,9.649,4.95888c0-.58051-.23113-1.204-.87614-1.204A.65384.65384,0,0,0,8.23,4.072,3.10855,3.10855,0,0,0,8.5041,6.5123c-.15588.45689-.32251.89765-.52676,1.39215a12.94,12.94,0,0,1-.59126,1.2309c-.66114.26338-2.064.90839-2.19842,1.62328a.60372.60372,0,0,0,.19351.56976.81813.81813,0,0,0,.56976.20426c.84389,0,1.68778-1.17178,2.25754-2.17692.3225-.1075.65038-.20963.97827-.29563.36013-.09675.70413-.172,1.032-.23113a3.204,3.204,0,0,0,2.09092.89764c.54826,0,.75251-.2365.82776-.43538A.67148.67148,0,0,0,13.00843,8.62472Zm-.58588.40851a.375.375,0,0,1-.40851.258.68093.68093,0,0,1-.18276-.0215,3.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2122)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2214
                                                                                  Entropy (8bit):4.984099482014231
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:544bTEgqj8E0DE0ENX4rE1jMNzaEx2E8ww5u8ktPtrGFffHACF:54GEgqj8EQE0EGrE2aE0E8wkktPtrep
                                                                                  MD5:AC59F66203923A18CD33ED6D69551CAB
                                                                                  SHA1:4A930D4D9293C31123AD0B1356E7944964B281BC
                                                                                  SHA-256:47681078BFCC09E2D1C6417DAA655D78C1125A79895467C03CD0C58A1792C046
                                                                                  SHA-512:AE52699C9C1926E29E644561AFCDC97B916CD1351A5218586F52CDBF26ABB79328AE5FF7471745777364DF6E33CA1CEFAE95D2BF5FF91F2B2654A11376E397B5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/validator.e01d2a342312f0b605aa.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["validator"],{239:(r,n,a)=>{a.r(n),a.d(n,{default:()=>e});const e=function(r){if(!r)throw new Error("UniversalNav: config is mandatory");var n=r.analyticsContext;if(!n)throw new Error("UniversalNav: analyticsContext is mandatory");if(!0!==n.disableEvents){if(!n.consumer)throw new Error("UniversalNav: analyticsContext.consumer is mandatory");if(!n.consumer.name)throw new Error("UniversalNav: analyticsContext.consumer.name is mandatory");if(!n.consumer.version)throw new Error("UniversalNav: analyticsContext.consumer.version is mandatory");if(!["Web","Desktop","Mobile"].includes(n.consumer.platform))throw new Error("UniversalNav: analyticsContext.consumer.platform is invalid");if(!["macOS","windows","linux","chromeOS","android","iOS","iPadOS","na"].includes(n.consumer.device))throw new Error("UniversalNav: analy
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57117), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):57117
                                                                                  Entropy (8bit):5.121987234956463
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:tiCRp5+GF0nqwJddeQYBBe2mrETVaEBark4KxclmJNC2RQ72hk1nR20uiftIQgZO:ylqyuBb/MlmJNBQ9nd2Uv
                                                                                  MD5:D8E57A8ECFC2039C32FC2AAD157CEB41
                                                                                  SHA1:7B6601F6872658E8E9FBA156CF7EDCE699C6D81C
                                                                                  SHA-256:F6A6C6D3F255442D32AC4E50CF71884C65A35B814A8BFA750DF516CCA91A6DEB
                                                                                  SHA-512:AD5B193596BDD6EF6C7DE5715A33BBADF7AEE385CDA322EF3597B283534B6CC1F4B46BA71D6CE48102DE8F88B133E5ACCA3CD21BEE1DE24CC5FB87E7728F4B73
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css?clientId=dc-prod-virgoweb
                                                                                  Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11641)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11687
                                                                                  Entropy (8bit):5.390884018113629
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:OP5PS65TslOLwD7IaOoyXmJrmJmEE4QL4h/oFoZapqnXFPqoB2cRCFJZEAUT7Y+8:4a65TsuDaEarG7lQL4h/oOZapq3KL
                                                                                  MD5:82545E3CE5116052DEF5656448DA9E98
                                                                                  SHA1:47DC80225F43469908E14740D661A97AC411D4B0
                                                                                  SHA-256:16F7E148FB3D479E84B7F5B6C5615CE043E8388820D2E087C66263D3797B8689
                                                                                  SHA-512:E885824FE38A3BBEF036EE92A0FD22AEF10C672FCE1E6B3D1EAFDD54295E7EDCBB8EFECC4E213B1BDE605BAFAE2865BA61C3E9D08C03462C2D8F64BDB8BC9B69
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/abp-chunk.js
                                                                                  Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new i.Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="982e7b67-25fc-4534-90ae-f5b6172f3fdf",i._sentryDebugIdIdentifier="sentry-dbid-982e7b67-25fc-4534-90ae-f5b6172f3fdf")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var r=e("5qvf"),s=e("bF6B"),n=s;n.v1=r,n.v4=s,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var r=e||0,s=t;return[s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],"-",s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]],s[i[r++]]].join("")}},JTTR
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32762)
                                                                                  Category:downloaded
                                                                                  Size (bytes):302429
                                                                                  Entropy (8bit):5.382837248010561
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:Lxtr48s6Q3tecnLDsiH9TAt2RzLRGTOnzqIEy9+:Lxtrs6KecLgiH9TAt2R0
                                                                                  MD5:9C5405422E9A389AE769119AECD2CC72
                                                                                  SHA1:44AF0AA7E1885FA5F366C49D8D5D4BEE409757C8
                                                                                  SHA-256:2DD4132F92FE6148A46903DFAD42ED2126D2C3323BD494B30B4732FDB3AC78C1
                                                                                  SHA-512:4DFC14AE5EEB12DCA48CE958C5993C66D560BF0A52180A154E599143E32315331227AC24264FBF503858CA9806C85D4F90A23976C658B3C6FD1506E10058BACF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.min.js
                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/launch-5dd5dd2177e6.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2025-04-24T12:18:04Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN256774c3100e437fa6cb9e6e2af16f4f",stage:"production"},dataElements:{"digitalData.primaryUser.primaryProfile.profileInfo":{storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t,n,o,a=window,r=a._satellite,i=r.getVar("_getNewRepeat"),s=r.getVar("_getDomain"),c=r.getVar("sha256"),d=r.getVar("serverTiming"),l=d&&"0"===d.sis,u="digitalData.primaryUser.primaryProfile.profileInfo",m="unknown",p="loggedOut";if(!(n=(t=r.DE=r.DE||{})[u])){if(o={authState:m,entitlementCreativeCloud:m,entitlementStatusCreativeCloud:m,returningStatus:i(365,"s_nr",s())},l)return o.authState=p,n=Promise.resolve(o),t[u]=n,n;(n=Promise.resolve
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8882)
                                                                                  Category:downloaded
                                                                                  Size (bytes):8933
                                                                                  Entropy (8bit):5.293904668507514
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:GbcqIvMHD+10tB9IUtyyzRH0IXxg8xk8IkRPxjx+TbhSbjabMW4Vyye5Rsul3fT:Ta6iyWzV7gofTP3+bhSbjabMzUXPsGr
                                                                                  MD5:091BD88778E7A881C979AD39CDD97595
                                                                                  SHA1:C4E6D4B7B649F0033DE4E01049C430D710FBCAA1
                                                                                  SHA-256:D32B4AC358697CD89A5D6E15D67E1D8C90571FC9F3AB1DD65E86448C07F174E1
                                                                                  SHA-512:CB4D6CBD7EE793D1E72DFA4D3A8D38A318606144EFB7BD628A348BFB1B12DEB454C3737E3B1A812ACEA0CFAB3A4F94D62B18204F10BFE014D355B5C0D2F91625
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/web-access-api.js
                                                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("avxk");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10636)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10683
                                                                                  Entropy (8bit):5.371361838666107
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:UNr/ASRbzZxolqxF06iBhuhKhIu0qs6T0m+GvNT/ce:Y9t6Yx+tBNvFT0mPJ/ce
                                                                                  MD5:1BFB605F701C3E6C4B050AB0668B968A
                                                                                  SHA1:C30FDD9BCD302287A7118171B0ADA0963C129799
                                                                                  SHA-256:EDFF7AFD86060B0CA04AC6FA0C79A9A64BDFD16E816C814C7AC7A2386547836E
                                                                                  SHA-512:963721FD095CF325E4ABDC6A0DE2B6997D0BFD0D926EDD9E8742940428C09C8DB6B71FC4EDF1E0D9B3F466C1B4491686B2E92442CFD56673B33DFA78BDD90415
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/3376-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="af9959f2-f24a-4e7b-8ff8-356b4bb6cd48",e._sentryDebugIdIdentifier="sentry-dbid-af9959f2-f24a-4e7b-8ff8-356b4bb6cd48")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3376],{AXyZ:e=>{e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",n=e[3];if(!n)return o;if(t&&"function"==typeof btoa){var r=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11550)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11597
                                                                                  Entropy (8bit):5.432802958725336
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:sN1EOjyMU27PednB1xKu+OlQmu2GZdQbEHkiGk1N4HsWTMz/NDjA4Wd15BZUvHL+:sN1EOe327WdDxZuWiv4HsfJfA4NvHLjS
                                                                                  MD5:015E07536042BE0291FDCAFDA64E5A27
                                                                                  SHA1:547223A9DC3549AED2B1B5954CBAB62587FDC2B3
                                                                                  SHA-256:D4C3AC88481695B866422738B96BC9F514DE2106E9CF96A332453DEF2825C37C
                                                                                  SHA-512:1C239CC605842DE956411F14728F30EF75F5466C313FB3CFDE62B99908857F8B1D985A77766030CF1461D81C2A096D4EBB2B3E23E8DAD31ED43D07F38CDDAE0E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/3209-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="6065e459-8d00-4b87-968a-ad9946defff8",e._sentryDebugIdIdentifier="sentry-dbid-6065e459-8d00-4b87-968a-ad9946defff8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3209],{"/Ld9":(e,o,t)=>{"use strict";t.d(o,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65430), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):500450
                                                                                  Entropy (8bit):5.779149924017284
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:3CIZh1eyrhxMSoVQon2kCmNfXJi9FyNPoHVQ22Huzdydt:3Cm1eyrhxMSoVQonbvi9RHVQ22Huc
                                                                                  MD5:1CD14726D496FD81CA118705987A94C2
                                                                                  SHA1:F447D23812B821171213807720892F502C3AE148
                                                                                  SHA-256:8036F189FC6024AC92875BFA0CA5F4FB5922814F0F81D35AA35D043B19598FFA
                                                                                  SHA-512:FC29C842D3A9940D6DCF6F0FB719F3892BDCC2F2453A2938956CB220193D6A8CD1EA620D08E681774C393A6EB37E11F539E9A7FEF36DC8C644BC749F95C8306D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},"7iSn":(e,t,o)=>{"use strict";var r,i,n,a,s,l,c;o.d(t,{c0:()=>n,iR:()=>s,po:()=>a,zF:()=>i}),function(e){e.GDRIVE="GDrive",e.ONEDRIVE="OneDrive",e.LOCAL="Local"}(r||(r={})),function(e){e.COMPRESS_PDF="compress-pdf",e.EXPORTPDF="exportpdf",e.EXPORT_PDF="export-pdf",e.GROUP_EXPORT_PDF="export-pdf",e.CREATEPDF="createpdf",e.EXCEL_TO_PDF="excel-to-pdf",e.JPG_TO_PDF="jpg-to-pdf",e.PNG_TO_PDF="png-to-pdf",e.PPT_TO_PDF="ppt-to-pdf",e.WORD_TO_PDF="word-to-pdf",e.PDF_TO_EXCEL="pdf-to-excel",e.PDF_TO_JPG="pdf-to-jpg",e.PDF_TO_PPT="pdf-to-ppt",e.PDF_TO_WORD="pdf-to-word",e.PDF_TO_IMAGE="pdf-to-image",e.ORGANIZE_PDF="organize-pdf",e.DELETE_PAGES="delete-pages",e.ROTATE_PAGES="rotate-pages",e.REORDER_PAGES="reorder-pages",e.INSERT_PAGES="insert-pdf",e.EXTRACT_PAGES="extract-pages",e.ORGANIZE_PDF_GROUP="organize
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65469)
                                                                                  Category:downloaded
                                                                                  Size (bytes):525625
                                                                                  Entropy (8bit):5.588021669572436
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:hK2QMgRRohZ+1NP0jMu40X1qoBWqnCKUEYbwtruxBOpkK2zwAMR4xmHAYhCKB9E9:hYe+1JZqnCd/EruO8z7ulQ1Uu
                                                                                  MD5:097E3C8B1D42A3451822E294A497F5B8
                                                                                  SHA1:21EDDE82F62DF8DC23FFA1978129297EBE2B0738
                                                                                  SHA-256:0E26D3136A3BC6B6436458CE244173175556FCBB67AF8455687F6F909E3AAFA2
                                                                                  SHA-512:C5493403FF5E46D69D38D42497E93776142765F7FD67D5EBCD64B7FD9E92BECA38A36DBB04AA85C65E8C8EE45C54EA0E18DACAB20736463100987F5D9E366B4B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var t,r,n,a,i={fbr8:(t,r,n)=>{"use strict";n.d(r,{$m:()=>d,Gl:()=>getPathFromKey,LK:()=>w,PS:()=>p,Sk:()=>_,TG:()=>m,V0:()=>x,Wl:()=>f,_z:()=>getAgreementIdFromUrl,cn:()=>y,fZ:()=>b,fj:()=>o,j1:()=>s,kj:()=>getKeyFromPath,m8:()=>h,nK:()=>u,oE:()=>g,t4:()=>l,tB:()=>k,v_:()=>c,wu:()=>v});var a=n("plsW"),i=n("FPNA");const o=`dc_host=${encodeURIComponent((0,i.Fo)())}`,s=`dcLocale=${encodeURIComponent(a.locale2.getLocale())}`,c="send",l="bulkSend",u="postSend",p="templates",d="webform",f="newForm",g="manage",_="account",b="tools",m="viewAgreement",h="createDraftAgreement",v="editDraftAgreement",w="editTemplate",y="nativeSend",x="prefill",k={};function getPathFromKey(t){return k[t]||null}function getKeyFromPath(t){if(!t)return null;let r=null;return Object.keys(k).forEach((n=>{if(!r){const a=k[n];0===t.indexOf(a)&&(r=n)}})),r}k[d]="/account/widgetEdit",k[c]="/public/compose",k[l]="public/composeMega",k[p]="/account/addD
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):162092
                                                                                  Entropy (8bit):5.358253527024248
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:ktoHlrHlFUlWthRDrfMUF2OxsBHwxhS7rwZDhchMhx5zin4+qirQe4056Xece+eC:QoHlrHlFUlWt3n2OxsB6hEeDhchMh/pJ
                                                                                  MD5:A3505E5F36D1D9F0F23AF0E3883DDC2E
                                                                                  SHA1:E0BD5EBEE260A3A1A7D944BECDA61066AC7FB467
                                                                                  SHA-256:083175167B728083881C2347CF17997AF987E5EF9B831EAF102C3E698878E218
                                                                                  SHA-512:9E489E4AEA33A9038AB67041253DE3650533F30BE547CB079F0D9FD3659243AB3EB80FDF262E3E1DBC7C6977598F90DC7C373FDA8D54EAC650F514205C13EA97
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/8559-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5980)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6041
                                                                                  Entropy (8bit):5.346739699439915
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:KbCwoqm7YQwsuHxlAoETQc1cWsH4xNJ5xndBAy+O2+pzhsMWR9vnO8sn9+j9isZN:KbCkmAhlAoE7RM4xNnxnFEgFMR9vnO8J
                                                                                  MD5:3D72923A7F0AEB76744A468980317657
                                                                                  SHA1:9C34FF8FDBCCE39FE5A3527291C1C1DBCC92751C
                                                                                  SHA-256:9EC56AAF18F7A7213D288BA923D9B8D1A237483F9E766B81AE7FF95B293FFF6F
                                                                                  SHA-512:CFA6E4A47B55BAEC43CDBED13BF940FCCFE26DBA145D57FF6CC8F4C5BC7B8595419C192FD7BDB07989FCAA005793268926B6C23CA6299561C29ED0650E7B1575
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/source-attribution-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4804],{Nuxp:(t,e,n)=>{n.r(e),n.d(e,{default:()=>components_SourceAttribution});var o=n("YWiy");const invertMatrix=t=>{const[e,n,o,r,a,s]=t,l=e*r-n*o;if(0===l)throw new Error("Matrix is not invertible");return[r/l,-n/l,-o/l,e/l,(o*s-r*a)/l,(n*a-e*s)/l]},multiplyTransformMatrices=(t,e)=>{const[n,o,r,a,s,l]=t,[i,u,c,h,f,m]=e;return[n*i+o*c,n*u+o*h,r*i+a*c,r*u+a*h,s*i+l*c+f,s*u+l*h+m]},getRectFromQuad=t=>{const[e,n,o,r,a,s,l,i]=t;return[[Math.min(e,o,a,l),Math.min(n,r,s,i)],[Math.max(e,o,a,l),Math.max(n,r,s,i)]]},mergeQuads=async(t,e,n)=>{if(!e||0===e.length)return{};let o={},a=!1,s=3;if(6===(null==n?void 0:n.length)){const e=await(async(t,e)=>{const n=await(null==t?void 0:t()),o=n.height,r=n.width;return[{x:0,y:0},{x:r,y:0},{x:r,y:o},{x:0,y:o}].map((t=>{let{x:n,y:o}=t;return{x:e[0]*n+e[2]*o+e[4],y:e[1]*n+e[3]*o+e[5]}}))})(t,n);o={transformedPageQuads:e,transformationMatrix:invertMatrix(n)},s=6,a=!0}const l=awa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38232)
                                                                                  Category:downloaded
                                                                                  Size (bytes):38290
                                                                                  Entropy (8bit):5.374803827486818
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:LuznaqZJdSzp60efAEIrjhav/Cw9epfCrNNiaGX3AhsS3iOCTXY38PvN5aCKOKNz:SdcK/r62iaGBSwzBs
                                                                                  MD5:95029DC970B7579BFECDD82E4CF96862
                                                                                  SHA1:9DAFCE2BD8498A20FE9171E0EADA8B343D6D4721
                                                                                  SHA-256:2E05868CBCD1F23F9334976D5961A75225673B63C000BD1D4140E04D99557C9E
                                                                                  SHA-512:F3DD98050AF3156CC783C731B51F5F98BD3CA99E4040A0ACCB0F97E56F85626828D66B606E4C63D1C94A7D6B8F79ECAA5C471AE22C292A08DC56A89486012442
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/genAICoreAPIs-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1431],{JwEb:(e,t,r)=>{r.r(t),r.d(t,{default:()=>y});var o=r("plsW"),n=r("835Y"),i=r.n(n),__awaiter=function(e,t,r,o){return new(r||(r=Promise))((function(n,i){function fulfilled(e){try{step(o.next(e))}catch(e){i(e)}}function rejected(e){try{step(o.throw(e))}catch(e){i(e)}}function step(e){e.done?n(e.value):function adopt(e){return e instanceof r?e:new r((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((o=o.apply(e,t||[])).next())}))};const createReadableStream=()=>{let e;return{chunkListener:t=>{var r;try{e.enqueue(t),"Completed"===(null===(r=null==t?void 0:t.end_of_stream)||void 0===r?void 0:r.status)&&e.close()}catch(t){e.error(t)}},onError:t=>{e.error(t)},response:new ReadableStream({start(t){return __awaiter(this,void 0,void 0,(function*(){try{e=t}catch(t){e.error(t)}}))}})}},evaluateCurrentFeatureLimits=function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];const{feature_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30352)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30399
                                                                                  Entropy (8bit):5.410520443295083
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:LQnuXICHyTodSv2x4V29lZMYpY2MHgLGXTKRdRMIEHDSmc26xcZnYOfH:L20zHyTodc2x4V29lZMYpY2MHgLGXTKA
                                                                                  MD5:B999BCE719BB68ECF5ED079E616456E1
                                                                                  SHA1:0D995F7D53FBAC33736677E6AD3747ACE4646604
                                                                                  SHA-256:7A4935223AFEB566E06C44E1C2EA33CD762E7BC447545BEED93DF618DE863AB2
                                                                                  SHA-512:753FF3A2082C7805C1DCB403DC68FC8885423724E8566EBA64D3D4FAC07AB710C9A25E65DE9286A86C7EDE1BBE463A736AD50A5C0A02DC0EBE6FD4879B245E7B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/2362-chunk.js
                                                                                  Preview:(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[2362,115],{gCuZ:t=>{t.exports=function shallowEqual(t,n,a,i){var o=a?a.call(i,t,n):void 0;if(void 0!==o)return!!o;if(t===n)return!0;if("object"!=typeof t||!t||"object"!=typeof n||!n)return!1;var c=Object.keys(t),u=Object.keys(n);if(c.length!==u.length)return!1;for(var f=Object.prototype.hasOwnProperty.bind(n),h=0;h<c.length;h++){var d=c[h];if(!f(d))return!1;var y=t[d],m=n[d];if(!1===(o=a?a.call(i,y,m,d):void 0)||void 0===o&&y!==m)return!1}return!0}},"D4+S":(t,n,a)=>{"use strict";a.d(n,{AH:()=>lt,Ay:()=>St,i7:()=>mt,I4:()=>St});var __assign=function(){return __assign=Object.assign||function __assign(t){for(var n,a=1,i=arguments.length;a<i;a++)for(var o in n=arguments[a])Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o]);return t},__assign.apply(this,arguments)};Object.create;function __spreadArray(t,n,a){if(a||2===arguments.length)for(var i,o=0,c=n.length;o<c;o++)!i&&o in n||
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (403), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):403
                                                                                  Entropy (8bit):5.000099104046198
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:9DJrpvTrpnYq7Npnk22Jrpnk2KI22voE8nXxgFRvxgA2i6TFf:9V9v5nYq7Pnk22nk2xvoxwvT2i+f
                                                                                  MD5:88D3AFB5981FED4E096DAC09A5E76334
                                                                                  SHA1:1894D7911FF6774D45DE10800E8A4DE3528B2342
                                                                                  SHA-256:58F05940D8A74C810ACF95F99B878179875891DD3586A7A6E732ABE16A6B3AAB
                                                                                  SHA-512:2248039882ADB569DF0B61B240C3E99404B8CBA840C7CA8F3EDC129B01D06D0E9BBBC563EFEF9C13273F55F00B99FCE61DEA533A05F13B6466D6312736A3F779
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/dc-app-launcher-viewer.js
                                                                                  Preview:(()=>{if(window.adobe_dc_sdk&&window.adobe_dc_sdk.appLauncher&&"function"==typeof window.adobe_dc_sdk.appLauncher.isEdgeWorkerDataAvailable&&window.adobe_dc_sdk.appLauncher.isEdgeWorkerDataAvailable()){const a=new URLSearchParams(window.location.search);if(a.has("id")){const d=a.get("id");a.delete("id");let e="/id/"+d;a.toString()&&(e+="?"+a.toString()),window.history.replaceState(null,null,e)}}})();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1080
                                                                                  Entropy (8bit):4.689790699510367
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:U9s9DXb1LEveG/dHeKWs8H7RHCERiueMlYM5D1Vd9DRRmdMunVjLJ5HNjLKRhjLV:66LIvHGs7xg7z3RRFunVjtQBQ4JCRGT
                                                                                  MD5:67C9F7A342D53A43D682105D281898A5
                                                                                  SHA1:F4C64F1E84AD5BF0E6AAE444243109910F8E2CF9
                                                                                  SHA-256:49C3E2E7E7B589B1EB8B5E79960D457E6BFC303A30E9518B208F3DE79B0AE941
                                                                                  SHA-512:A5DAA20B6E76CEB018E759B19AFFB168A9A2FF833D81417947032F00679C707BA374409540CF438E7053CF4D1AB9F8367A4236BC5410FCEC0B7B9CA8E2949B15
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://commerce.adobe.com/store/iframe/preload.js?cli=doc_cloud_app
                                                                                  Preview:/**********************************************************************. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2022 Adobe. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe and its suppliers, if any. The intellectual. * and technical concepts contained herein are proprietary to Adobe. * and its suppliers and are protected by all applicable intellectual. * property laws, including trade secret and copyright laws.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe.. ***********************************************************************/..(function () {. const s = document.getElementById('ucv3-preload-script').src;. const i = document.createElement('iframe');. i.style.visibility = 'hidden';. i.style.height = '0px';. i.style.width = '0px';. i.style.position = 'absolute';. i.style.border = '0';. i.sr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (53468)
                                                                                  Category:downloaded
                                                                                  Size (bytes):53537
                                                                                  Entropy (8bit):5.758499341221107
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Yw3182T2RSoanaRrjEhNfAQorudN5SZq0c1QYIUCFqp2c7cXXFK2YJbj/qYkhnXK:F3YmaEjPhBcXRY9Tl
                                                                                  MD5:57E6AF0B5EE9180E2C4E7AAA3697F07E
                                                                                  SHA1:37B9BCFBF2380F749567E41C6E394ED3C5C3ADFE
                                                                                  SHA-256:83D7B7D56787066DE5DF3F8FF9E243C69C88A5CB8D42692288915B29CF1838BE
                                                                                  SHA-512:3FC30A61DDFD01FBE232AA15EF65A49E5FE69C7823607DB839FF1D7CB7C400AF7E999D6D3272887016CDE0FAD0710C0D2DBE49332A1A662818034A61DA19D880
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-commentingVerbs-chunk.js
                                                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):548
                                                                                  Entropy (8bit):4.660801881684815
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (36248)
                                                                                  Category:downloaded
                                                                                  Size (bytes):36306
                                                                                  Entropy (8bit):5.322809678994898
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:nYi0ntzASUCz4OiJBnnt0arAv6+kmnY5h8RAN+ZaKKPy6lSFrr:nYTntzAhplJ9ntzPvnlSFrr
                                                                                  MD5:C95E800A05FAAC73C3E88D4CED67C8FF
                                                                                  SHA1:41B992BDE89D2FA03DB61174F4C27E3A73C59710
                                                                                  SHA-256:6B14DF8DB880744177AA09604BE758CFC2079BE89DF3CF0D17D77EB735B2BE53
                                                                                  SHA-512:3D4E9C007B4E2D03C26BADF939531160B4DB66337724B20CE7B570AB7FA8F4EE4A9C6DAC2F4E32A14E0FBD38B087ECF77FD6A69D066D41043487C39F61021EDF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/fillsignservice-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,I={};I["[object Float32Array]"]=I["[object Float64Array]"]=I["[object Int8Array]"]=I["[object Int16Array]"]=I["[object Int32Array]"]=I["[object Uint8Array]"]=I["[object Uint8ClampedArray]"]=I["[object Uint16Array]"]=I["[object Uint32Array]"]=!0,I[s]=I[c]=I[T]=I[l]=I[k]=I[f]=I[h]=I[p]=I[y]=I[b]=I[v]=I[j]=I[A]=I[w]=I
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):125443
                                                                                  Entropy (8bit):5.442038110549973
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:PL8bPfdmsH+9D6cG+7/SlbBRzspv2M7gWN8XszDYBHY8w6+fKPCzbnbnAktsFlS9:Yf6lbSltRzsplOn+R
                                                                                  MD5:103903CFCA79253A6751EE325E67FD40
                                                                                  SHA1:9040866E117C77899090A5E09774A2DC7BA26E23
                                                                                  SHA-256:5833450C018211DB6CDA4482C0FA65452DFA7EF2AF747BCDD0197A03268C3104
                                                                                  SHA-512:758D3E27FEA39918889CDE3AF4F8FD73E8D1D3ABFEE1E936D8814205319031F9AE32EF272A08F846052BD657964ACF6F66AB043EC3B63B36B89814896047F230
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/306.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[306],{"8KsQ":(e,r,t)=>{"use strict";r.U=CrossLarge;var a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var a in t)Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,r){if(null==e)return{};var t,a,o=function _objectWithoutPropertiesLoose(e,r){if(null==e)return{};var t,a,o={},i=Object.keys(e);for(a=0;a<i.length;a++)t=i[a],r.indexOf(t)>=0||(o[t]=e[t]);return o}(e,r);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(a=0;a<i.length;a++)t=i[a],r.indexOf(t)>=0||Object.prototype.propertyIsEnumerable.call(e,t)&&(o[t]=e[t])}return o}function CrossLarge(e){var r=e.scale,t=void 0===r?"M":r,o=_objectWithoutProperties(e,["scale"]);return a.default.createElement("svg",_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2692)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2746
                                                                                  Entropy (8bit):5.354198046345029
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:hWkZGsdezsdtNrkr3vfFpOhcRlO4isq41cnZT6P0MksFxtMAHeoCk4UF62wRfV:oSy0aXFpOylcsqkcnZuxf+DF867dV
                                                                                  MD5:2C43774290736F22F54C8DE252B5A931
                                                                                  SHA1:61998D0A9F5AF65BFFC8B498BFB2E48A688BEE3D
                                                                                  SHA-256:57C06BBBC0FCD5472F3DD96A244C3D3A5B0A62B6F18A65BDE35675ED0B95D969
                                                                                  SHA-512:9CA11DF8B7EF4673A76C089A6899E1A442443CCA6EA615894C09B6EE5ECE6F8F9BE11742BCC7A844AFF224817C6AFCAC24038354718583FF80F42CB2FFD6C38F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/cdn-storage-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26a753c4-814f-4dee-92f4-3c95cd3032a2",e._sentryDebugIdIdentifier="sentry-dbid-26a753c4-814f-4dee-92f4-3c95cd3032a2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUriFromSearchParams=()=>new URLSearchParams(window.location.search).get("blob-uri"),this.getBlobUri=()=>{const e=this.getBlobUriFromSearchParams();if(e)return e;const t=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return t&&t[1]},this.isCdnFile=async e=>{try{const
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):876672
                                                                                  Entropy (8bit):5.3493747224752815
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                                                                  MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                                                  SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                                                  SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                                                  SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-spectrum-v3-core.js
                                                                                  Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49205), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):49256
                                                                                  Entropy (8bit):4.8373813810803385
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ebgUPdFtpz7sqjAsSvRk4wAweAsWmO1uKdM:DUH0ikncM
                                                                                  MD5:8646E449E26FA85EBDEBFF3535976FAB
                                                                                  SHA1:4D464E35BF943303B484B5C76815BCFA89EC29DF
                                                                                  SHA-256:6A5946C02A134CED348357670C93B1ABEAA64275DD1121C44C89323F6FBF770B
                                                                                  SHA-512:4A6E936342CD65E93FDDEB3D761EBF11883AF07ED8A9DAB574C1ED8E0A965B297C56083E8AD9B8217ECBF06863399EACE44C29EFF28D10ADD9383E684D1F9DE5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63416)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2179055
                                                                                  Entropy (8bit):6.063214350709431
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:WkOuX9TW3sp1HHUuvv9I2T6UYk5s2bt6eOuOkFXlH/vS94O4ZXV9pvttWPTC7tYx:9r9W3Y1H00FI2mUYYs2bthZO1t1
                                                                                  MD5:FB5E2FCAE4FE9C745F0D8B66ADAD770D
                                                                                  SHA1:5604B00E82C6F70A1EC8B6534B6115841A7BB2CE
                                                                                  SHA-256:FA00633DA227CD09742FC5491D9C2B59C2B29C2B1C227FFF45E035DEE434A688
                                                                                  SHA-512:A3300EE2ACF22747421C0D2088068AF1BE5FB4BDC38A3F061167CD1152C36C0175B263CC2BED94670C10621826B40167EC0F23EC74235982D789E3A9A9D2FFDC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ui.messaging.adobe.com/3.1.61/bundle.js
                                                                                  Preview:/*! For license information please see bundle.js.LICENSE.txt */.!function(){var e={388:function(e,t,n){"use strict";var r=n(61589),a=n(34328);t.default=void 0;var i,o,s,u=r(n(88041)),l=r(n(87308)),c=r(n(2183)),d=r(n(35100)),f=r(n(12042)),p=r(n(18060)),h=r(n(68035)),m=r(n(59001)),g=r(n(79194)),y=r(n(90068)),v=r(n(75846)),b=r(n(76973)),S=r(n(72024)),k=r(n(26467)),M=r(n(71841)),A=r(n(43979)),E=a(n(78281)),C=n(98070);n(53112),n(24649),n(90665);var T=(0,v.default)((s=o=function(e){function t(e,n){var r;return(0,f.default)(this,t),(r=(0,h.default)(this,(0,m.default)(t).call(this,e,n))).dialogId=(0,S.default)(),r}var n;return(0,g.default)(t,e),(0,p.default)(t,[{key:"_onAction",value:(n=(0,d.default)(c.default.mark((function e(t){var n,r,a,i,o=arguments;return c.default.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(n=!0,!t){e.next=6;break}for(r=o.length,a=new Array(r>1?r-1:0),i=1;i<r;i++)a[i-1]=o[i];return e.next=5,t.apply(void 0,a);case 5:n=e.sent;case 6:!1!==n&&this.props.onClose(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):56
                                                                                  Entropy (8bit):4.3158230035695615
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                                                                  MD5:3E090E08D95EEECF3E3500335B6903AC
                                                                                  SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                                                  SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                                                  SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65407), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):90068
                                                                                  Entropy (8bit):4.824865690834045
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Z2movN5XDr8MX8RtQDxA7NhKMecuTejMbEenBoMmGHkYnxL8XyG91V/+nq:Z2DN5XDr/8RtQDxAFUTejMbEenBoMmGw
                                                                                  MD5:6137002074FBD03EE8E6D9717019C551
                                                                                  SHA1:33E7F3A7555F68864DAC8349419095D1F2EB34F9
                                                                                  SHA-256:38CF013A5E9593ECEABAA48F45FC52606C5AF4453C7C413E9517B455DCE505D4
                                                                                  SHA-512:956EE01CAD1657DC4D54BE0F7B4EE7D3DC17E0FB543AAA50C35FD29CA5574031B99873D0AC04795592C8E965BC2D189D59EA3A87891CF7F169BDE2594DEFD8C8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bold>Settings >
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3212)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3263
                                                                                  Entropy (8bit):5.221673809946178
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:zn2mj+4fH9S9B0VS4/jj67mSPFaQLdDbtV2OZHeV:j2ma4fdiBGS4+mS9aGV4OZq
                                                                                  MD5:79C2089EC37BAC6F72719510DAF6CF55
                                                                                  SHA1:155B9AB2597BF699175C57860365F3BD5375680F
                                                                                  SHA-256:3CB224CD81A938FFDB1640348253C7E4594F7115E80450FFF7CF50A39A960ACB
                                                                                  SHA-512:B34DFB7ABEFD0B1BA3E8200B6E058464473542ED4125A60CBF6F70DD90EC2E334BE1FD66CCB15108C228A2AE56541B12D142FD256B3EC5CB832075A7150E124B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/starring-chunk.js
                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6b2163cf-61bb-450b-8894-138a80418f9d",t._sentryDebugIdIdentifier="sentry-dbid-6b2163cf-61bb-450b-8894-138a80418f9d")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(t,e,r)=>{r.r(e),r.d(e,{default:()=>StarringAPI,logger:()=>d});var s=r("H8In"),i=r("plsW"),a=r("abd3"),n=r("bXeK"),o=r("CEOQ");const d=i.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(t,e)=>{this.eventEmitter.on(t,e)},this.unsubscribe=(t,e)=>{this.eventEmitter.removeListener(t,e)},this.toggleStarred=t=>t.folder_id?Promise.reject(new Error("Cannot star a fol
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):4154
                                                                                  Entropy (8bit):3.391718176337508
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                                                                  MD5:4A26FB17C70FAC7759F15343042B92C7
                                                                                  SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                                                                  SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                                                                  SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/favicon.ico
                                                                                  Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):75404
                                                                                  Entropy (8bit):5.012609225492632
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:UB9esOShSmVTtqjjsOPhPm7steZ1sO6/6UNsty3UynynxZazDQn2nPlavDzNXNWl:aO3
                                                                                  MD5:ABC1EB3EB532196024F1FEE8E0F2E97B
                                                                                  SHA1:59A4B0C494344C892554B341CB82AB9416A10209
                                                                                  SHA-256:BA11444ECBB2BDE23A82C2A517F34D48D8FDAC331D5B8ABE9905EBA42DBDD59E
                                                                                  SHA-512:C497E046B374B627D6D95E94D4B17C18BC36C04ABED4E16A449544B9DA7E2B84004B9E96C0BF434B30D094441139C89F7503519C63D1E2988F66BD17BBD1D0D1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/3256-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3256],{Q49D:(r,e,a)=>{"use strict";e.I=function A4uChevronRight(r){var e=_extends({},r);return d.default.createElement("svg",_extends({viewBox:"0 0 36 36"},e,e),d.default.createElement("path",{fillRule:"evenodd",d:"M24,18v0a1.988,1.988,0,0,1-.585,1.409l-7.983,7.98a2,2,0,1,1-2.871-2.772l.049-.049L19.181,18l-6.572-6.57a2,2,0,0,1,2.773-2.87l.049.049,7.983,7.98A1.988,1.988,0,0,1,24,18Z"}))};var d=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var a=arguments[e];for(var d in a)Object.prototype.hasOwnProperty.call(a,d)&&(r[d]=a[d])}return r},_extends.apply(this,arguments)}},bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimens
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17354)
                                                                                  Category:downloaded
                                                                                  Size (bytes):17411
                                                                                  Entropy (8bit):5.257867041789409
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:HBtnN7ZP9ygf/z8zN9UESY7l2tuPkljLPKdjUp2iPPloGO0SGjpe8MHEwROd2uau:hv7rCR8JwU4u
                                                                                  MD5:C67B94E9B2B9FE4A77C48F7AC6E5A41F
                                                                                  SHA1:7840F8A34BB1A1ADF7E9EE5ADDFA6A64B1122F2D
                                                                                  SHA-256:7EE15FB9DF53A25CDB23782E8354FAE55C2AB44EFCBA997E63E7E8768396AB68
                                                                                  SHA-512:02FE8472435AC5757E13984E7AF809C2612564DCC4E6060A55DB8AE5E9D9FCCD270AD95FF6C748E332103E2F12E4B2E4B6807F37F72C409B4542B98D31FAA407
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/assistantPanel-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4365],{rqvW:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>u});var o=s("YWiy"),a=s("QPTb"),n=s("9hl5"),i=s.n(n),r=s("zjjr"),l=s("lCD7"),d=s("TvaO"),c=s("54Fl"),p=s("Aqg8"),__awaiter=function(e,t,s,o){return new(s||(s=Promise))((function(a,n){function fulfilled(e){try{step(o.next(e))}catch(e){n(e)}}function rejected(e){try{step(o.throw(e))}catch(e){n(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof s?e:new s((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((o=o.apply(e,t||[])).next())}))},__rest=function(e,t){var s={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.indexOf(o)<0&&(s[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var a=0;for(o=Object.getOwnPropertySymbols(e);a<o.length;a++)t.indexOf(o[a])<0&&Object.prototype.propertyIsEnumerable.call(e,o[a])&&(s[o[a]]=e[o[a]])}return s};const AssistantPanel=e=>{const[t,s]=(0,o.useState)({ExpandedP
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11942)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12006
                                                                                  Entropy (8bit):5.319844095898796
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:kdDRRROqiZHRLM3XW28AAHm2WxVXPnWOUV8qCMQRoNaqmeOBKyCfJtA7iuiBXdap:ktxipRLM3Xxee/77MQRoNhmeOwyCfJt0
                                                                                  MD5:DD6F96E158AAF8EA686446889AC9D3EF
                                                                                  SHA1:454980325687B96DBC4F3B7B92D3469DE2DF19DF
                                                                                  SHA-256:CF2896EED183CBA75BB8DE6AB98084F297F9730D87C784B9D29A624217723774
                                                                                  SHA-512:593ECFFD03BACF96396BF211E966F9DB6A26610E121EF30C9837B77BF7F47B4B58A0A468AB9105B42ED09722BF6D9DCDA34E175F3D5D7B11A43FC2891322F7C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/GenAIProvisioningAPIs-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2541],{Sn4D:(e,t,n)=>{n.r(t),n.d(t,{default:()=>p});var i=n("plsW"),r=n("zGZ6"),o=n.n(r),s=n("WDZn"),a=n("stuK"),l=n("77UE"),u=n("gmFL"),c=n("Uohe"),__awaiter=function(e,t,n,i){return new(n||(n=Promise))((function(r,o){function fulfilled(e){try{step(i.next(e))}catch(e){o(e)}}function rejected(e){try{step(i.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,t||[])).next())}))};class UserProviderInterface{static getGenAIServices(e){return __awaiter(this,void 0,void 0,(function*(){try{return UserProviderInterface.genAIServicesPromise||(UserProviderInterface.genAIServicesPromise=new Promise(((t,n)=>__awaiter(this,void 0,void 0,(function*(){(yield i.webPlatform.locateImplementation("IUserAPI")).getGenAIServices(e).then((e=>{t(e)})).catch((e=>{n(e)})).finally((()=>{UserProviderInterfa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2705)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2763
                                                                                  Entropy (8bit):5.234993383132731
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8Fhl1j+7BMYS8+kMjwpu1BptBB3tSj1GM21B+1Bk1BiPjGFB6iUCF9SDLx1BVAgM:ghj+7m98+kMjwY7jn9Sj1GM27+7k7ijs
                                                                                  MD5:A96B374CB07A25D87D6DA3E4ED70F6DE
                                                                                  SHA1:49A534C9611185E4D2856A754BA4B2F1219F7FA1
                                                                                  SHA-256:E2417FB974E8407E551A3422A796DC0A3A7CC3CC90C8FAC6E1DC54271125C5BC
                                                                                  SHA-512:C51D65DB5D15493A767E6ADAFA9D8CF88705D3774DEEB7647327BE8E367CD6C64DDD9A14BBC98EA7DA2486CC2EEC94D3BF2D88655729208BAEA9C3020B418249
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/previewProvider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[6306],{Ehmy:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o,getRenditionProvider:()=>getRenditionProvider});var r=i("plsW"),n=i("bzSf"),s=i("kbXN");const getRenditionProvider=()=>r.providers.rendition(null);const o=class PreviewProvider{constructor(){this.renditionPromise=getRenditionProvider(),this.bufferPromise=null,this.cnpdfFetcherPromise=null,this.openDocumentResult=null,this.mimeType,this.commonDocOpenParams={assetType:"/external",password:"",includeActions:!0,forceCacheless:!1,useAJS:!0,useDCAPI:!1,enableExternal:!1,enableLinearization:!1,shouldUseModernViewer:!0,linearizationBlockSize:65536,storePDFHash:!1}}ready(){return this}init(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};e.bufferPromise&&(this.bufferPromise=e.bufferPromise),e.cnpdfFetcherPromise&&(this.cnpdfFetcherPromise=e.cnpdfFetcherPromise)}invokeOpenPDF(e){return!(0,n.tp)()&&this.bufferPromise?((0,n.cv)("providerOpenPDFStart
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19785)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19980
                                                                                  Entropy (8bit):5.202488737891267
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:WjAC4enVTex2CkTLOFkdrtxfbnPohG6RH1iSKibTSC+a6:eAVenVT22CSqCrtxf7PohG6+j
                                                                                  MD5:684695769CD20F5957491E5F7E393A05
                                                                                  SHA1:AEB2C911484F293EFBEC1E92EAB0631785714F39
                                                                                  SHA-256:84064B104120BEF77AAE098F78EC899DDD12B216A8A1A8BBDEAC559D7270E63A
                                                                                  SHA-512:014731B62A1EEC83060F0FD4847411F7E83056F255E4CCAB4C474B176EA1D9EC6F5DC5A770E586D7F5FDDB8C026F1290AF1005251E44FD77043143F2C291FD3A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/AnalyticsProvider.d4f0229fb3d81dea2421.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see AnalyticsProvider.d4f0229fb3d81dea2421.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["AnalyticsProvider"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="functio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (367)
                                                                                  Category:downloaded
                                                                                  Size (bytes):597
                                                                                  Entropy (8bit):4.962009973885516
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:qTjxV1kZC2AQxdKWWdvVexuHYDopDoKk8+mcOdafx:0jH1k4+6WqvVTHJiV4aJ
                                                                                  MD5:2C43710E370CE18095C841D5B5D40814
                                                                                  SHA1:6A83A016E5529BE7FC2F4C762FD86804AEB110BF
                                                                                  SHA-256:F60BE5BB4045E3B20D29B24B7EA871C02161EA4F2A14C89724358D159DD02928
                                                                                  SHA-512:7103D375151542DC14ACAB92812D3D030ED698B001F18E3D7278BA524FD53A4BE9115821BAE8CE624DFE7DA6C9A8E5D0D945F64A3FC356CE8F5AC3D4F8D88F13
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ui.messaging.adobe.com/3.1.61/index.html?lc=en_us
                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="stylesheet" href="style.css"><title>Adobe Chat</title><script></script><script defer="defer" src="bundle.js"></script><link href="style.css" rel="stylesheet"></head><style>html {. width: 100%;. height: 100%;. }.. body {. width: 100%;. height: 100%;. background: #eaeaea;. }</style><body><div id="parentContainer" style="height: 100%; display: flex; justify-content: center;"/></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):39313
                                                                                  Entropy (8bit):7.28835004443013
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:xZhvDDDwd/M1HrvSIRJvqRwE4up5HZ4eZIHJ6yKCPWAzMvhjKWMKwR1eS:Rbk/M1HrtXqRwEXHjZIp6yZWG8tKp5
                                                                                  MD5:238B29F112B94AF37438F5AD74C5893F
                                                                                  SHA1:001854A9523AAE385238A34124AECBB9DEED1759
                                                                                  SHA-256:4966D0FDDD4156EA311E5CF4B920570734C4648EFBC0DD2F2C5FDB78C8157A0F
                                                                                  SHA-512:A7CADA14EFC761BE5E62B04B1C42F0663FA3070E71FA7E5030DE50E1D03CB22BBBBA2B2B2B70D70F7525BA89973A57F2D254FADF4BB1D1548B194A2ACC0612D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.........AdobeSansMM........... ............................".&.*.0.4.8.<.@.D.H.L.R.U.Y.^.c.j.n.r.y...........................................................................j.....................".3.?.H.L.S.W.\.a.e.i.m.p...:.y...................#.+./.4.9.=.B.G.F.......D...../.c.........$.A.U.p...................$.4.E.V.f.u...........................#./.9.>.H.R.Z...........................v..............M....!.................................!......'..5.......*.$...!........................4......a.a.....w*....$..............5... ..(...0......6.....5.......&.....7..$F.............!.................E....8................cf]...+.....+.........df^bf]..j.WWj8..g..........+.....+..g....cf^.................H. ...<....o<hhy.0..q.).,.j...#.."..).,.j...0....0....o.........).,c.y.j."0j.#q.).,c.xy.0..(.. ........=.A...s.A... ..9.D.....1......W...... .;..*..=....Z.. .k. .].......w......\.."..~7d.....R..... ......K......$..P.......Y...!....L....$.......f........$..... ..f}..f+......i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65469)
                                                                                  Category:downloaded
                                                                                  Size (bytes):498799
                                                                                  Entropy (8bit):5.46787471082283
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:CYCC+xYK98JyPeYUDYCVk6qTDMVZQ7vkGI3CSGVoihCBYC4AFC9Cy8FC0r9FCwFC:Zbr+D1n8UQaVoiijzR2PPXjTXCP5b8
                                                                                  MD5:4F0405E0A0DE394CAF430BD17DA94A37
                                                                                  SHA1:0DC7953EB82A01F1C56790A4982915F52C9D74BB
                                                                                  SHA-256:E01B8D8903FB21D91C75BFA634E1697DE75A435246B832875AD5FA281411C82A
                                                                                  SHA-512:BE9DEBE7B20E0415FC6E348C7D61D1118ACCBA6B9A221D3056B2438D5765F409B32F79B188FE6AD116DAC45843D8A5463C584560002F214F76E6B47DF5E7B5CD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.353.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),l=r(n("e1tA")),c=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,c=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return c=(0,a.default)("spectrum-Avatar",{"is-disabled":r},c),d.default.createElement("img",(0,o.default)({},(0,l.default)(p),{src:t,alt:n,className:c}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:c.default.string,alt:c.default.string,disabled:c.default.bool,className:c.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,l,c=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),_=r(n("qavZ")),m=r(n("qJYQ")),v=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3057)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3102
                                                                                  Entropy (8bit):4.737460614348812
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:iMhzmwWRp/xu74XqNgHxfc5c1jPvCVy1l9F3TTGORkakNE/jqeZOR+fgGY88tNzv:fhzDmcOTx1ZPvCaetaYiuCO+y5bKigM
                                                                                  MD5:E2F115E02610D5774E5C751B23D12DCA
                                                                                  SHA1:2308DA3C790F0CAF5208776BD46A55B44C7F7BFD
                                                                                  SHA-256:81EEB896FC539198B57A7DCC8A388FA7C90C02CACA419C9BC16EFC52D4D690EA
                                                                                  SHA-512:B0119A5B43AE46A8DC4512DA5B99C0D58B7159DEC78E14C763FFB5DE595A59EEF0650169D4DAFB30F3BE193FB72B1268807DE201E12F10863FF19994BE7724DB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/nav-icon.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[2657],{Gsnt:(e,a,l)=>{var i=l("YWiy");function SDCCombineFiles18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M3.55534,6.8205c-.37329.59879-.739.97552-.95352.97552a.15414.15414,0,0,1-.09625-.033.13692.13692,0,0,1-.04742-.13681C2.50215,7.41172,2.92355,7.10167,3.55534,6.8205Zm1.29726-.739c-.12238.033-.244.06668-.36574.10312q.099-.199.17737-.38774c.066-.16637.13268-.32861.1918-.49153.05156.08111.10381.1588.1588.23648a4.701,4.701,0,0,0,.3403.42142C5.35513,5.95981,5.019,6.03681,4.8526,6.0815ZM4.51642,3.11436a.14721.14721,0,0,1,.12924-.08113c.14024,0,.16982.16982.16982.31006a3.91746,3.91746,0,0,1-.18494.98651A1.71455,1.71455,0,0,1,4.51642,3.11436ZM7.1618,6.38464a.25735.25735,0,0,1-.28048.17737.47072.47072,0,0,1-.12581-.01512,2.08148,2.08148,0,0,1-.80571-.4063,4.00716,4.00716,0,0,1,.59878-.04467,2.10432,2.10432,0,0,1,.39873.02955C7.06212,6.144,7.19481,6.21072,7.1618,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (51328)
                                                                                  Category:downloaded
                                                                                  Size (bytes):51387
                                                                                  Entropy (8bit):5.6406587182651435
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:0jFMPeJ9dsJzayGw5+UOV3hQTdi9PWj5jzjgJZ5EVclAOvU/CWXXXeMKmhnI4c1h:0HRs8d3Q8utXUJ/QcaOcr+tmxXsf3z
                                                                                  MD5:04FCA9112052842DC941EDF1E10EB238
                                                                                  SHA1:D3245F4801CAEFD8C989533296C88AA35C63E3E2
                                                                                  SHA-256:082F3B7DFCA786B2D2A45D3D7F00249797293C4A6D8A50FD540429FB7ECD9EAB
                                                                                  SHA-512:001F641D787C33CF8AE3CD25933D49C90E10BC8D6E7B1523F311C42D6743F2C582136D1B24E9FE815A6AF76F1AC67F83A8348A7FECED7EE02A22C9D8801998C6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/multiDocProvider-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1979],{"+Rv1":(e,t,n)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var i=function _interop
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (19618)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19733
                                                                                  Entropy (8bit):5.412627889017964
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:nhA7Zcyf7xmJRcLvZJJT3l3jx6K6KrF6FFkmpfky0c/DHFhA7Zcyf7xmJRcLvZJA:nhjx//Rhv9
                                                                                  MD5:2E1B33BBF9DE5AD4912F51AD495DD9AE
                                                                                  SHA1:548F6E1740D83218974A192CBDB4D1D6CD5A85F9
                                                                                  SHA-256:1A76CEFD9D446A33903EA44A256896BECD8AF1D6C9C0148F78FC9298D3362C06
                                                                                  SHA-512:6B3D5CEE43177A036C209793156490007DB804B1816B42B02DA0B62F4291BAD45F85A5FE31E7730CFF5C2194446A4FC9A47CABBE62CE3B8B8A0A0C095C9C5D14
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/1724-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1724],{aPRU:(n,e,a)=>{"use strict";a.r(e),a.d(e,{default:()=>t});var r=a("cOr2"),o=a.n(r),s=a("yGwj"),i=a.n(s)()(o());i.push([n.id,'.CIB44a_i18nFontFamily {\n font-synthesis: weight;\n font-family: adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(ar) {\n font-family: myriad-arabic, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(he) {\n font-family: myriad-hebrew, adobe-clean, Source Sans Pro, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Ubuntu, Trebuchet MS, Lucida Grande, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh) {\n font-family: adobe-clean-han-traditional, source-han-traditional, MingLiu, Heiti TC Light, sans-serif;\n}\n\n.CIB44a_i18nFontFamily:lang(zh-Hans) {\n f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28719)
                                                                                  Category:downloaded
                                                                                  Size (bytes):28776
                                                                                  Entropy (8bit):5.574216145380574
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:QWyifQpZYWoPLzMunc9aD8IyuPSCgaD8IyuPSos1vSud953OjLG5TjM0X0Esua0u:0/KzCaD8PaD8sudHOja5TjMN
                                                                                  MD5:F36D3B4B45D1E022A974D64D528C0C98
                                                                                  SHA1:6ADB256B3B154E9C8B43A18058E3DBE804C3778D
                                                                                  SHA-256:98A04F50DD78642DE960CD17A26792D0E9ECA56E3C46BDA0FE378DE22F17AB1E
                                                                                  SHA-512:5773711EBE4DAFB85C0B8433E9CD13736EA492B367F5CFE9988B449FD8B9B867C222B10190ED6DFD67F4231D067E7D45EC7E0DFA029625E130620160EAF0DB66
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/genai-dropzone-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[2563],{"1cKr":(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>k});var r=n("YWiy"),a=n("plsW"),o=n("/Mpt"),s=n.n(o),l=n("Zm2D"),c=n("98vq"),i=n("Uohe"),u=n("QPTb"),__awaiter=function(e,t,n,r){return new(n||(n=Promise))((function(a,o){function fulfilled(e){try{step(r.next(e))}catch(e){o(e)}}function rejected(e){try{step(r.throw(e))}catch(e){o(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((r=r.apply(e,t||[])).next())}))};const hooks_useProvisionAPI=e=>{const{initialValue:t,getAPIFunction:n,apiFunctionParams:o=[],dependencies:s=[],onChangeEventName:l}=e,[c,i]=r.useState(t),[u,d]=r.useState(!1),[p,m]=r.useState(null),fetchData=function(e){for(var t=arguments.length,r=new Array(t>1?t-1:0),a=1;a<t;a++)r[a-1]=arguments[a];return __awaiter(void 0,[e,...r],void 0,(function(e){let t=arguments.length>1&&void 0!==arguments[1]?argum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9928)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10021
                                                                                  Entropy (8bit):4.929986085720456
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:54oqGPSvXqKw874Yj4H37zIzIC4/47T4GHpG7c0rmMz2:QQYjuC4/Q0GHpG72Mq
                                                                                  MD5:7F969396D26B9B5B6BDE9CFB19C79AA6
                                                                                  SHA1:39CF5E97184472F0F125494071A1A05D105BC575
                                                                                  SHA-256:31E49798893180092A89C218ABACBCFBCA52E7CC93EBB7BC8FDE8FD942517612
                                                                                  SHA-512:79E77923EA93CF13ABD21331A3384C5111CFF3AA896B237D9B3F5EB61DF8DFE47ADAD00037822F25C36605574331D998144FEFB40EE4FE168CA3EFF71B67B090
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.css
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container #universal-nav.universal-nav-light{--alias-icon-neutral-default:#292929;--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--alias-background-semantic-accent-default-spectrum:#0265DC;--alias-background-semantic-accent-default-spectrum-2:#3B63FB;--alias-background-semantic-accent-hover-spectrum-2:#274DEA;--alias-background-semantic-accent-hover-spectrum:#0054B6;--alias-background-semantic-accent-hover-express:#4046CA;--alias-icon-neutral-key-focus:#507BFF;--alias-content-neutral-key-focus:#507BFF;--border:#E1E1E1;--white-text:#FFF;--focus-ring:#507BFF;--profile-cta-secondary-border:#DADADA;--alias-icon-background-neutral-default:#292929;--alias-content-background-neutral-default:#292929;--profile-cta-hover-border:#C6C6C6;--spectrum-gray-200:#E1E1E1;--icon-palette-gray-25:#FFF;--icon-palette-gray-75:#F3F3F3;--icon-palette-gr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16355)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16411
                                                                                  Entropy (8bit):4.317100105755358
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
                                                                                  MD5:DFF189E880C4E2F5325CA196BF36798C
                                                                                  SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                                                                                  SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                                                                                  SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/context-board-icons.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61971), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):62017
                                                                                  Entropy (8bit):4.807527981305822
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:5Lm1DuCCfcxaURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUF:5GDuCZangUgiW87Z
                                                                                  MD5:95BC58EC6FA0EE669F88A0B190C46D19
                                                                                  SHA1:59255B67E0AFB6D74EF79A06356319662EA75DC4
                                                                                  SHA-256:ACC2F761D23056CCC51E80F26542717A9072AECA2816A95B0B5E5C0694EBD008
                                                                                  SHA-512:4B68F8FC883A58121A982532917D04496C2352B4D5C1162E005BCAA40BB79A633F9204B014A0B2C5ABF84AAD25041BA4A1315DC1EE5CAB63A3656C2B4E756E1E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/translations-en-US-json.js
                                                                                  Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16334)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16524
                                                                                  Entropy (8bit):5.21705279611525
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:UA8sSnVTqxkgYToHLbf37VBx/oxdgcsoQD1gxXAj7:UAbSnVT6ETArLVBx/UwoSyXAj7
                                                                                  MD5:B683FEFE3BABF990EBD8F38B5288974A
                                                                                  SHA1:4225B9F7032BAE15982CB7C2314CDA69BAEED4BE
                                                                                  SHA-256:81028D0AFBF8744988C5FEF1FE323CE4072DF14AC64FB5646479FFC6761DA6F3
                                                                                  SHA-512:7437667A94E312BE9F34F92F643E82B6D04BDBE6A418BA9735169EBC9BB25D32907E6A92829832F5D26DAF3354A0683F41AD085DF8521EE0706501AA1A4B841A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/JarvisLoader.16a27b721357bbce610e.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see JarvisLoader.16a27b721357bbce610e.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["JarvisLoader"],{485:(t,e,r)=>{r.d(e,{Z:()=>f});var n={profileJsUrl:"https://shared-components.adobe.com/component-loader/1.0.128/main.js",version:"1.4",uncJsUrl:"https://prod.adobeccstatic.com/unc/10.0/UNC-shared.js",adobeCCStaticBase:"https://prod.adobeccstatic.com/unav",help:{helpXURL:"https://helpx.adobe.com/support.cc.html"},community:{communityURL:"https://community.adobe.com"},jarvis:{jarvisJSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",jarvisCSSUrl:"https://client.messaging.adobe.com/latest/AdobeMessagingClient.css"},commerceUriBase:"https://commerce.adobe.com",footer:{},theme:"light",ingest:{environment:"prod",rsid:"adbem-cchome-prod"}};function o(t){return o="function"==typeof
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15280)
                                                                                  Category:downloaded
                                                                                  Size (bytes):15333
                                                                                  Entropy (8bit):5.349918215337665
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Y3CxwfnmcDDz8+C9mTpSEduKv5EYpfdsRrZ+rP7c3502WL4DAIkWr95TT4M6lpQC:Y3CxwfnmcDf8+C9mTpSEduC5EYldsRrq
                                                                                  MD5:E208EB414B96D7C71BDADA0A60180E23
                                                                                  SHA1:4DFBA699C8F939532826AC9353EE14A0FF5183B9
                                                                                  SHA-256:E68F7CF63F4D9451C31FAD9C0C30679B900480C7FA54BFAC6604305B687E025D
                                                                                  SHA-512:9610959DEB86156F0624268023B243E79A46426B410FDC8FCC78EB254B74D855DC78D1E95293666C7E331945FB3B647F8867AFC80F01F57E1564FB619419C0B6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/express-provider.js
                                                                                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[7619],{zEjh:(e,t,s)=>{"use strict";s.d(t,{Z:()=>i});const i={LIFECYCLE_SELECTION_NAME:"lifecycle-selection",PREVIEW_SELECTION_NAME:"preview",LIFECYCLE_CONTEXT:"PDFNowLifeCycle",LIFECYCLE_CONTINUE_CONVERSION:"PDFNowLifeCycle-continue-at-conversion",LIFECYCLE_CONTINUE_FILES:"PDFNowLifeCycle-continue-at-files"}},E8CQ:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>A});var i=s("plsW"),n=s("4PKp"),r=s("0Lu5"),o=s("oKgt");const utils_isUserAccountType=e=>i.auth2.getUserProfile().account_type===e;var a=s("fdIu"),c=s("E1TG"),l=s("jIQp"),d=s("XXkb"),p=s("Akfy"),u=s("kOQT"),m=s("+V+6"),g=s("zEjh");const f="TEAM",h="DIRECT",w="VIP",E="VIPMP",y={EXPRESS:"spark",FREE_EXPRESS:"free_spark"},b={COM:"COM",EDU:"EDU",GOV:"GOV"},utils_isTeamsUser=async function(){let{fulfillableItems:e=[],all:t=!1,marketSegments:s=[]}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const n=await i.providers.user(),r=await n.get
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):67
                                                                                  Entropy (8bit):4.477975339802428
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YGKeMfQ2pHWiR8FAJEGFupfFtOkOAh/:YGKed2pHDfkZfOo/
                                                                                  MD5:DD4002D504800E7567FB165511487CF2
                                                                                  SHA1:424BAFFB6486A92FDCFC2531E9978D06C734611E
                                                                                  SHA-256:EAA038F3981AAD620FD3841FC4DADEF85B541566B4C2EAC650C49A0C9B3673BB
                                                                                  SHA-512:139135435E97D955136FEB039D3807DB417895E0484BC06EBA4FC73FD89F5105E25A803F06BBFB3DB2D5B4BFA5B89AA6B5241BFEDA0C4717A3CE8B8D3A4C287D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://geo-dc.adobe.com/json/
                                                                                  Preview:{"country":"US","state": "AZ","Accept-Language" : "en-US,en;q=0.9"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21567), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):21567
                                                                                  Entropy (8bit):5.424270857718318
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:mmSCep3U/h6FrsK8YhCNLfYOUjtO7spwJXMnShXanzFj:WJW/h6Fr9hCN7YRO9XMShXQR
                                                                                  MD5:F3FAB766419D36BFD1E0B795FB314C19
                                                                                  SHA1:D6D4073361385E5DE2ED6A24E3261A59BF9EA6E2
                                                                                  SHA-256:FDBCD663AB684538C3FCD4FB3DDE20E06E780D5D1E6F7C73487FD92747B8D7B2
                                                                                  SHA-512:0BBF1B1D436FFC5FDFFF32CC3317C63F52CF26257463324CBEF4639ABDF2347CA888E40F45403FE4ED0F119523596D2FB20A7D744094EC8D1E2BCCC884A5C175
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-provider/3.61.0_9.18.0/bootstrap.js
                                                                                  Preview:(()=>{var e,n,a,t,r={843:(e,n,a)=>{var t={"./ca-ES/as-api-standalone-v6":[953,757],"./cs-CZ/as-api-standalone-v6":[556,726],"./da-DK/as-api-standalone-v6":[657,317],"./de-DE/as-api-standalone-v6":[215,275],"./en-GB/as-api-standalone-v6":[409,605],"./en-US/as-api-standalone-v6":[842,288],"./es-ES/as-api-standalone-v6":[13,709],"./eu-ES/as-api-standalone-v6":[63,507],"./fi-FI/as-api-standalone-v6":[807,167],"./fr-FR/as-api-standalone-v6":[829,185],"./hr-HR/as-api-standalone-v6":[693,149],"./hu-HU/as-api-standalone-v6":[271,899],"./id-ID/as-api-standalone-v6":[103,467],"./in-ID/as-api-standalone-v6":[5,989],"./is-IS/as-api-standalone-v6":[917,461],"./it-IT/as-api-standalone-v6":[719,883],"./ja-JP/as-api-standalone-v6":[74,792],"./ko-KR/as-api-standalone-v6":[200,554],"./ms-MY/as-api-standalone-v6":[803,523],"./nb-NO/as-api-standalone-v6":[452,118],"./nl-NL/as-api-standalone-v6":[385,193],"./nn-NO/as-api-standalone-v6":[840,786],"./no-NO/as-api-standalone-v6":[703,915],"./pl-PL/as-api-stan
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):490919
                                                                                  Entropy (8bit):5.560581861894586
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:LTTuMhb30gdJMvpKhxxNoG2BXTwCOKbSZEKF5jdvdgn5DZ7qXPq69KFpzJNVh6j3:LTTuMhb30gdJMvpKhxxXPq69AJzh6jQC
                                                                                  MD5:A6700EB23BD48CB31AD43FF227592E14
                                                                                  SHA1:AF8215EA9B03CCD225B06188FE7B6E7F1F2E4CD1
                                                                                  SHA-256:4299FE0E738E5634D0ADA0B5C8AB20EFEF50D55F67F1B12152F6D8B3160B0900
                                                                                  SHA-512:F37CDF1A8EE77AF4B506709272E6B88016AAA9EB7AB05142EB3D1882FBE6EA3CDF7CF9AF43A76B4F5E2FCBFA24E75492BE4F7674B3CD82333748950881FCC6FE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4911-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4911],{TvaO:(e,t,o)=>{"use strict";o.d(t,{GM:()=>r,a$:()=>panelContextHOC,d2:()=>usePanelContext});var i=o("YWiy");const r=(0,i.createContext)({genAIClient:void 0,panelEvents:null,monetizationHandler:null}),usePanelContext=()=>(0,i.useContext)(r),panelContextHOC=e=>(0,i.forwardRef)(((t,o)=>{const r=usePanelContext();return i.createElement(e,Object.assign({ref:o},r,t))}))},Aqg8:(e,t,o)=>{"use strict";o.d(t,{A:()=>S});var i=o("plsW"),r=o("zjjr"),n=o("WsOM"),s=o("6Eex"),a=o("PUYO"),l=o("4llJ"),c=o("lV99"),d=o("3aG4"),u=o("XuXR"),p=o("PGMW"),h=o("8dju"),m=o("8BOF"),I=o("KrNC"),f=o("54Fl"),__awaiter=function(e,t,o,i){return new(o||(o=Promise))((function(r,n){function fulfilled(e){try{step(i.next(e))}catch(e){n(e)}}function rejected(e){try{step(i.throw(e))}catch(e){n(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof o?e:new o((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):89389
                                                                                  Entropy (8bit):5.704886093187115
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:t1B5VEwGabW3GZW47WQ6x47e7+8IQ+FaKgEvbpxUaw2OaM29NWnda9jk5TjML:t1hpGabWCW4B6OyqQ+fXvbpxFwZaM29r
                                                                                  MD5:AC55AD800667F2E8D66CF3304D3C652D
                                                                                  SHA1:98309047C8575D910928672AFC9AE4E84A3743B4
                                                                                  SHA-256:BC809D50ECD944FE9620B8105787DBE6D5DDCA230C0F8AF37946B810718FCEB2
                                                                                  SHA-512:C461FF037FB0FE23CD4F40C198B485517FA92AAC4EA1EE4166A9D093B7EF48AB254F1262539D17370836E02F8DFBD0983A74FD294C608026C4F35A9B182C2D8F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/7506-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7506],{eiQX:(e,n,t)=>{"use strict";t.d(n,{a:()=>B});var o=t("VjBA"),r=t("YWiy"),i=t("ANuh"),a=t("Zm2D"),l=t("TQQ+"),s=t.n(l),c=t("GWyE"),d=t("0rPo"),u=t("EVtp"),A=t("T+xm"),_=t.n(A),g=t("I/yI"),p=t("Ntb/"),m=t("WsOM");const C=(0,i.A)((e=>{(0,r.useEffect)((()=>{(0,m.xmN)(e.analyticsContextName,e.verbId)}),[]);const n=r.createElement(u.Button,{"aria-label":"signInWithGoogleText",UNSAFE_className:s().GoogleBtn,onPress:()=>e.onPress(!0)},(t=_(),r.createElement(p.Icon,{size:"S",slot:"description"},r.createElement(t,{viewBox:"0 0 20 20",width:"20",height:"20"}))),r.createElement(a.FormattedMessage,{id:"qna.optin.signIn.frictionless.google"}));var t;const o=e.isPHEnabled?"qna.welcomeMessage.susiBubble.anon.body":"qna.welcomeMessage.susiBubble.anon.phDisabled.body";return r.createElement(c.View,{UNSAFE_className:`${s().eduView} ${"dark"===e.currentTheme?s().eduViewBackgroundDark:s().eduViewBackgroundLight} ${s().frictionlessCom
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (584)
                                                                                  Category:downloaded
                                                                                  Size (bytes):676
                                                                                  Entropy (8bit):5.207701869945217
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:U0GVVrORl1da56la56tCXKDrp1BF3MN5RE2hHIfgm92lHIsrrVcKuLGFtbjCqRLY:54OPKuK8p91BF8N5i2uomZIpPuL8tbjW
                                                                                  MD5:104776B141F05020BF6E49D89A02185A
                                                                                  SHA1:916E7BD1D76E4F889BD421CE58CE43D4C208D536
                                                                                  SHA-256:EECF5729B204931BF10558726EA97E68772E9392457675D241DB09571D1AB830
                                                                                  SHA-512:33B998648E224DE3C61C198A461FA1B428EE9C58E7FB9EC2376272B3739E2D7B89740A6DF3B480BAB067A41D89A6E9628BA2BD7457FB8546A3EF462E90D74941
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/PopoverLayout.7f85596a572361b58e55.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["PopoverLayout"],{515:(n,e,t)=>{t.r(e),t.d(e,{default:()=>r});var o=t(918),a=t(625);function r(n){return{layout:"popover",universalNavComponentFragment:(0,a.k)("<div class='unav-comp-".concat(n,"-popover' data-test-id='unav-").concat(n,"--popover'>\n </div>")),collapseLayoutClickHandler:function(n){return window.removeEventListener("resize",(function(){return(0,o.C)(n)}))},layoutClickAction:function(n){(0,o.C)(n),window.addEventListener("resize",(function(){return(0,o.C)(n)}))}}}}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (402)
                                                                                  Category:downloaded
                                                                                  Size (bytes):455
                                                                                  Entropy (8bit):5.4157611176840685
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:+a6J86JQei80RFJwhh60RFwJMUa0RFOctqEIa:jNCARFJwvTRFcRFOe3h
                                                                                  MD5:18DEF6AC418C37C6F60777556A8F1751
                                                                                  SHA1:08BA9B7E9EE877C7F66183E898BF5E2309714DCE
                                                                                  SHA-256:BA1082ACC5FDE97EFCDF6AAECF3084934B87016C43F4CF1AC2C92057800FBB66
                                                                                  SHA-512:A5A801C557575501D8A6982471204096CD890151F9C3D19A346AB2E6E9FEA88A175C5EEE96AA3E2E22E59871B1A36043ED7BE42249BAC1BBDA8A387E119DE8F7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/atomic-thumbnail.js
                                                                                  Preview:"use strict";(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[177],{"51Y/":(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"912e12ce9a18d7b6c3ca23e99c6392ca.png"},w0i0:(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"bbf33de08febe4e3c01398c4f623c52a.png"},"q++h":(e,c,p)=>{p.r(c),p.d(c,{default:()=>d});const d=p.p+"36cd1d9b53eef75888391ae237ec7481.png"}}]);.//# sourceMappingURL=private/atomic-thumbnail.js.map
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65471)
                                                                                  Category:downloaded
                                                                                  Size (bytes):95176
                                                                                  Entropy (8bit):5.208849037179669
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:hyuxtnj+Atjp1CMojAzSGbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyu1vCbkzdbaPs0VzM4Mse5+KTRgaM2A
                                                                                  MD5:A779FE24792BA607572C7E8A0757B46B
                                                                                  SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                                                                  SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                                                                  SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-mobx.js
                                                                                  Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (31631)
                                                                                  Category:downloaded
                                                                                  Size (bytes):31744
                                                                                  Entropy (8bit):5.531092804802943
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ZxKOW+aUx5holZqBbYxoEhN0JjNDxYcyM1NOmXDwNOnZBot8Hwrud3tIcZzJxrqI:FvolZqBcxhNWx5yM1smsuZqt8HwruNtF
                                                                                  MD5:84B69D8D4054DA95CA2AB590ACC0A0C9
                                                                                  SHA1:CBB7386792E6E267BB859F5500C826A1F548138E
                                                                                  SHA-256:B99FC0CDC08AD66CCB86A187820D041D4158E9486B49ECD0A33052114C230C05
                                                                                  SHA-512:D0E69EF1010C986FC081D1E571017CFD5B36D90451A7E006936DB32130AEFE78D01253F50B80AD90567B2C949275D7F2BF1DA65DB6410DE64BF5A97D00CDA61B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,r,t,n,o={Lw1q:(e,r,t)=>{"use strict";t.d(r,{e:()=>n});const n={KW_HOME:"dc-web-kw-home",KW_MOBILE_ANNOTATIONS:"dc-web-kw-mobile-annots",BETA2:"dc-web-kw-beta2",SHARE:"dc-kw-enable-share",ANON_ACCESS:"dc-kw-enable-anon",ENABLE_WEBLINKS:"dc-kw-enable-weblinks",KW_GA_ENABLED:"dc-web-kw-ga",KW_CC_ENABLED:"dc-web-kw-cc2",KW_MULTIDOC_ENABLED:"dc-web-kw-multidoc",KW_ENABLE_INTERNAL_SUPPORT:"dc-web-kw-internal-support",CUSTOM_AGENTS:"dc-web-kw-ca",KW_COPY_COLLECTION:"dc-web-kw-copy-collection",KW_WEB_MONETIZATION_FT:"dc-web-kw-monetization-ft",KW_WEB_MONETIZATION_LP:"dc-web-kw-monetization-lp",KW_FEEDBACK:"dc-web-kw-feedback"}},"7MNv":(e,r,t)=>{"use strict";t.d(r,{j:()=>getSerializedError,t:()=>getLogger});var n=t("plsW"),o=t("ORjJ"),a=t("dBiO");const getSerializedError=e=>{var r,t;let n="";return e&&(e.message&&(n+=`\nERROR_MESSAGE: ${e.message}`),e.code&&(n+=`\nERROR_CODE: ${e.code}`),(null===(r=e.response)||void
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28161), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28192
                                                                                  Entropy (8bit):4.797102577129591
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:TUEQ3YSHHpulE+5nWFdffXzH3wRr5bMKepWRE4arRoniVY:TA3hnpui+sfLuMKewRwKniK
                                                                                  MD5:399E150A7400E70373FE8248795A6430
                                                                                  SHA1:C75F02EA81C32EE63781C9788888F4F36AB9E912
                                                                                  SHA-256:7D57F9DCD50319728982B15374524CA70798D5371FCDDE20955E308159182FB2
                                                                                  SHA-512:FE8784BAED253442491FE94254BAF9BF0A4F88631BF2367E746FA26AC6200973E73D64D84480508409B4E85EDA77327A3ED62A2753C846D2FD3F85D4B7E88134
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/9832-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[9832],{t39f:e=>{e.exports=JSON.parse('{"access.denied.to.kw":"Access denied","addSource.dialog.addMoreFiles":"Select files","addSource.dialog.addText.heading":"Add text","addSource.dialog.addWebPages.heading":"Add webpages","addSource.dialog.assetListHeader":"Drag and drop, or","addSource.dialog.button.add":"Add","addSource.dialog.button.addToWorkspace":"Add to project","addSource.dialog.button.addToWorkspace.mobile":"Add","addSource.dialog.button.back":"Back","addSource.dialog.button.cancel":"Cancel","addSource.dialog.button.deleteTooltip":"Remove source","addSource.dialog.dragAndDrop.title":"Drag and drop files","addSource.dialog.mobile.title":"Upload sources","addSource.dialog.label.fileCount":"{remaining} of {limit} sources remaining","addSource.dialog.label.pastedText":"Pasted text","addSource.dialog.label.webLink":"Web link","addSource.dialog.limits":"Max {cou
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12488)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12535
                                                                                  Entropy (8bit):4.911176421713736
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
                                                                                  MD5:BEAB5225A8663804A13E85F063BF69C2
                                                                                  SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                                                                                  SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                                                                                  SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/tile-icons.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (25492)
                                                                                  Category:downloaded
                                                                                  Size (bytes):25607
                                                                                  Entropy (8bit):5.397926933404668
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:r6CetFVm88FfuTGful+t7q28oX5QEG9KV2nSQGRI30I:YzGfucN8oJ3PV2nBGRIl
                                                                                  MD5:A4349092D464B10EA445123A50E6D935
                                                                                  SHA1:4799867E23D86AC1C9145107D93A0BA1632EE324
                                                                                  SHA-256:1BF37FA6B6C0BB9B640EB3B4A2EE9E00DE918E984B4737F1DC665690FE121024
                                                                                  SHA-512:8B7D0A36FB7C9A2CC7123043CA8839163CCEAEDE46C5DD876C2F8785AF978CC29DCCE5BEE29A192C59F9196C283F45FAB92D93A8F7CFF017C63D6B2D1BD5129C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/8287-chunk.js
                                                                                  Preview:/*! For license information please see 8287-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8287],{EKta:(e,t)=>{"use strict";t.byteLength=function byteLength(e){var t=getLens(e),r=t[0],n=t[1];return 3*(r+n)/4-n},t.toByteArray=function toByteArray(e){var t,r,i=getLens(e),o=i[0],u=i[1],s=new f(function _byteLength(e,t,r){return 3*(t+r)/4-r}(0,o,u)),a=0,h=u>0?o-4:o;for(r=0;r<h;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],s[a++]=t>>16&255,s[a++]=t>>8&255,s[a++]=255&t;2===u&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,s[a++]=255&t);1===u&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,s[a++]=t>>8&255,s[a++]=255&t);return s},t.fromByteArray=function fromByteArray(e){for(var t,n=e.length,f=n%3,i=[],o=16383,u=0,s=n-f;u<s;u+=o)i.push(encodeChunk(e,u,u+o>s?s:u+o));1===f?(t=e[n-1],i.push(r[t>>2]+r[t<<4&63]+"==")):2===f&&(t=(e[n-2]<<8)+e[n-1],i.push(r[t>>10]+r[t>>4&63]+
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57850)
                                                                                  Category:downloaded
                                                                                  Size (bytes):57976
                                                                                  Entropy (8bit):5.439403905566751
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:/bCNW+3FbgjVJQaBuzb76yepRF41f7xwiS:DCNfbUQvzb7Lep8I
                                                                                  MD5:D4F7EADC6877F0487F330AADAB400642
                                                                                  SHA1:D9F99868DC3839586212982FF2B34C55FC85E6D0
                                                                                  SHA-256:C5ABEBB0F21670027838D43AF15F0CB096C701F39A7B194B823580228D64E7AC
                                                                                  SHA-512:5BD6E070EC3089D68CF638B9CEF89E3BCA520DD1218BE1E2C5712988C9BAFACF5A90F785B04BDE399F7ECFFC9A8A98040C33EFC593A8DE6282874893D5C807A2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/rhpDropin-chunk.js
                                                                                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[5881],{"0sGV":(e,t,n)=>{var r=n("YWiy");function SDCAttachments18N(e){return r.createElement("svg",e,r.createElement("path",{d:"M5.83887,17.061c-.02051,0-.042,0-.0625-.00049A4.22334,4.22334,0,0,1,2.78906,15.856c-1.60547-1.66313-1.80761-4.42-.42285-5.78471L10.25977,1.96A3.52729,3.52729,0,0,1,14.959,1.9502a3.41909,3.41909,0,0,1,.98633,2.42334,3.01376,3.01376,0,0,1-.84082,2.14306l-2.6084,2.61377L9.90234,11.63818a2.13373,2.13373,0,0,1-3.0175.01817q-.06433-.06357-.12312-.13242a2.02839,2.02839,0,0,1,.23051-2.8593q.05177-.044.1064-.08455l2.533-2.57419a.5.5,0,0,1,.70708-.00571l.00009.00009.35575.35023a.5.5,0,0,1,.00564.707l-2.541,2.58266c-.56641.55859-.35254.80029-.27246.8916a.67259.67259,0,0,0,.47754.24023.64449.64449,0,0,0,.49023-.20752l2.58887-2.50293,2.60352-2.60888a1.51652,1.51652,0,0,0,.39843-1.08106,1.90627,1.90627,0,0,0-.543-1.356,2.02318,2.02318,0,0,0-2.5791.00147L3.42969,11.12842c-.79688.78613-.57031,2.64062.43847
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13155)
                                                                                  Category:downloaded
                                                                                  Size (bytes):13211
                                                                                  Entropy (8bit):4.596255827486776
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:OGg1jMz32lQHZwXqpkpGx7J/mZ8YhW1TY54rRAcSmC:BgdMzX48mW1TY54rRtC
                                                                                  MD5:19372147F7DC98C5672A73186A065157
                                                                                  SHA1:D07C8B97F93AE3ED7105F5E5D26E489B38B724BB
                                                                                  SHA-256:9C1D03EB0D2D7101FDF8168DB35B45042C7D971D6ABF95D4811B1109BF89D3FB
                                                                                  SHA-512:CCC54DD9DD43AB486B60BFB36EEBC77F06B3D7442D5D323AA8DB2E9D0C8FED6FAAA58B34262190E113EDFF7618001CCAE14E711C031A003E3E2FC486D2F0EC13
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/context-board-icons.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[9487],{VQtK:(e,l,i)=>{var C=i("YWiy");function A12CombineFiles24(e){return C.createElement("svg",e,C.createElement("g",{id:"A12_Combine-files_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},[C.createElement("path",{d:"M8.86439344,2 C9.34743906,2 9.8127946,2.17163532 10.1807606,2.48125018 L10.3140271,2.60375781 L12,4.297 L12,3.93077245 C12,2.92512301 12.7188086,2.08372878 13.6541534,2.00587639 L13.7960164,2 L20.1673607,2 C20.6284441,2 21.0700722,2.17762471 21.4157751,2.49445869 L21.5407679,2.61972184 L23.4481146,4.70995246 C23.7635068,5.05562449 23.9542594,5.50692916 23.9927551,5.98413063 L24,6.16413936 L24,16.0690284 C24,17.074696 23.2811816,17.9162544 22.3458452,17.9941224 L22.2039836,18 L14.25,18 L14.25,17 L22.2039836,17 C22.5989899,17 22.9430163,16.653699 22.9936061,16.18785 L23,16.0690284 L23,7 L19.5,7 C19.2545401,7 19.0503916,6.82312484 19.0080557,6.58987563 L19,6.5 L19,3 L13.796
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4054)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4094
                                                                                  Entropy (8bit):5.21009529808194
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:2YejMXyXUbOdRrbmSpOKHAnrnCxfc+Wd7j7mcJgCsABYLVlFt:3ejMEdDfAnLCxnWd37mcJaAut
                                                                                  MD5:DDD66269A6EC0ED8EB419BC5671C3C5E
                                                                                  SHA1:DE823C0984BB132780C9265619628406644D74C9
                                                                                  SHA-256:B0AE27FB87ABBB6E9B823318C29E423364AF0CAD0E546A7DDB73786B3BFEFFF0
                                                                                  SHA-512:B5366A9895DAAD4473AB355DF2449E6D75725F2BB1AC642A2F39E2BE3A35A2FF40E73DC0C14830A414B7DB1BEBA3E8ECF5B0FF24DE58F44D8D2615CB6220055F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/282.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[282],{W61N:(e,i,o)=>{"use strict";o.r(i),o.d(i,{default:()=>y});var t=o("YWiy"),r=o("abd3"),s=o("VjBA"),n=o("/hLX"),l=o.n(n),a=o("plsW"),d=o("5InX"),p=o.n(d);const c=a.logging.getLogger("ModalDialog");class ModalDialog extends t.Component{constructor(e){super(e),this.show=()=>{const e=this.props.dropinCls;if(e&&!this.modalKey){var i;const o=this.props.location,r=a.router.getQueryParams(o.search)["dialog!dropin"];r&&"string"==typeof r&&(null===(i=a.envUtil.getEnvVar("dialog-dropins"))||void 0===i?void 0:i.includes(r))?(c.emit("RSP dialog",{type:"RSP v3"}),a.discovery.loadDropinClass("modal-container").then((i=>{let{ModalContainerAPI:o}=i;this.modalKey||(this.modalKey=o.show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v3")}))):(c.emit("RSP dialog",{type:"RSP v2"}),this.modalKey=p().show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v2")}},this.hide=()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):91289
                                                                                  Entropy (8bit):5.52467032913938
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:lFMSqzq6sIOXNah59B1Kz+oiFY2ZD9PV1b2ofoq0esLLerA4P8VOIlBQLDotr1G5:ksI4o1PoBlxA60AS2Fi
                                                                                  MD5:D63402F13CB39F5FF44037374FD9CB01
                                                                                  SHA1:A6C5B3885E344120A09EDF685D2EEEA483CFD960
                                                                                  SHA-256:5A4C855984CC7979586F87C11239DB590C498EC9A8CE4CB289F3D4C5557FEA8E
                                                                                  SHA-512:980A741DA2FB3A4A999760DB054C840938A5132F5AE745EFC2A018C6D8A0AEF33E3ACF0FC2D2D09DC5C1916E2A7A7EF65D99E6AEEC855B208C3AC3B0EC55F273
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/home-banner-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fa9573fe-f409-49e3-a165-53e0491513a3",e._sentryDebugIdIdentifier="sentry-dbid-fa9573fe-f409-49e3-a165-53e0491513a3")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[2769],{iC4P:(e,t,n)=>{"use strict";t.t=function A4uAlertCircle(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),s.default.createElement("path",{fillRule:"evenodd",d:"M1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (62685), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):62793
                                                                                  Entropy (8bit):4.841101471913829
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:feqt/nvKBpOshj6/eh46C3WSbXDEh2j7Xb3b0p6gG5bH:DvK7hiehE35bXDIUUMgG5T
                                                                                  MD5:26C8FD11C92894911FB549DCEFFA2989
                                                                                  SHA1:417E0DC32FD24387A611E98FD89475AE359AF70E
                                                                                  SHA-256:F022E911616B2A5AF8A415093A9F7BDD812ADEC5E513014DBEE0F18129A59D52
                                                                                  SHA-512:DE2E909DCA1C61BFFB98AF4F3506AC7D0642BC5E7CE33E75690040A4C6D56EC54952D83BB1D0BB3A9A7C27D2C1B757D1E97EE319EC541161F71E0801B30922EB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.user.not.allowed.for.individual.purchase":"Please contact your admin to enable this feature.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65458)
                                                                                  Category:downloaded
                                                                                  Size (bytes):557274
                                                                                  Entropy (8bit):5.668213081259249
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:XR8eqhauNb+ZNqveSyDD0VqtLW1Jfl7Coskufm:XR83aul+YS2Tr
                                                                                  MD5:CD9C5BE8D655D19DBEC475425B56326A
                                                                                  SHA1:6C74B6F3A2297C247221ACAF0846EDFE82100E6C
                                                                                  SHA-256:736C7182F93D1C1B150FDAB894DDE3A01E6E8BD238BD82873653E4AD3975E7DC
                                                                                  SHA-512:96FC5A7A99CC49C0A96EE209C76DF6FB4B0F0396E9FDBA8A9798D34A572737D3AAA84183444D361B985B1DDE71BC7E84A1737B94275B8BE3C133036ACB25C4D9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/acroform-chunk-chunk.js
                                                                                  Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9844],{"0Kbg":(m,g,y)=>{(g=y("yGwj")(!1)).push([m.id,".spectrum--light .spectrum-Calendar-prevMonth {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-nextMonth {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-dayOfWeek {\n color: rgb(110, 110, 110);\n}\n.spectrum--light .spectrum-Calendar-date:hover {\n color: rgb(44, 44, 44);\n }\n.spectrum--light .spectrum-Calendar-date:hover:not(.is-selection-end):not(.is-selection-start):before {\n background: rgba(44,44,44,0.06);\n }\n.spectrum--light .spectrum-Calendar-date:hover.is-selected {\n color: rgb(44, 44, 44);\n }\n.spectrum--light .spectrum-Calendar-date:hover.is-selected:not(.is-selection-end):not(.is-selection-start):before {\n background: rgba(20,115,230,0.2);\n }\n.spectrum--light .spectrum-Calendar-da
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65427)
                                                                                  Category:downloaded
                                                                                  Size (bytes):71444
                                                                                  Entropy (8bit):5.633769350424405
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:jmdLtpgJQ11AMmFwZlxP0w6z7FcCE2BZu1I3Z+54FRjAggk:jmdPmQIvE/kz7KCIyA4FFAq
                                                                                  MD5:F58A81FB6133070037C12481D4C6B5D0
                                                                                  SHA1:12CB381EDA3F55480BBA948741656CAF8C9D13CA
                                                                                  SHA-256:92CE63ED4A6023B364B302E34DFAE801C243E876BDE165C712B1DEAB4E1A3ADF
                                                                                  SHA-512:942B2F237F3F30EB9925E6F0342B77E36F23F2EB77D307BE2FE3D9B7F18D43541831828593E44429ABDD77BDED23A8D709BF6EB83DC715DC2B600E87906F574C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.5b9720be3cf75edc2da8.js
                                                                                  Preview:/*! For license information please see renderingWorker_we.5b9720be3cf75edc2da8.js.LICENSE.txt */.(()=>{"use strict";var e={9306:(e,p,x)=>{var A=x(4901),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a function")}},5548:(e,p,x)=>{var A=x(3517),R=x(6823),P=TypeError;e.exports=function(e){if(A(e))return e;throw new P(R(e)+" is not a constructor")}},3506:(e,p,x)=>{var A=x(3925),R=String,P=TypeError;e.exports=function(e){if(A(e))return e;throw new P("Can't set "+R(e)+" as a prototype")}},6469:(e,p,x)=>{var A=x(8227),R=x(2360),P=x(4913).f,T=A("unscopables"),L=Array.prototype;void 0===L[T]&&P(L,T,{configurable:!0,value:R(null)}),e.exports=function(e){L[T][e]=!0}},7829:(e,p,x)=>{var A=x(8183).charAt;e.exports=function(e,p,x){return p+(x?A(e,p).length:1)}},679:(e,p,x)=>{var A=x(1625),R=TypeError;e.exports=function(e,p){if(A(p,e))return e;throw new R("Incorrect invocation")}},8551:(e,p,x)=>{var A=x(34),R=String,P=TypeError;e.exports=function(e){if(A(e))ret
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):335892
                                                                                  Entropy (8bit):5.758134025346333
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:YezeSgePLieHYtddJcJUwFs9x/2aq/hZHFK:Y+B46sO/hxI
                                                                                  MD5:B945A5F72319E9992419AE5551C4DACB
                                                                                  SHA1:ACBDA963991ECC422643142BC49DC8E6710A2537
                                                                                  SHA-256:8B4D725CC9A5611CAC256FBBD2100E706B3FE766701F98145799F125FD6A5DD0
                                                                                  SHA-512:CB8DF4923E47FD46C07B53660F9D724936E22FD73B6511D9B82BA41081A79821E46DB64A5EE9B6E500433238646C10DD253E20FB4A5DB097EDCD8B91415C3737
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.72.0_1.317.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,n={Faz6:(e,t,n)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):84557
                                                                                  Entropy (8bit):5.391794815834719
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:KUN3ewjchGckc+xnTg2ukOut/kZc/J06VyRcG1aqscQtXCrNXST0IkhUquGnL9eY:UwcIQZc/J06VIacGX7UL9F
                                                                                  MD5:EDF2FB8DDDC5BE969EB491423ECE03EE
                                                                                  SHA1:25AADBC3AD2DDA7F16C759FB2235FB4DF58A3918
                                                                                  SHA-256:96C35DCFFAC0FBCEAC03A05664910C0C5E899C4387BF6EBF560C4BAC88CF5FDD
                                                                                  SHA-512:DFC2060D02C8085D64434740B0F0E9619C075AD3BDFD054358E9ABE6188BDF906F4E92848417C881F58C978901C6A877542F91B7AE98C9FE90AF68E662AF03BB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/utility-nav-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[6123],{jQUh:(e,t,o)=>{e.exports=o("rECp")},rECp:(e,t,o)=>{"use strict";var a=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,n,r,s=a(o("jp00")),c=a(o("QNma")),l=a(o("vPca")),d=a(o("khqL")),u=a(o("qavZ")),p=a(o("qJYQ")),h=a(o("i44B")),m=a(o("uqI5")),v=a(o("F4cZ")),f=a(o("o+6g")),g=a(o("7ZnH")),k=a(o("qVy9")),b=a(o("Cben")),w=a(o("/hLX")),y=a(o("YWiy"));function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,a)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){(0,h.default)(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((functi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1797559
                                                                                  Entropy (8bit):5.525662554042177
                                                                                  Encrypted:false
                                                                                  SSDEEP:49152:hOutcXvsPuL3VbAmE27Kgu4EQWO7IDXvIJsobUtGn93yUdpSTKS/Dv1RiAs4Fp7L:hOutcXvsPuL3VbAmE27Kgu4EQWO7IDX5
                                                                                  MD5:FA1E9C3BF056B5CB44C99F9512A78383
                                                                                  SHA1:CF30AE7C2E8868341E556C1CD688654EB82D23EB
                                                                                  SHA-256:50AFCF461EFF8CE58AA7C9F5F52FD024FD469A1E61BD3F29D228A0D79F11CB75
                                                                                  SHA-512:167B0F2C9552E46EDE33D9BC7DA8862C5F9C15DE3886902E0030658F70574CF607F2BBC678E3FB09DC25BE52BEBFB261F5EF932ACE22FAAB8E54F4B287767679
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={"++co":(e,t,o)=>{"use strict";o.d(t,{NK:()=>p,_P:()=>copyRichTextToClipboard,eM:()=>CopyTextUtils_copyTextToClipboard});var i=o("YWiy"),n=o("adDv"),a=o("DM6e"),s=o("/NRg");const createElement=(e,t)=>{const o=document.createElement(e);return Object.assign(o.style,{height:"0px",left:"-10000px",position:"absolute",top:"-10000px",width:"0px"}),t.appendChild(o),o},createTextArea=(e,t)=>{const o=createElement("textarea",t);return o.innerText=e,o},selectText=(e,t)=>{if((0,a.un)()||(0,s.Qz)()){const{contentEditable:o,readOnly:i}=e;e.contenteditable=!0,e.readonly=!1,(e=>{const t=document.createRange();t.selectNodeContents(e);const o=window.getSelection();o.removeAllRanges(),o.addRange(t)})(e),!(0,s.Qz)()||(0,a.sq)()||(0,a.Ax)()||e.setSelectionRange(0,t.length-1),e.contentEditable=o,e.readOnly=i}else e.select()},fallbackCopyTextToClipboard=(e,t)=>{const o=createTextArea(e,t);selectText(o,e);try{document.execC
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):96791
                                                                                  Entropy (8bit):5.548983992948608
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Z0xiotEtC/mC4xEYUn7BBSC3t1eB7x+n75OhFoXIWi0V21nLBSxcosyng:Z0xiPC/mC17PSC3t2+n75ScNxk
                                                                                  MD5:CA54BC0F77D26F4621EC6B4922E75047
                                                                                  SHA1:236FAD2EB83A133285754F94E355DDA6A2E85B7D
                                                                                  SHA-256:926FC191C2D420312F5E46F933A4100BC518A3B8518AA0B4FDB9948C56B88E03
                                                                                  SHA-512:836BDBD4C2AB147A3235D85C74D85973427D0A99A3179B6F444613AB393983B73FD2F65E04F2F67AD87A7CEC864A444E0F90BF9C3D6FC9DEEE65A20D71D728BA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/9439-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9439],{F52N:(e,t,r)=>{"use strict";t.N=function A4uChevronUp(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M28,21.98a2,2,0,0,1-3.411,1.411l-6.578-6.572-6.578,6.572a2,2,0,0,1-2.874-2.773l.049-.049L16.6,12.585a2,2,0,0,1,2.825,0h0l7.989,7.983A1.989,1.989,0,0,1,28,21.98Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},_extends.apply(this,arguments)}},PgXH:(e,t,r)=>{"use strict";r.d(t,{$4:()=>getIsSummaryAttributionRenderingPerfLogged,A4:()=>getErrorRetryCount,D6:()=>getHasDocSummary,Gr:()=>getServiceInfo,Jg:()=>getSummaryOverviewFeedback,Jv:()=>getShouldPinPart
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2303045
                                                                                  Entropy (8bit):5.660488740200778
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:mMvHBPi8LEYYY1RU1FrSFcAc+QkKWcJF5aC47wn/wwJw9YYDpCoiwxvFQb01smF4:HB9OSrwn/JJCHdQb06Z
                                                                                  MD5:9CC80C73228C73225C10B3EDD2388F25
                                                                                  SHA1:10F38A2630FE90676414EB3AE6087A93AF6EE54C
                                                                                  SHA-256:61C10AFED7F155943448C2EFF741AFEE6F7C083AD68EF9CBEE5474263356A65F
                                                                                  SHA-512:88435C0283E08DB3C97A8F9E71C1C290979A7293F3A39E70CD0A25BACDEA21AB90179344A1ECA6C609AA90EFFF8892AAAC54204C1C43A3AB7C7A1DBA3B837F43
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1148.0/2895-chunk.js
                                                                                  Preview:/*! For license information please see 2895-chunk.js.LICENSE.txt */.(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[2895],{DFFk:function(t,o,i){"use strict";i.d(o,{G5:function(){return g},Qh:function(){return f},n$:function(){return m}});var c=i("npk1"),d=i("WCAd");const m={email:"",order:-1,role:c.U4z.EVERYONE,selected:!1,uuid:c.U4z.EVERYONE,memberInfos:[],colorCode:d.Z0[0],bgColor:d.Z0[1],borderColor:d.Z0[1],editable:!1},g={email:"",order:-2,role:c.U4z.ANYONE,selected:!1,uuid:c.U4z.ANYONE,memberInfos:[],colorCode:d.Nr[0],bgColor:d.Nr[1],borderColor:d.Nr[1],editable:!1},f={email:"",order:-3,role:c.U4z.PREFILL,selected:!1,uuid:c.U4z.PREFILL,memberInfos:[],colorCode:d.N$[0],bgColor:d.N$[1],borderColor:d.N$[0],editable:!1}},xn2o:function(t,o,i){"use strict";i.d(o,{C:function(){return c},x:function(){return d}});const c="createFieldsV2",d="deleteFieldsV2"},"0fgK":function(t,o,i){"use strict";i.d(o,{$s:function(){return d},Cz:function(){return m},_L:f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15837)
                                                                                  Category:downloaded
                                                                                  Size (bytes):15883
                                                                                  Entropy (8bit):5.397284919092202
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:qppAG6o2vVPGFVq4NonJonpgKS55355LS:wAG6o2U24NEAWKS553552
                                                                                  MD5:8DA1AA0F93CD83524968410DEB91A009
                                                                                  SHA1:C63146100452A4666EC2342CD58A5ABAD2BDC62A
                                                                                  SHA-256:270673602AFB923E9917B4D9B0260A9D3F146B276E45BCB375DF96722F718F25
                                                                                  SHA-512:F4B3E65BA49586020DB4A12B98EF04EB6FD87F8A67706328DC1D19F365523D101DEE11CCC2D42C2BEA8D497BCA8D043ABE6F4C6BE32349D59CF85D4230E930AC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/685-chunk.js
                                                                                  Preview:(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[685],{h0HH:(e,t,c)=>{"use strict";c.r(t),c.d(t,{default:()=>D});var l=c("YWiy"),i=c("plsW"),o=c("YuAC"),n=c("4vUj"),r=c.n(n),a=c("P5aw"),d=c.n(a),s=c("vtJq"),h=c.n(s),u=c("RGNe"),v=c.n(u),w=c("B5US"),p=c("LTuK"),y=c("oATt"),f=c("Rg8x"),k=c("Iqyd"),g=c("ByhW"),m=c("ORjJ"),x=c("2ivU"),b=c("KD2d"),I=c("JIr5"),C=c("QudW"),M=c("3OGF"),L=c("7MNv"),__awaiter=function(e,t,c,l){return new(c||(c=Promise))((function(i,o){function fulfilled(e){try{step(l.next(e))}catch(e){o(e)}}function rejected(e){try{step(l.throw(e))}catch(e){o(e)}}function step(e){e.done?i(e.value):function adopt(e){return e instanceof c?e:new c((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((l=l.apply(e,t||[])).next())}))};const E=(0,L.t)("kwVerb"),N="kw-preview",W=["MoreMenu","MoreMenuReview","MoreMenuDocumentsReview","ContextBoard","SimplifiedContextBoard","ContextBoard","Files2"],getSelectionProvider=e=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12433)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12497
                                                                                  Entropy (8bit):5.180396263527373
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:pt/N/8boXO0KWqCua8m+oeVNmWTVOUG55g1/5D4YHxp:pt/N/8boXO0XqCuan+oA3jG5WLDjHxp
                                                                                  MD5:C11B75DFADF82485F950BEEF33435985
                                                                                  SHA1:11D4712E18F736374EF0823428FC1F7635E63C18
                                                                                  SHA-256:92E8A8274DC49365E4BF7E4B611030DFC235BCF5F95E26E0F6D86B7823689969
                                                                                  SHA-512:4C923D1999C8B4973DEADA07E00501F76ADC2A4CE57D576869B426E0FD2733D30BC2BE98FD46BDC32AB5CF64FD7641545FAB6562036030796C9B145E84B1F0C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/web-push-notification-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[5862],{"7c4L":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>a});var s=i("plsW"),r=i("k+8A"),n=i.n(r),o=i("IFWA");class WebPush{constructor(){this.isWebPushEnabledForTrialUser=null,this.isWebPushEnabled=null,this.deviceProvider=null,this.floodgateProvider=null,this.userProvider=null,this.logger=null,this.firebaseApp=null,this.subscribe=(e,t)=>{this.eventEmitter.on(e,t)},this.unsubscribe=(e,t)=>{this.eventEmitter.removeListener(e,t)},this.withTimeout=(e,t)=>{let i;const s=new Promise(((e,s)=>{i=setTimeout((()=>{s(new Error("Timeout waiting for service worker to be ready"))}),t)}));return Promise.race([e,s]).finally((()=>clearTimeout(i)))},this.emitEvent=(e,t)=>{this.eventEmitter.emit(e,t)},this._getPushNotificationFlagForChromium=async()=>({pushNotificationFloodgate:await this.floodgateProvider.hasFlagAsync("dc-web-push-notif")}),this._getPushNotificationFlagForSafari=async()=>({pushNotificationFloodgate:awai
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2454)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2501
                                                                                  Entropy (8bit):5.465831438855185
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:RE/QeqYhy7srnXyXAGIvcmws6/eYpGJf0vMXcVuV7xcLV//0xnMKJ3NiV/Lb2F+C:6/I7srnCMkJ7pWfMMXqs7y/KLJ3NI/Sn
                                                                                  MD5:728BECC09116A5A3019736E537DA64BF
                                                                                  SHA1:18322ADC7561F1278B597D81CACF88DB2358A07C
                                                                                  SHA-256:2104EC71381B20BC0D1E1BE42B174CFD5671E1570B41F3977BACC29440098712
                                                                                  SHA-512:61CBE7CA14C48C7882B561C2E958B9B8825023E867B348994E3220037923931162012073C4664CFFD82926FDE6CD3E45118739E272135B79E4A74D69B1797FA8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/1636-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[1636],{FgNL:(e,t,a)=>{t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},mJeU:(e,t,a)=>{a.r(t),a.d(t,{TestableBetaFeedback:()=>BetaFeedback,default:()=>p});var n=a("YWiy"),r=a("/hLX"),s=a.n(r),l=a("Zm2D"),o=a("EVtp"),c=a("0rPo"),i=a("pls
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):202
                                                                                  Entropy (8bit):4.638602966833698
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                                                                  MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                                                  SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                                                  SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                                                  SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30852)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30905
                                                                                  Entropy (8bit):5.683320881289002
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:XVwZDSlXmhL6M47j8ozOceAxx93vt1aUWTsLU+kqS82EVMf5ou7c8DVtEw:FwZD9n47JhXPfh1LUJqo
                                                                                  MD5:2BD30BC033AAF9F5A0C208F0F07BD234
                                                                                  SHA1:1F4FA9523186BF301AF4CDF751A7F9BE4C14AE99
                                                                                  SHA-256:B019C4DD0F5757FD2ECB2EB1F06AEFA8E8EAD4AC271FF59D793A87B075AD5D1E
                                                                                  SHA-512:C8AD3E0941A69D2B2BFB87A60CC488F923758387C748B8BEE1C5048282C4157521C88379F30371CF28EB245964179DEE05F619E63DD24EFBC937E6B7ECBE7144
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/verb-qanda-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[930,1399,2925],{rCql:(e,t,n)=>{"use strict";n.d(t,{T:()=>tempContainerWithPanelContextHOC});var o=n("TvaO"),i=n("YWiy");const tempContainerWithPanelContextHOC=(e,t)=>n=>i.createElement(o.GM.Provider,{value:t},i.createElement(e,Object.assign({},n)))},elv0:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>O});var o=n("YWiy"),i=n("plsW"),a=n("itEc"),r=n("qCTy"),s=n("1zr1"),l=n("4llJ"),c=n("PGMW"),d=n("zjjr"),u=n("3aG4"),p=n("/y6s"),g=n("wQpj"),h=n("lCD7"),A=n("WsOM"),m=n("1eas"),_=(n("dsje"),n("L+9m")),C=n("IU3W"),f=n("Q+Gt"),v=n("WUfh"),E=n("KrNC"),y=n("8BOF"),I=n("ucFq"),b=n("tr63"),w=n("rCql"),T=n("54Fl"),x=n("Aqg8");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=argumen
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (53809)
                                                                                  Category:downloaded
                                                                                  Size (bytes):53882
                                                                                  Entropy (8bit):5.721823142977998
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:YyQVg4YMj/mZ4M1muka+LgpTgtbmCtc303Pspgo4Q4/QVGoXMW+4YMpBjpKWpzpC:qg4/4tYojM6YkB9vZLK79l/Daw
                                                                                  MD5:5B2CC3D1F6D598D45FAB3DDE2437D5C6
                                                                                  SHA1:F92BBA13C46136A3655CFE8BB6702997672EED7D
                                                                                  SHA-256:B5C61E7CADAEF407A545DADA7B8E886ADC72FED055428B38A4AAD3E809461C3C
                                                                                  SHA-512:AD0A26B7E215333F3D0BE150B1EADD9F4243127EE4460BD1E75FFA24BB6F48AF4C97D0C647D4A08E76A828ABBBA9BFD8063AF6210157DFB2899A6CA323237ED0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/commentingVerbs-chunk.js
                                                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{SV1a:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>CommentTextBoxVerb});var o=n("D/Yr"),i=n("cfWR"),r=n("7I0s"),s=n("pUtt"),l=n("iaHC"),c=n("YY8+");class CommentTextBoxVerb{static getInstance(){return CommentTextBoxVerb._instance||(CommentTextBoxVerb._instance=new CommentTextBoxVerb),CommentTextBoxVerb._instance}exitCallback(){c.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,s.default)(e)}getPlacement(){return o.A.CONTEXT_MENU_PLACEMENT_PRE_HEADER}executeAction(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t=l.A.commentTextBoxObject,n=Object.assign(Object.assign({},e),{textValue:t.textValue}),s=t.contextMenuPosition;if(e.triggerType===o.A.RIGHT_CLICK&&(e.clickPoint.x!==s.left||e.clickPoint.y!==s.top)){const n=Object.assign(Object.assign({},t),{contextMenuPosition:{left:e.clickPoint.x,top:e.clickPoint.y}});l.A.setCommen
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12078)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12136
                                                                                  Entropy (8bit):5.406234305258902
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:p29No16JZFOZ94Qfph/MNkEiEEy2K2Yhg5SxbRHdqxmayNTUAtKz8QRMZQD6x5oy:x16JZEZ95fph/MNkEiE1g5SxbRHdqxmF
                                                                                  MD5:6999DEFD60DF20D4CFE467F1437BD374
                                                                                  SHA1:C2B06876005767F286DA53681408113A6C5EB774
                                                                                  SHA-256:A8F0A92648997D283A52A314A5724D805B20EF34486C83ACB3B29F0FAE374544
                                                                                  SHA-512:C5C730C6EEF3B9A51F95A305C2FC0C016378F141DECD9E8F39EACC2B9E52D6634DEF6D84BBF434320B6FCB912513A25E66E7674BB9B7450E8D28DF0D17F2AEDD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/modal-container-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863,4400],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),i=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(i).concat([o]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var c=[].concat(e[s]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6925)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6980
                                                                                  Entropy (8bit):5.28725871683159
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:UJmPU5Zbjj3JbXqEDqeEtUHShy/nb6yJZT9XyLReCWcJIJkxJZV:NU/vtShMnb6OT9XQReCWuZV
                                                                                  MD5:242D4F1D5B44D2B3D3A1D486A0B9A7B4
                                                                                  SHA1:7AA22ED9AEC6E1AD9F966B9C6AF2032B00CBCB39
                                                                                  SHA-256:F296F080F4A1AADF87F95C69BE72FB917F804F766071CEBD9318128A3331AA82
                                                                                  SHA-512:0A1BC08145EEEB5F04D732F03BEEAB667D6466D79FE98CE6B8332AF9AC0026F85C7556DA4A702A684FDD5EA2DB4A70746141D9A7D5CAB54732A49A990513E043
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/recent-tools-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="131c0f61-4714-45df-8029-637a518ead3f",e._sentryDebugIdIdentifier="sentry-dbid-131c0f61-4714-45df-8029-637a518ead3f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[159],{Xoja:(e,t,r)=>{"use strict";r.d(t,{Ee:()=>setItemInLocalStorage,PM:()=>getItemFromLocalStorage,Vt:()=>parseJSONValue,m3:()=>getItemFromSessionStorage,n4:()=>setItemInSessionStorage,qo:()=>deleteSessionStorageJob,ze:()=>removeItemFromSessionStorage});var o=r("plsW");function getItemFromSessionStorage(e){let t=null;try{t=window.sessionStorage.getItem(e)}catch(e){}return t}function setItemInSessionSto
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (29677)
                                                                                  Category:downloaded
                                                                                  Size (bytes):29723
                                                                                  Entropy (8bit):5.313450135785416
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irm7FrM4QspHqXAJfHQDBKQDQJ:FnSbK2/adlrM6AKN
                                                                                  MD5:3D4047533BDB7147B9F764AE2F907391
                                                                                  SHA1:D9268E6F1151E20D3A7251A6CE31683781F28BD9
                                                                                  SHA-256:37CD8EFB813BCE5DFD1B8A25549E73D70D1AA82500F70B15A487B3766767BE75
                                                                                  SHA-512:38325779D27395B1A7D22E62D73A0FF98432764E21656B6CEF5A9CCF6FF9FAE415A98BF9908923C0060F8B123F22CA5C5AE7731A77DC5D28F57079B158ADF5A3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/bootstrap.js
                                                                                  Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1173)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1213
                                                                                  Entropy (8bit):5.177643348101637
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:jqlWDFrnXaPXAGccOwQhNN3+NyyQ6Ufy33htjARxsRbj3tT0H6UuXp:fxrnXyXAG9OwQDJcyfXyhmxsRjJ0H6J
                                                                                  MD5:8ED7F83FCEF2ACA74F07871A4C14F22A
                                                                                  SHA1:C5B0B21615C6647162E9F4BF24C2859C675EE796
                                                                                  SHA-256:8BF41BC3EA7DE1743DDB01DC9C00CCC86F33479F6F2AE3FE93139B4678913BE9
                                                                                  SHA-512:2EC3FC90BF2AA24E5D6916FBD433E36515788F651D52C97F3E20925FD231A0937944B270ED5730DAC5626A2A4867F4D40E0BA6E52C5ADDEABCFFE450B9F06100
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/611.js
                                                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[611],{xnjt:(e,t,s)=>{s.r(t),s.d(t,{default:()=>c});var n=s("YWiy"),r=s("/hLX"),o=s.n(r),i=s("plsW"),a=s("QyAB");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n])}return e},_extends.apply(this,arguments)}const p=i.logging.getLogger("LoadDropinContainer"),c=(d=a.Z,(l=class extends n.Component{constructor(e){super(e),this.loadDropinAsNeeded=async()=>{const{dropinCls:e}=this.state;if(e)return;const{location:t}=this.props;if(!t)return;const s=i.router.getQueryParams(t.search),n=Object.entries(s).find((e=>{let[t,s]=e;return"load!dropin"===t?s:void 0}));if(n)try{const e=await i.discovery.loadDropinClass(n[1]);this.setState({dropinCls:e})}catch(e){p.error(e.stack||e.message)}},this.state={dropinCls:null}}componentDidMount(){this.loadDropinAsNeeded()}render
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):139677
                                                                                  Entropy (8bit):5.526257546528748
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Yi5p8N67kbnMyR9mJNxW06ORCALIxNNoIo5TOElMxwPPKIvihQr+qXpZRRZ+Agbr:3GnMyR9f4OA+UuNlRsW1lyPTcyK3joF0
                                                                                  MD5:5F9B1483E86AFA31D4B7C644E3E920CC
                                                                                  SHA1:AEA5EF7E9347FE93E312EF22D9A0C23EDF8C17E7
                                                                                  SHA-256:C32D2556BC213679FB281B31C609E8410133BDAADB0C4DF9B4FC2A7D0A2F6D09
                                                                                  SHA-512:5FA7600A515B06879542FC4043C9A9626023BA9DE4653B9DFBA93CED549A254AD9ECDC614EE2769DDCBB41B36CB5BFE0803EB46ADF448ADD9D22A20432531906
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-expandedPanelContainer-chunk.js
                                                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{olML:(e,n,t)=>{"use strict";n.o=function A4uAdd(e){var n=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),o.default.createElement("path",{fillRule:"evenodd",d:"M29,16H20V7a1,1,0,0,0-1-1H17a1,1,0,0,0-1,1v9H7a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1h9v9a1,1,0,0,0,1,1h2a1,1,0,0,0,1-1V20h9a1,1,0,0,0,1-1V17A1,1,0,0,0,29,16Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e},_extends.apply(this,arguments)}},"889w":(e,n,t)=>{"use strict";t.d(n,{A:()=>s});var o=t("DM6e"),r=t("klCL"),i=t.n(r);const a="safari",p="mobile safari",m="firefox",getBrowser=()=>(new(i())).getBrowser(),isSafari=()=>{const e=getBrowser().name.toLowerCase();r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (36275), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):36293
                                                                                  Entropy (8bit):4.820403761442333
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Av4Lq5NW+IPjgSjgp/swwip9bUBCPSHKBt4w:Av4LiNW+IjgYi6CPSHKBH
                                                                                  MD5:4247288529DABD6D8AFA337DA18BCA43
                                                                                  SHA1:55E7FDAF3A2A6F328F4719D02DEB232BAFDAF0A1
                                                                                  SHA-256:EA7DA88C66D27CD92E23793E9C44A2D787A0257D7FDAF2456E47E1DE210682D3
                                                                                  SHA-512:E0E0D238E0A7DBF3AFCCD86EA83E4B1D21055062EFFEB2E2E440A1CB23FC6D7EEBC36CD67B24B6F45CE4A5B459E83DFB93325422F524662C2024CC90C0098F30
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/translations-en-US-json-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="c297d8c6-d6d4-4ece-8187-fbafd89ac89b",e._sentryDebugIdIdentifier="sentry-dbid-c297d8c6-d6d4-4ece-8187-fbafd89ac89b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","car
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (20189)
                                                                                  Category:downloaded
                                                                                  Size (bytes):20236
                                                                                  Entropy (8bit):5.618520830172025
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:dXMMSN7KsiqpAP09ZIhURdpdr0dRZWdPWdpWdOGEp4nrbhdLBfzFtfAe5:dXMMi7KXqpA8/oUPpl0/ZW9WfWI2nHhH
                                                                                  MD5:EFE25CFBB055C140A14D054EB129C7FD
                                                                                  SHA1:70CFEA2E3919B766C783DBD05CACCE887FFA1B44
                                                                                  SHA-256:3F6F8B907B593968990237C5DA44ECCDAAA01F573C9A3B4FDF39011A5A3F3C1A
                                                                                  SHA-512:24861340A0BC10A807BD79DBF11021C9B59D2EE64DAC824A611B2218D7A507E223A72941B04E418C395F9C2EE09549139411248CA7632D2B0530A1B5D15B1C1E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/7959-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7959],{KRbC:(e,r,o)=>{"use strict";o.d(r,{m:()=>ProgressScreen});var n=o("YWiy"),a=o("Zm2D"),t=o("Ntb/"),s=o("Mk6t"),i=o.n(s),l=o("I/yI"),c=o("bxZ7"),g=o("ANuh"),d=o("EetO"),_=o.n(d),A=o("3ua5"),m=o.n(A),C=o("PZ3W"),p=o.n(C),u=o("3aG4"),f=o("jDJj"),h=o("0rPo"),b=o("oDTv"),k=o.n(b),__awaiter=function(e,r,o,n){return new(o||(o=Promise))((function(a,t){function fulfilled(e){try{step(n.next(e))}catch(e){t(e)}}function rejected(e){try{step(n.throw(e))}catch(e){t(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof o?e:new o((function(r){r(e)}))}(e.value).then(fulfilled,rejected)}step((n=n.apply(e,r||[])).next())}))};const ProgressScreen=e=>n.createElement(v,Object.assign({},e)),v=(0,g.A)((0,a.injectIntl)((e=>{const{intl:r,currentTheme:s,messages:g,switchInterval:d,fileDisqualificationStatus:A=u.Y2.QUALIFIED,useCompactLayout:C=!1,protip:b,sourceProcessingText:v,backgroundColor:E,showLargeFileDisclaimer
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):134
                                                                                  Entropy (8bit):4.596346617979037
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                  MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                  SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                  SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                  SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2725)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2784
                                                                                  Entropy (8bit):5.3489564882527
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:YSDAsj6wd/bSkXPCyX3CI9k3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:XUsj6+z/X62CI94JCrRCfm3AtnuPpV
                                                                                  MD5:3808003067B856E93AFFA6DB426907CC
                                                                                  SHA1:4E7B6FDB8C1971333931E9E0C6C13BCD8B813E01
                                                                                  SHA-256:523410A01002E5C22FB28EC261321182DC05F7999120FA29B7B070B526804127
                                                                                  SHA-512:B16F9C9D424E392E1F30C4E8B4D9BB2754D2452C049E3BDB502DF434FA17FE04BCC604F3FF775C119D292991B6FD5CFFF2B2953DD785D325DF659A895EB75640
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/global-nav-store-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[1993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,uncAppId:"dc-web-app",clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStor
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3869)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3935
                                                                                  Entropy (8bit):5.382599493738118
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:ozzvEikcAIVAsslHITXDBsEF/MaY0RtU2o/8S1KGlr1ros9/5tkKfRV:+vEikcAIVAs8HqprbQ8SAGlrWsx5tkK7
                                                                                  MD5:9AF80D9F2C5A380CFF39F3D9EB235F1B
                                                                                  SHA1:86E54CB02C67ADB20F67C8B0AD4A555817407719
                                                                                  SHA-256:7E93269E337474A8D89EAB2361CF4D1853CA9FEA696B1D40828409B0D7D80CEF
                                                                                  SHA-512:280CFE956A2367E36D246A993A6FC9AC4F3AEE536DCD5D000972166F27C6448814FAB35EB003C7B8875ABBF467A88911F9A0F22D588A125874E460C9C1F61565
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/discover-panel-provider-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new e.Error).stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="c28efbc1-5843-451e-bff1-ae79f081144d",e._sentryDebugIdIdentifier="sentry-dbid-c28efbc1-5843-451e-bff1-ae79f081144d")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7038],{"va3/":(e,i,r)=>{r.d(i,{Hn:()=>P,ID:()=>p,Pq:()=>c,W8:()=>n,Wj:()=>g,aB:()=>t,f:()=>h,he:()=>u,l4:()=>m,m1:()=>w,oN:()=>v,r7:()=>b,vW:()=>l,vt:()=>f,x8:()=>y,yq:()=>S,z:()=>I});const t="verb-compress-pdf",n="verb-createpdf",a="verb-pdf-to-image",s="verb-reorder-pages",o="verb-rotate-pages",d="verb-add-comment",l="verb-desktop-acrobat",c="verb-edit-pdf",f="verb-export-pdf",b="verb-fillsign",v="verb
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65442)
                                                                                  Category:downloaded
                                                                                  Size (bytes):185550
                                                                                  Entropy (8bit):5.633585570490466
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:ARJTAfjjxYnGS0fc6nAZ6srcfEeo6gkh9gekkb9NF:ARJcLjmNrcfnz9r
                                                                                  MD5:2446E93B8E888E4BEBE5C13191117340
                                                                                  SHA1:8544DC0FF20721E2E6A0B86D02CEED25E59C51B8
                                                                                  SHA-256:43568B75ACC474025D1C68F6FFD29DC9C197587EA078D61E9A13B2DAD528A57B
                                                                                  SHA-512:43D772B9037EFD9BA94FF0A9F405FDBCF44C8C9FAFE7F2315BB2F64F10F61761391C044F96539DC5F49AAC3AD884090D7F6FE04DB7D027921D6A359A78B03786
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.60db765eaf19dc146b68.js
                                                                                  Preview:/*! For license information please see acrobatProxy_we.60db765eaf19dc146b68.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,x,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10626)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10684
                                                                                  Entropy (8bit):5.085432667618946
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:CMjPHueCu5tgYHSJCKfRPJ8bvI83XSSW312mnzVslIwOzXuysZxjHlaq+GdDWHkt:vzj5t2HREvI83iz3Dnjx+yszwqH6Eoi
                                                                                  MD5:F82DCB1E1C7768CE2F2138B8257686F8
                                                                                  SHA1:5E9A099DD4DCE09AB236021AB997587190CA39EA
                                                                                  SHA-256:4C95DF00D013EA9E41ECF1A788ED0AAD740AA05E691F3DC5F9881F2150316492
                                                                                  SHA-512:FA7F022B08A16870C2BF2A34BFBFAA3B643A3ED12AB8C111D40A0E2D621527C6EFE7D04352E50BF6926A7412D1D1A1214B3DD132C4F999C32F0FC4F816D90761
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/splitpdf-provider-new.js
                                                                                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[348],{H8In:e=>{var t,r="object"==typeof Reflect?Reflect:null,n=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,n){function errorListener(r){e.removeListener(t,resolver),n(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEven
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6632)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6725
                                                                                  Entropy (8bit):4.815386393157721
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:54OqN17mkJ6947LvBdlCfilT86iQG9HpERu9XAqpIme2KO+I1V+5YwKJqOW2frZl:54FrHJEC9Kb5gOA6J1wu42gJJCC6
                                                                                  MD5:93B9ACE62366EE2621BD63F5937E93E5
                                                                                  SHA1:52BA0FFF722949C4B3B978D7976BE4814C11D5A0
                                                                                  SHA-256:09274898CBBE69883AA09F5D7C8E9D906ECB8645BB64FAC38545B46F372B65A8
                                                                                  SHA-512:222E289E9701CFF95A067F7187F1BDD396E86B5304A836AC46D9A1A8554C03F9C0DB5528C916121EBB91EF2B95E69271F0C85859F528BACE8CDC0BB6296F39FB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/layout.bundle.css
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .unav-comp-error{display:flex;padding:1rem 0;gap:.5rem;flex-direction:column;justify-content:center;align-items:center;flex:1 0 0;align-self:center}.universal-nav-container .unav-comp-error .error-msg{color:#505050;text-align:center;font-size:.875rem;font-style:normal;font-weight:400;line-height:150%}.universal-nav-container .unav-comp-error .error-cta{color:#0265dc;font-size:.875rem;font-family:inherit;font-weight:400;word-wrap:break-word}.universal-nav-container .unav-comp-help-popover .unav-comp-error{width:15rem;height:9rem}.universal-nav-container .unav-comp-app-switcher-popover .unav-comp-error{width:21rem;height:34rem}.universal-nav-container .app-switcher-skeleton-header{display:flex;padding:0 .5rem 1rem .5rem;align-items:center;gap:1rem;align-self:stretch;width:100%}.universal-nav-container .app-switcher-skeleton-header .app-switcher-skeleton-header-label-wrapp
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):180
                                                                                  Entropy (8bit):4.6659276789888064
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YWADlFtHAuRhzHAgJw3BFtHAuRhzHAgJwDBwRXeKPwxtZ5tg/aqn:YWATpvtHAgJCFpvtHAgJaBkXeyw/7tgL
                                                                                  MD5:60E3DE0053659E0005B48F03FC1AE329
                                                                                  SHA1:F39C39827ACB6B36D4C4CFC5E5CC4D60C3470532
                                                                                  SHA-256:CD0AA77376830A771B23091FAAF57E3A37E3203137EAAD5969449A14F5CA1126
                                                                                  SHA-512:695D37B27CD72CC1A03BA381F018F66BBC255450ECED256E15F6C340DDD51A14407245466CFA260E91FA592E0AFC1B8F938592A441A371FFC9385019AAC71813
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"serverUrl": "https://green-server.messaging.adobe.com", "wsUrl": "https://green-server.messaging.adobe.com", "webSocketErrorRetryThreshold": 1, "restrictSockJsTransports": false}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65462)
                                                                                  Category:downloaded
                                                                                  Size (bytes):745204
                                                                                  Entropy (8bit):5.6395312593508145
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:KN2L9Sd0giiJ3LmMW95zDO8tSE5YNyohwt86cwJRwU/iO7XJmojSKrrHiJWWoHPQ:2AtSE5dtrRwkJqKrr8aApj
                                                                                  MD5:E1E920A467765DCDBF76FD82CC619D5C
                                                                                  SHA1:A815BC51C7D0993BF21D4111C77C17E244D0E22E
                                                                                  SHA-256:AF40F9A55BDF9E036890B1F3BE8C2A6FA366579FA22B8CFDE2195CD544130BC5
                                                                                  SHA-512:9F4A4FBBA25EF6FE4D67A886E7C2ACB887C606E703F61F66C76732D426B75FC664A6BD0301351711C9BC5D51FB650926306B1B18313060D22922A49D338D271D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-chunk.js
                                                                                  Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{NQnz:(e,t,A)=>{"use strict";var n=A("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M6.745 12.073h-5.29A1.473 1.473 0 0 0 0 13.564v8.942A1.473 1.473 0 0 0 1.455 24h5.29a1.429 1.429 0 0 1 .93.345l7.13 7.259A.727.727 0 0 0 16 31.029V5a.726.726 0 0 0-1.194-.571l-7.127 7.3a1.437 1.437 0 0 1-.934.344zM22.04 18a6.936 6.936 0 0 1-1.408 4.192.981.981 0 0 0 .087 1.288l.016.016a.991.991 0 0 0 1.486-.09 8.954 8.954 0 0 0-.021-10.853.991.991 0 0 0-1.484-.087l-.016.016a.982.982 0 0 0-.084 1.293A6.944 6.944 0 0 1 22.04 18z"}),n.createElement("path",{d:"M28.04 18a12.937 12.937 0 0 1-3.116 8.436.972.972 0 0 0 .063 1.317l.014.014a1 1 0 0 0 1.474-.069 14.98 14.98 0 0 0-.027-19.43 1 1 0 0 0-1.467-.068l-.015.015a.977.977 0 0 0-.066 1.319A12.939 12.939 0 0 1 28.04 18z"}),n.createElement("path",{d:"M34.04 18a18.92 1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):420072
                                                                                  Entropy (8bit):5.126567749310819
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                                                                  MD5:6B246F5ECCC402432B1136C70122EF2C
                                                                                  SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                                                  SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                                                  SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-spectrum-v3-core.css
                                                                                  Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (54746), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):54763
                                                                                  Entropy (8bit):4.720190867802686
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:U9McxRV3QDzB+WfclPSlbaiqLgqyR4hpTnuc/C2O9INpnL7gwdcyf8ksIdCRiRI1:U9McxRV3QDzBWDUkBr4PCk
                                                                                  MD5:06943DB8C03853E1D46AB2AEE5C40387
                                                                                  SHA1:305E3A9FA6EF3D45F26928CFC6224976A378203E
                                                                                  SHA-256:67CE5EFA41112A05DCDABA4D81B8A61D080AE7665648F81C87FA74FFA3F8162A
                                                                                  SHA-512:FBD3EF2F6C3FBFB60F40709789407470C211531E5E679EC93FECD9ED3F4F696DCF4817138AAC5022616833159AF8640E8C8427EC77C52240FA435090D491DE53
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/translations-en-US-json.js
                                                                                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Combine PDF files with a simple drag and drop, or use the Select files button below.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13073)
                                                                                  Category:downloaded
                                                                                  Size (bytes):13122
                                                                                  Entropy (8bit):5.322738443083876
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:tBwKcMh2nNoZvNUE1PQF0bdMUB9mxwcStA8:IKcMhONoZvNUEVQF6dMUmxwcStf
                                                                                  MD5:9AC23FB75845BD9F589DDB288B41C36A
                                                                                  SHA1:7B16C736AE54E95F5CF51D4FB7F731B15CEBDA0E
                                                                                  SHA-256:7B5772849BD1AB408F914A8CF5D65DB2E703A72F2869CBF67F2D409743847FBC
                                                                                  SHA-512:87FD45E3D12CF3DB3B29144B7C1F6A9FB87164C0B5D2927824A205170EE7A38E964489A563EC27386193DD73D53DD090E51C9359C60043559A6D13BC1DA0C431
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/tools2-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5e9596c4-5ac9-40f1-9212-76e07858a0e2",e._sentryDebugIdIdentifier="sentry-dbid-5e9596c4-5ac9-40f1-9212-76e07858a0e2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5113],{"26Hz":(e,t,o)=>{"use strict";function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,s)}return o}function _defineProperty(e,t,o){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||!e)return e;var o=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2062)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2155
                                                                                  Entropy (8bit):5.029888695353183
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:54E4+xvSNVW0C+xvSNt7kG5M+xvSNSVVDdFBW:54EP0LeQKHW
                                                                                  MD5:536A44E811CF18F3FD6849E1809362A4
                                                                                  SHA1:54A06C31375403C15C59D5C7A2910F8845728F48
                                                                                  SHA-256:7D014821D7B559584CA1643C72054C1323A1CE5CABF67F3D3AA2EB8C31996E09
                                                                                  SHA-512:D6B115FBFDA206B8408EB4AD45B8453E0FA2B4ADDF8105488644F31CFF4C8D7ED3A4659DD28108D766775C0A767545D5AA6A88843FDD1592F155CACB51CCC053
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/popover.bundle.css
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .popover-common-layout{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.04),0 .25rem 1rem 0 rgba(0,0,0,.08);right:0;top:100%;transform:translate3d(0,0,0);z-index:1;cursor:auto}.universal-nav-container .popover-common-layout.rtl{left:0;right:auto}.universal-nav-container .unav-comp-app-switcher-popover{height:auto;border-radius:0 0 .25rem .25rem;background:var(--appFrame-layer-2);line-height:1;max-height:calc(100vh - 10rem - .938rem);overflow-y:auto;position:absolute;margin-top:.5rem;display:none;align-items:flex-start;border-radius:.625rem;box-shadow:0 0 .188rem 0 rgba(0,0,0,.12),0 .188rem .5rem 0 rgba(0,0,0,.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65442)
                                                                                  Category:downloaded
                                                                                  Size (bytes):185601
                                                                                  Entropy (8bit):5.6334440352574235
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:uRJWStcdffF09G0Gd2nJgc+4akF24qgCuxz3B:uRJstfGzJgcPJNzx
                                                                                  MD5:165CFF99B637998917FDA7CA16401124
                                                                                  SHA1:C6248DDCD489ADA7715BDA479CFA84C4737591E0
                                                                                  SHA-256:E40F48D9B9922A2FA6F6F5CA0AC8A165F031DB5DC29E6A5D5935934F39F58DEE
                                                                                  SHA-512:24695AB7C91CE2E4A384967F44FFF7DB30254219B18176DA077439E0383F92C32DC784441E0B237987A0B81EC499C2B09EAF74F4A045ACDA08C6D85105FC6EF8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/acrobatProxy_we.d632672f2deced10bfe5.js
                                                                                  Preview:/*! For license information please see acrobatProxy_we.d632672f2deced10bfe5.js.LICENSE.txt */.var AcrobatJS;(()=>{var F={8127:(F,R,D)=>{var M={"./digsig.wasm":7588,"./digsig.wasm.symbols":1205,"./digsig2.wasm":5158,"./digsig2.wasm.symbols":3275,"./digsig_we.wasm":8449,"./digsig_we.wasm.symbols":1076,"./dummy_split.wasm.symbols":1597,"./libcld.wasm":833,"./libcld.wasm.symbols":3572,"./libcld2.wasm":8793,"./libcld2.wasm.symbols":1836,"./libcld_we.wasm":2038,"./libcld_we.wasm.symbols":5531,"./libjp2k.wasm":1493,"./libjp2k.wasm.symbols":4600,"./libjp2k2.wasm":4757,"./libjp2k2.wasm.symbols":7672,"./libjp2k_we.wasm":26,"./libjp2k_we.wasm.symbols":2767,"./libxml.wasm":1965,"./libxml.wasm.symbols":2016,"./libxml2.wasm":3501,"./libxml2.wasm.symbols":4944,"./libxml_we.wasm":898,"./libxml_we.wasm.symbols":2519,"./licensing.wasm":3183,"./licensing.wasm.symbols":8166,"./licensing2.wasm":695,"./licensing2.wasm.symbols":7086,"./licensing_we.wasm":1208,"./licensing_we.wasm.symbols":5017,"./wasm_acroba
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65460)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1780533
                                                                                  Entropy (8bit):5.481169050113796
                                                                                  Encrypted:false
                                                                                  SSDEEP:49152:UCH7nsUgkqNINWRvqldjKBfxny6G7Jrn53uat6TvCC8lLRp:D
                                                                                  MD5:802064C2AD8E5807A49197804AA0334B
                                                                                  SHA1:2C90C19D25F95132BB51B682B22319B86B319765
                                                                                  SHA-256:608C726C23E1A76FB6C2E16A17D4B4621411087AE57A1C8BB116DE99D1E93651
                                                                                  SHA-512:B9050046457327D4E5D8545189201A1F2659DAD1F4BE159729C66D984FC1FC0CC90680144E6A00E7E3F5928C39EF4E5CF609FF6FA7333E66A3F9D368D419D7F9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/viewerDropin-chunk.js
                                                                                  Preview:/*! For license information please see viewerDropin-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return n.default}});var n=i(r("NRbv")),o=i(r("Jh2l")),s=i(r("vDin")),a=i(r("CyEC")),l=i(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var i=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,o,s,a=i(r("z3HK")),l=i(r("jp00")),c=i(r("QNma")),d=i(r("vPca")),u=i(r("khqL")),p=i(r("qavZ")),h=i(r("qJYQ")),m=i(r("i44B")),_=i(r("AAps")),f=i(r("uqI5")),v=i(r("da+B")),y=i(r("PZ3W")),b=i(r("vsH4")),S=i(r("e1tA")),E=r("f6H/"),A=i(r("/hLX")),O=i(r("YWiy"));r("gA9v");var I={"cs-CZ":(0,_.default)(r("54Yc")).default,"da-DK":(0,_.default)(r("tONz")).default,"de-DE":(0,_.default)(r("TLeo")).default,"en-US":(0,_.default)(r("Y756")).default,"es-ES":(0,_.default)(r("KAkQ")).default,"fi-FI":(0,_.default)(r("9lK2")).default,"fr-FR
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):7039
                                                                                  Entropy (8bit):7.890708119436247
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                                                                  MD5:82C01E70A7FF19468BAD984CC87E90CD
                                                                                  SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                                                                  SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                                                                  SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48135)
                                                                                  Category:downloaded
                                                                                  Size (bytes):48190
                                                                                  Entropy (8bit):5.398013925479974
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:CwX65oEhBqhRkDx6d/4Be8xYWpKpXCE60kx3KjP11NBMSyxBiJaVq/Pkan5bh8Ry:Cwq5oCBhF6d/KxYWpKpn63+C4a+F/6bG
                                                                                  MD5:FD04E1F7AFC3F5E49C85148361E5B80B
                                                                                  SHA1:C1B70DA9F5C331EE18DAD1CE3152807FB0C12311
                                                                                  SHA-256:E632E3040FAF730949F0AD10D3B3B80F7B0FFF08EBDB349FA8FE1012DCC8FA7A
                                                                                  SHA-512:690678662CC63D9D22F71B42351B3A921597CB4383BB61CCE2F80F8285B539EF1DDE993FCD30578B564CFDB7370157EA889E542F10B8058A1F8D02263F3E05CA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.334.0/sendProvider-chunk.js
                                                                                  Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{"+x8F":(e,t,r)=>{var n=r("EI1Z"),o=Object.prototype.hasOwnProperty;e.exports=function equalObjects(e,t,r,s,a,i){var u=1&r,c=n(e),p=c.length;if(p!=n(t).length&&!u)return!1;for(var h=p;h--;){var l=c[h];if(!(u?l in t:o.call(t,l)))return!1}var f=i.get(e),d=i.get(t);if(f&&d)return f==t&&d==e;var y=!0;i.set(e,t),i.set(t,e);for(var v=u;++h<p;){var b=e[l=c[h]],g=t[l];if(s)var m=u?s(g,b,l,t,e,i):s(b,g,l,e,t,i);if(!(void 0===m?b===g||a(b,g,r,s,i):m)){y=!1;break}v||(v="constructor"==l)}if(y&&!v){var _=e.constructor,x=t.constructor;_==x||!("constructor"in e)||!("constructor"in t)||"function"==typeof _&&_ instanceof _&&"function"==typeof x&&x instanceof x||(y=!1)}return i.delete(e),i.delete(t),y}},"0Lu8":(e,t,r)=>{var n=r("1XbB")(Object,"create");e.exports=n},"1DJ/":(e,t,r)=>{var n=r("d7kP"),o=r("QSrE"),s=r("EkUT");e.exports=function baseIndexOf(e,t,r){return t==t?s(e,t,r):n(e,o,r)}},"1XbB":(e,t,r)=>{var n=r("7bm6"),o=r("49QJ");
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65363)
                                                                                  Category:downloaded
                                                                                  Size (bytes):342147
                                                                                  Entropy (8bit):5.989929336734679
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:OPor+e/Trg0cm9xuxpTfZH/sLb3bebob/Lu+EbS1StqbxbebUbcbhbwb59bmbq51:KoJt96pTfZH0ohidhg2
                                                                                  MD5:7DAB58A5F7FF3A25799C9306DC194C56
                                                                                  SHA1:E48171BA2C94F5D5EED88226CACD2D3F75782F7F
                                                                                  SHA-256:DE8582441EC40B977D623932FBB15D5BD1EC425F9DEA22A56CEF694FC8907B36
                                                                                  SHA-512:49C085D4CE5F529F29347081C6A885F8F16A7C81C1876630F437C46DD56A34212A48780BAC2C34682C1D69FB2539B6D51505D04998DD922C13C2024053ADD1F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={R03Y:(e,t,r)=>{"use strict";t.y=function A4uLinkOut(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M33,18H31a1,1,0,0,0-1,1V30H6V6H17a1,1,0,0,0,1-1V3a1,1,0,0,0-1-1H3A1,1,0,0,0,2,3V33a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V19A1,1,0,0,0,33,18Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M33.5,2H22.754A.8.8,0,0,0,22,2.8a.784.784,0,0,0,.235.56L26.021,7.15l-7.042,7.042a1,1,0,0,0,0,1.415l1.414,1.414a1,1,0,0,0,1.414,0L28.85,9.979l3.786,3.785A.781.781,0,0,0,33.2,14a.8.8,0,0,0,.8-.754V2.5A.5.5,0,0,0,33.5,2Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):38004
                                                                                  Entropy (8bit):7.992415184542423
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
                                                                                  MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                                                                  SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                                                                  SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                                                                  SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                                                                  Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                  Category:dropped
                                                                                  Size (bytes):9588200
                                                                                  Entropy (8bit):5.789567669490329
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:kAyxN2ISI6tnF7q/cAEx//Rf9rbqycFtmAVbF3mA7bFLbFMmAAb9nb97bFebFUbg:QxNPKr4gQpr9l7RgPN
                                                                                  MD5:A07F2863C2560CD0A4B146A4C798A4D6
                                                                                  SHA1:AEDA839822FB3A253DA45450763E17B8A0D38F27
                                                                                  SHA-256:DAB22A98DE40F43B26552224B311FF5F4D2AF9F1A5A5F4CA46ECF36E0B0EEAA2
                                                                                  SHA-512:F8DD758A876ED5D20F6906029C54B37EA3BA74F3DDDBC678003F390647928154E25B037723AA9806D7A8588ED48FF98D9EB0D0B32D5EBAE2154051024B7AE643
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`......~...`...}}.`..............}....`..}.}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4579)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4646
                                                                                  Entropy (8bit):5.1324915933410455
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:GWfi2sNtZYxLp+2H749ubyBQarlg+tZltZLazJO3UdzvkXEyPtZnz8qhx/5y8KH7:GWfi2sbZYy2HEKarlgOZDZLugUh2EyFA
                                                                                  MD5:21DCCF25B30813B073505D8AF9A33023
                                                                                  SHA1:F922C98C6174C995D19442C42B3F6C1407C9EC84
                                                                                  SHA-256:2D13988F01EAEB41C2ACD0C422F1A483B7E4B3049257752AFA5D69A3B6E124F8
                                                                                  SHA-512:9319C73CB603A0EA0B77CEA7C804B4C230B5A5D9FE0F6F2A51AA42AB7B5A3959F74D5CEF90F7EF9D82B21FF392AC0519D0456DE81B1DC14285C8FACB569D71E1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/keyboardshortcutprovider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1849],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.Ad[r]?o.Ad[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.YV)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65491)
                                                                                  Category:downloaded
                                                                                  Size (bytes):306727
                                                                                  Entropy (8bit):5.195779089873986
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:9GoCPc0bIqjDywh5dIMrY/Ky9ZTKtIuwgw04FL0yYwDL+r4rJDOCCFYw1FvePki6:ooCPcSV5dIMroMPwgw0ogyq
                                                                                  MD5:0119BF9221A6EC697AB170C665065122
                                                                                  SHA1:403FAA9B50F9B15A6755B95D7B31684515396EA5
                                                                                  SHA-256:13FCF962FBAC3FF2E3D8ED84E2AE0EFF8442C8EA058B9EA1253A34634C504E07
                                                                                  SHA-512:C78BD45EF3C97313B3A50617D6AF38D1848DFA68FED42E28F4B027E649C6EFFCC5C33AF49D40DE0D131CB920AB9A7FAC6A5EC26F5C00DB116C52C9286699A003
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ui.messaging.adobe.com/3.1.61/style.css
                                                                                  Preview:.react-spectrum-provider{position:relative}../*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects;background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{bo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):36388
                                                                                  Entropy (8bit):7.99205462986647
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
                                                                                  MD5:B2FE0D9753FE193A7965B201CCEB9547
                                                                                  SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                                                                  SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                                                                  SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                                                                  Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65462)
                                                                                  Category:downloaded
                                                                                  Size (bytes):79087
                                                                                  Entropy (8bit):5.25836551772968
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:9SQBlsmupzOylnNCalqhgT1i8oyLypKjooCINQdhgTZG1/apMQpP+7gdhgTZ7mOR:AWlsZzPlD/wtyLH7Dg1StYzBmODQ6
                                                                                  MD5:7DD222BE6BCF0FED393B6CD2FFE7B386
                                                                                  SHA1:DE0540130390A97093203648292D3F2A95262B93
                                                                                  SHA-256:24932110E8C160B331ED874A1EDDB00453A01F08A4AC313BA3C288DC6EAF122A
                                                                                  SHA-512:C41189C4473A9549A65AE7BE62BB5E0ED33BE02D805493E365816E919EEEF3009063EEED53AFD38C787A8452D156EF83C90B0A1F960AAC4CFB5F9BC1CDA5D2C1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/cnpdfUtils-chunk.js
                                                                                  Preview:/*! For license information please see cnpdfUtils-chunk.js.LICENSE.txt */.(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1454],{"1OO/":r=>{(()=>{"use strict";var C,W,at={60:(r,C,W)=>{W.d(C,{Dh:()=>c,Ee:()=>h,NC:()=>u,OR:()=>o,SK:()=>f,UD:()=>i,dK:()=>a,qJ:()=>p,rN:()=>s,vJ:()=>l});var at=W(832);function o(r){var C,W=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},at=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"",it=!(arguments.length>3&&void 0!==arguments[3])||arguments[3],ct=W.childCb,st=W.componentCb,ut=r.components,lt=r.children,ht=r.path;C=ht?"".concat(at,"/").concat(ht):"".concat(at);var h=function(r){return r&&"function"==typeof r};Array.isArray(ut)&&h(st)&&ut.forEach((function(r){var W="".concat(C,"/").concat(r.path);st({component:r,absolutePath:W})})),Array.isArray(lt)&&lt.forEach((function(r){if(h(ct)){var at="".concat(C,"/").concat(r.path);ct({child:r,absolutePath:at})}it&&o(r,W,C,it)}))}function i(r,C){o(r,{componentCb:C},arguments.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (19866), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):19872
                                                                                  Entropy (8bit):5.368814745970338
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:x4iWU7m22ItDchY4TVMKoh8TYyjEeU9mpJimAhrl/31NsJH3kFq2EWzFFW:c1IChY4S5aTY/F9m/Wl/fsJH3Kq2EWzm
                                                                                  MD5:897D47248CA0B30127861BD33F4B75B2
                                                                                  SHA1:63C09008D9E29FC7182679C6D85D8386A24BBEBD
                                                                                  SHA-256:1122615D0B81D87325AE556F1C059217185739AEDB23833CAAB4C3BF784CAF89
                                                                                  SHA-512:3C84BD2BF0BDA6BB89CAA2E54723C3ECA0B2E6656798BED1EDA7B13E3F0D10A4845C73E5A8B3E05FF0D63B6DF8AB9BCC62210698F4AD9A3485444906F0D41692
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/translations-en-US-json-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="56403d29-02ec-4288-b11e-47fdb08683ee",e._sentryDebugIdIdentifier="sentry-dbid-56403d29-02ec-4288-b11e-47fdb08683ee")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10758)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10804
                                                                                  Entropy (8bit):5.4838889035741945
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:Xr87oLg0/9Tg41gCAWINYBOBlgjGcWlK9WsqtLSQzPN3a2P0SAGA8mCLErrkJxkv:78sTn1rHGA8dgrwbuEn4n2wjfYM0O1
                                                                                  MD5:E055B10855DCDC90B602FD140B1EDB49
                                                                                  SHA1:7985E7361213FF9146E3B813F6E2AA67C9529A8D
                                                                                  SHA-256:23BB99227D8B9249849E860F8559119F86312DD7BECB0F5A91EB15A54E596423
                                                                                  SHA-512:5F5F1659D5522FB611442AAE27574C726D4EAC5F79CF31AF96ABDA40EED0E76FBCDADE8B6026B7FDFCD70F7153507DA78F792AABE4518514FAC981A2E1FF7B74
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/bootstrap.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},_=(new e.Error).stack;_&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[_]="a40c6b2c-3d69-48ef-9d3f-2e73ad9f1eb2",e._sentryDebugIdIdentifier="sentry-dbid-a40c6b2c-3d69-48ef-9d3f-2e73ad9f1eb2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(()=>{var e,_,r,n,o={x6CA:(e,_,r)=>{"use strict";r.d(_,{Jv:()=>getLocalizedMessage,Zi:()=>loadTranslations});var n=r("plsW"),o=r("Zm2D");const a=n.logging.getLogger("MessageUtil");let t;const loadTranslations=async()=>(t||(t=n.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),t),getLocalizedMessage=async(e,_)=>{const r=await loadTranslations(),t=(0,o.createIntlCache)(),i=(0,o.createIntl)({locale:n.locale2.getLocale(),messages:r},t);return r[e]?i.formatM
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24143)
                                                                                  Category:downloaded
                                                                                  Size (bytes):24189
                                                                                  Entropy (8bit):5.67874567876563
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:YhzEVp35u1Byx42zeoLdw1Dexl34wnmUAZMmlV7bf5mIcw7Ycwxo9RZS:Y5EVp3wzv2zeoLdw1D8WVq0PLexoXZS
                                                                                  MD5:6BFC96637CEC344B131B360015598983
                                                                                  SHA1:1649A7E63998C81BA20A8A9D17B09977A81F3E90
                                                                                  SHA-256:2AA984F79113236F5DB138AE8D87C49518F28CD2FA2EB9D32D0A15B02294A974
                                                                                  SHA-512:C54839C2FF67B2AD696EA53B52834F82EB8F7058D8D2D70B8DDE9D1E692DB9136BAFCF63E97FA2C0A0557FA65E449DE1B7F612C273264070EF37CD701599368E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/1-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1],{bi4D:(e,t,n)=>{"use strict";n.d(t,{f:()=>a});var r=n("WsOM");const a=new class TrackEventSentOnce{constructor(){this.functionMap={}}init(){this.register("trackDocOverviewShown",r.mFm),this.register("trackLegalDisclaimerShown",r.Fld),this.register("trackRevampProgressCardShown",r.FQD),this.register("trackFloatingActionShown",r.fhs),this.register("trackFabFreeBadgeShown",r.LkA),this.register("trackFabPremiumIconShown",r.qCF),this.register("trackRevampPanelShown",r.IG),this.register("trackRevampDefaultCategoryShown",r.j_e),this.register("trackRevampCannedQuestionSetShown",r.hsC)}register(e,t){this.functionMap[e]={callback:t,logSent:!1}}log(e){if(this.functionMap[e]&&!1===this.functionMap[e].logSent){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];this.functionMap[e].callback(...n),this.functionMap[e].logSent=!0}}reset(){(arguments.length>0&&void 0!==arguments[0]?arguments[0]:[]).forEac
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21401), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):21404
                                                                                  Entropy (8bit):4.911909114077138
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:VZ43rqoFmiWYpn+GFPaLy+eq0zgz+7Y/iE01Y1ae/zJIWbYgdSeI4vf7T4V4:PQxFmrY13+vBygzpR/+CvceI4vP4V4
                                                                                  MD5:563A9FC26F2C4662A2BAD0FB57515CAE
                                                                                  SHA1:535BF369C7CABA85155455DC26945F3EBF0A5ADE
                                                                                  SHA-256:ED9511162926CF85DE2B70AFEDCB2C7017BE481FAAEA1D0B5B17B79176F37A84
                                                                                  SHA-512:8AA1DB00D4C6108ABA90D4C2F4C5E0CF671D9A6FAAE2277892D70BAEF128FA20552C5ECB65356E5324A2EF71A68193BEE35373AB940EE85DE684D0EC171A0C52
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.353.0/translations-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[1543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people\'s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (40004)
                                                                                  Category:downloaded
                                                                                  Size (bytes):40166
                                                                                  Entropy (8bit):5.2231936174769
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:7Cp9tptMt+gQp30+pBnt3+xi8x6CnW7nYnCvq4Cjfzpx0+0Unt3+xiaG0/iCFX5q:7Q93WggQp3jB808iYne0zpx5haG0tzs
                                                                                  MD5:A687F202FFAF4F4B18FC1AB8C4CEDA54
                                                                                  SHA1:3128129B46CECC3267A8969A40D71DB2D3771DC6
                                                                                  SHA-256:886B7844CC8DB2006441D8F74AABEC6CB018133454B4E0E0AA48DC676DD43479
                                                                                  SHA-512:881F1AA18D448177E1DA7AF0ADCA9C0906EF0122FDA74C81FEB28F2B6D0971E4AB19AF6E7980A55D2CE07D32CA8B2C9AF049062ADD06FE1A325561C9B573D62E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNav.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNav.js.LICENSE.txt */.(()=>{var e,t,r={61:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});const n={componentVsContentMap:{"app-switcher":"AppLauncherPopover",help:"HelpPopover"},componentVsLoaderMap:{profile:"ProfileLoader",notifications:"NotificationLoader"},componentVsTooltipMap:{"app-switcher":"APP_LAUNCHER_TOOLTIP",help:"HELP_MENU_TOOLTIP",cart:"CART_TOOLTIP"},THEMES:{LIGHT:"light",DARK:"dark",EXPRESS:"express"},childrenOrder:["cart","help","notifications","app-switcher","profile"],unavCompVsWorkflowMap:{"app-switcher":"App Switcher",help:"Help",notifications:"Notifications",profile:"Profile",cart:"Cart"},universalNavSentenceCase:"Universal Nav",universalNavHyphenCase:"universal-nav"}},498:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"functio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                                                  Category:downloaded
                                                                                  Size (bytes):66464
                                                                                  Entropy (8bit):5.050281079221053
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                                                                  MD5:CA344841298EEDD995DB0268E6DAE183
                                                                                  SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                                                  SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                                                  SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-extras.css
                                                                                  Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28278)
                                                                                  Category:downloaded
                                                                                  Size (bytes):28326
                                                                                  Entropy (8bit):4.29277345373752
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
                                                                                  MD5:42DF9A5567C3C99560A1CCC28DF62476
                                                                                  SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                                                                                  SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                                                                                  SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/24-24-icons.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):417557
                                                                                  Entropy (8bit):5.561092597761093
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:/UdrBltGJDkuVtYECd0Zu/1K8IRzhARdrPEliZOGjTrsL1eAJh6cDrXR/bhpnzhh:/UdrBltGJDkhECd0Zu/1K8IRzhARdrPw
                                                                                  MD5:553F24073F292D21300891EADCCF4FD7
                                                                                  SHA1:54C3D84BFD4FF64BD1D2E06CF756976761A2DB19
                                                                                  SHA-256:58845A397B6939373D8FBD5AF25F92CDD9E8DE07B6A178B77CF6DBDA34FC8371
                                                                                  SHA-512:8E7EC90398E03E01534B30DF6231AA35B6A234752C4E48EC4DCD9E24DB80195FA6FECCF1587225EBCFB3CF8B53A24A22EE5FF52E73C381E6F0A0BECB8EF1C79C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,r,o,i={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),n=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([i]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(o)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&i[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},"/y6
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):39313
                                                                                  Entropy (8bit):7.28835004443013
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:xZhvDDDwd/M1HrvSIRJvqRwE4up5HZ4eZIHJ6yKCPWAzMvhjKWMKwR1eS:Rbk/M1HrtXqRwEXHjZIp6yZWG8tKp5
                                                                                  MD5:238B29F112B94AF37438F5AD74C5893F
                                                                                  SHA1:001854A9523AAE385238A34124AECBB9DEED1759
                                                                                  SHA-256:4966D0FDDD4156EA311E5CF4B920570734C4648EFBC0DD2F2C5FDB78C8157A0F
                                                                                  SHA-512:A7CADA14EFC761BE5E62B04B1C42F0663FA3070E71FA7E5030DE50E1D03CB22BBBBA2B2B2B70D70F7525BA89973A57F2D254FADF4BB1D1548B194A2ACC0612D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/ASansMMData.6fa54e2f6a7e9295f2402df2c66955a8.bin
                                                                                  Preview:.........AdobeSansMM........... ............................".&.*.0.4.8.<.@.D.H.L.R.U.Y.^.c.j.n.r.y...........................................................................j.....................".3.?.H.L.S.W.\.a.e.i.m.p...:.y...................#.+./.4.9.=.B.G.F.......D...../.c.........$.A.U.p...................$.4.E.V.f.u...........................#./.9.>.H.R.Z...........................v..............M....!.................................!......'..5.......*.$...!........................4......a.a.....w*....$..............5... ..(...0......6.....5.......&.....7..$F.............!.................E....8................cf]...+.....+.........df^bf]..j.WWj8..g..........+.....+..g....cf^.................H. ...<....o<hhy.0..q.).,.j...#.."..).,.j...0....0....o.........).,c.y.j."0j.#q.).,c.xy.0..(.. ........=.A...s.A... ..9.D.....1......W...... .;..*..=....Z.. .k. .].......w......\.."..~7d.....R..... ......K......$..P.......Y...!....L....$.......f........$..... ..f}..f+......i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (31090)
                                                                                  Category:downloaded
                                                                                  Size (bytes):31162
                                                                                  Entropy (8bit):5.597969925022435
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:jbNOGDOyjPWqi4b8Pfa6G7/YM7IDjc7g3Qc0:v+yGD403QT
                                                                                  MD5:32E74380B1D78B06397849CEEF61C722
                                                                                  SHA1:B1B8DC28A77330B7620045633556B9D1D9F992C7
                                                                                  SHA-256:EAB59FC8EBA65F8EF26C6349036A43CAF8A1AC3C1E3A208CC90343CD215CE8A8
                                                                                  SHA-512:F27E213C869282A29C04D500502A5BE4219B66B275E170DBF97351673F98ECDB0546EC6886A632F5CE060DA74FECD0EA4F95617F5A70EACCCF84350016EB23DF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/assistantFloatingActionDropin-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5515],{Rxek:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>z});var i=n("YWiy"),o=n("plsW"),r=n("Zm2D"),a=n("XmxE"),s=n("I/yI"),l=n("0rPo"),c=n("D1Al"),d=n("EVtp"),u=n("Ntb/"),p=n("Ejot"),g=n("oDTv"),A=n.n(g),m=n("KNa2"),_=n.n(m),h=n("EOhm"),b=n.n(h),v=n("PZ3W"),f=n.n(v),C=n("3aG4"),E=n("j9p9"),B=n.n(E),F=n("j629"),I=n("+znL"),x=n("hy3F"),y=n("nFZN"),S=n.n(y);class FloatingActionBar extends i.Component{constructor(e){super(e),this.updateToolNameWidth=()=>{var e;const t=this.toolNameRef.current?(null===(e=this.toolNameRef.current.UNSAFE_getDOMNode())||void 0===e?void 0:e.offsetWidth)+C.RH:0;this.state.toolNameWidth!==t&&this.setState({toolNameWidth:t})},this.changePlaceholder=()=>{this.setState((e=>({placeholderIndex:(e.placeholderIndex+1)%this.props.placeholderTexts.length})))},this.handleInputChange=async e=>{!this.props.shouldShowFreeUserBadge||this.props.isCreditAvailable?this.setState({questionText:e}):await this.p
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4330)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4379
                                                                                  Entropy (8bit):4.375577950983542
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:JMMuZkS+DoFGQl4FIdR9akMma9gG2e+J6Pdnepo3di:fuZ2DkRrHMz9nfe2i
                                                                                  MD5:2E63D496E68BF767E315606088842AE3
                                                                                  SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
                                                                                  SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
                                                                                  SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/convert-icon.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1339994
                                                                                  Entropy (8bit):5.405025959129997
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:4Zb0nGX3AoyEC72TwFr9yE3WcjRPM8MUyMI2IR7e+aODUTJat+AxK+uKFWJ:4Zb0nGX5yEC72TwFr9yE3WcjRPM8MUys
                                                                                  MD5:392D46BC008374054AD0AA771ACD54C1
                                                                                  SHA1:80444921CAF91675EC4CA9A07808DC1A02A5C854
                                                                                  SHA-256:8967399D97FB8D3AA0B0EFD4F986E69AB6D2132B95DF892CAFD0CA5CF474F742
                                                                                  SHA-512:F90236D4874A00A98973B6B4CA6019CE2838C58AF96DFFD09F26F659D47F54CD2C5155007DE6AFD59CFE71B116A09A9D73EFEBEE6D63748E2A302195C0A55B3F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/4883-chunk.js
                                                                                  Preview:/*! For license information please see 4883-chunk.js.LICENSE.txt */.(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[4883],{ZHud:(e,t,r)=>{"use strict";r.d(t,{v:()=>withIntlProvider});var i=r("YWiy"),s=r("Zm2D"),n=r("KD2d"),__awaiter=function(e,t,r,i){return new(r||(r=Promise))((function(s,n){function fulfilled(e){try{step(i.next(e))}catch(e){n(e)}}function rejected(e){try{step(i.throw(e))}catch(e){n(e)}}function step(e){e.done?s(e.value):function adopt(e){return e instanceof r?e:new r((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,t||[])).next())}))};const withIntlProvider=()=>e=>t=>{const[r,o]=(0,i.useState)();return(0,i.useEffect)((()=>{__awaiter(void 0,void 0,void 0,(function*(){o(yield(0,n.UX)())}))}),[]),r&&i.createElement(s.RawIntlProvider,{value:r},i.createElement(e,Object.assign({},t)))}},xXb5:(e,t,r)=>{"use strict";r.d(t,{Z:()=>c,g:()=>u});var i=r("plsW"),s=r("G36f"),n=r("7MNv"),o=r("t1Qd")
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):111765
                                                                                  Entropy (8bit):5.662971244681834
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:476eU/9Xenlq6TMZP9gFC8MPLKQ+wtkFpFXJjhJwsIS+QN6N5pmQf4NseXs:r/9On4GMZP9gFePtERISvN6N5tf4Nsec
                                                                                  MD5:B0E48DE1A00FE8BA7DDB4675E39F6E65
                                                                                  SHA1:C38A73A6802A0031F66E1EC9142C87D25A029476
                                                                                  SHA-256:78A5B345C87649A94A4C6E152068156F39CF2A85D0CEDBF9D6D8419E552AA091
                                                                                  SHA-512:F1A41B354326DD38770E78CF63DE9CB125BCA89FFF9B75097F65B256A2FB69E5677A93EB9EDD843AEF22A56C0352AF9A81805BD10ACF64316FB5A18E15E07F08
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.09cc6fa63508c41f57079f595db89fb5.js
                                                                                  Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(p,g){const f=`${p.name?p.name:""}, ${p.message?p.message:""}`;let A=g.map((function(p){return` at ${p.toString()}`})).join("\n");return A=A.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${f}\n${A}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(p,g)=>{throw g},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(p){return Module.locateFile?Module.locateFile(p,scriptDirectory):scriptDirectory+p}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10733)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10782
                                                                                  Entropy (8bit):5.608641397964321
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:rhA9xvimg5YbFnUUbSX9peqJ1A3+U4vpTpOkiQNfXv6bWyLqCi3VbSdc5nQHJGw3:rhkvp5UUbSX9pA4Rson6bWyLqCwO260O
                                                                                  MD5:6A597BA33C2E1DC3B5AC3B65454EAC34
                                                                                  SHA1:EAAD89D21AA4FFF5ECA11C0F6C29C08FC3FFAE92
                                                                                  SHA-256:B5136860551B2AFBC6F1C382393002CD59291AC561D6F770E270BFB1B834AEC9
                                                                                  SHA-512:E92605A7D4E8FBA7DE2D281D0941D68CA25CAB68ABAD162EA21DFA7DE51BC0BF88A47DF2DD35D7C2E3F321473ABFF5232B406D4AE8A56D8360504AAE9A308699
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4078-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4078],{eqJu:(e,t,n)=>{"use strict";n.d(t,{E:()=>r});var s=n("plsW");const o={logging:()=>s.logging,safeSessionStorage:()=>window.sessionStorage,safeLocalStorage:()=>window.localStorage,floodgate:()=>s.providers.floodgate(),locale:()=>s.locale2};const r=new class MockComponentHandler{constructor(){this.components=new Map}init(){}registerImplementation(e,t){this.components.set(e,t)}unRegisterComponent(e){this.components.delete(e)}locateImplementation(e){return o.hasOwnProperty(e)?o[e]():this.components.get(e)}reset(){this.components.clear()}}},Uohe:(e,t,n)=>{"use strict";n.d(t,{Po:()=>r,Xw:()=>o,zS:()=>a});var s=n("tr63");const o=(0,s.Ig)("IAuth2API"),r=(0,s.Ig)("ILocale2API"),a=(0,s.Ig)("IAnalytics")},tr63:(e,t,n)=>{"use strict";n.d(t,{Ig:()=>locateImplementationSync,fl:()=>locateImplementation,wy:()=>registerImplementation});var s=n("plsW"),o=n("eqJu");const registerImplementation=(e,t)=>{o.E.registerImplementation(e,t)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3130)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3222
                                                                                  Entropy (8bit):5.32596413057695
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:544b14V9GmqiSdciC+XL3H3TOTfgKPTmTUWeUBooS1ZkFRiGb3m/e4V4fJLYkf7F:54Z95qd5KzdT4VRoS2kfL5EBW/
                                                                                  MD5:6A76D4EB3E7954B8D35F9F803B77326B
                                                                                  SHA1:1B2A23137873E35C3321DDBC123A52DCFA0CB1F0
                                                                                  SHA-256:E20E0B61F52810D61AF0CCA5BCE035B7722BB822ABF0293D8064433BBA0D9F3F
                                                                                  SHA-512:D1B20F9FE422569E39341B495930E1E472E41A2113848307BD239A7615BD921FEABDD5AAD82F1F1E97F56B634B91A5D35F368040853EAC632A825517CF732672
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/localization.2c0ab46fc5493b7f2230.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["localization"],{397:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u});var r=n(61),o=n(610),a=n(509),_=n(338);function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}function l(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,c(r.key),r)}}function c(e){var t=function(e,t){if("object"!=i(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,"string");if("object"!=i(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(e);return"symbol"==i(t)?t:String(t)}var s={supportedLocales:["en_US","cs_CZ
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21113)
                                                                                  Category:downloaded
                                                                                  Size (bytes):21172
                                                                                  Entropy (8bit):5.214881566104384
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:rdoi77dVu+4iZJAGuNvNsNrY+hb9AVIRzYbI813dd7nzlUJpk7U1ojyX7WIchnky:r1dVECuWREI81td7nzlUJQU1ojw7WIcf
                                                                                  MD5:73BE56AA3EB4909BBE944B9EAB0CDBD8
                                                                                  SHA1:15BC2D0B0953BD5190CA28CCF5CF3A7D0A4F762A
                                                                                  SHA-256:40CE8BA0A6BF75BC2EAE2FC63EB143AEC0486BE76FCCCF2B25560C93FBD405B2
                                                                                  SHA-512:38CD0F8DC96A9A46439E470A3A176ECE8B1C8526282172ED48FEEE2526C80BE0566EEAA7F1D08A2640F2EAD298CF5C6B8E6E0E661C7B18AE9156E5A14385DB54
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/CommentsProvider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),i=n("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._environment="stage",this._apiKey=null}return r(Client,[{key:"_validate",value:function _validate(){if(!this._suggestionApiHref){if(this._environment&&this._endpoint&&this._apiKey)return this.discover();throw new Error("People Graph SDK has not been properly configured yet.")}return Promise.resolve()}},{key:"configure",value:function configure(e){var t=e.acceptHeaderVersio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44509)
                                                                                  Category:downloaded
                                                                                  Size (bytes):44569
                                                                                  Entropy (8bit):5.270893243323715
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:EEgTLePAtv6DS4iDITfvwDLVkIiwjt8wnAOnh5KND7iRLRwI8jIIRgDa0Y5ILeNF:ERy4tdfVkIiwBOLDmzkHp4Ec+m+Xg3tI
                                                                                  MD5:39BD11CBA89CFF42A1DBB0E443C5CD1C
                                                                                  SHA1:34F353FBDC9B31D5BB0C1718F0B457F986EC6DE7
                                                                                  SHA-256:6FBA877B14C857B35A81F11FA8AB2031FDBD315EEEF68FCDDDD50135BD12CAA2
                                                                                  SHA-512:C2277A20F4D6C45E9B2B9EA0E66D8B0B3469115F7C2E1EBFFE2A1DD2DD2A73B731D1CE7F024388636624ACCCDD98DD73579804E533C1B9EB72D68C00288D200E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/files-providers-chunk.js
                                                                                  Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{"2Vei":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>SelectionFactory});var n=i("abd3"),r=i("YWiy"),o=i("5InX"),s=i.n(o),a=i("s3V1"),l=i("plsW"),c=i("BCQY"),d=i("x6CA"),__decorate=function(e,t,i,n){var r,o=arguments.length,s=o<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,i,n);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(s=(o<3?r(s):o>3?r(t,i,s):r(t,i))||s);return o>3&&s&&Object.defineProperty(t,i,s),s},__awaiter=function(e,t,i,n){return new(i||(i=Promise))((function(r,o){function fulfilled(e){try{step(n.next(e))}catch(e){o(e)}}function rejected(e){try{step(n.throw(e))}catch(e){o(e)}}function step(e){e.done?r(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())}))};const p=l.logging.getLogger("Selection"),isSharedItem=e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10657)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10715
                                                                                  Entropy (8bit):5.501825333674322
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:wACtD1Oxe3Oa4wk2ZO8wrV4pCKPpCqpCwPPsa4p8Xg26i+U3oCi82HHx4j3c17Fa:wACV3v4w9Z8VMDg26i+BCixHHx4j3c1c
                                                                                  MD5:907A3ECBD728E68BA6C474374FF7F6BC
                                                                                  SHA1:7380B8498874FA8135B986305C5BAE5102322250
                                                                                  SHA-256:86F46920CAE36C1825B1B136B1C5B351663295F5C6901DCC8425DBFF43D60D79
                                                                                  SHA-512:4A1A856A59F24FBE1A6896058C7D35629AE52BA53A59F5C70C4FA2A86207BD16463201D42D4ECA673AEE9BD30631AD516A09C08D1A3D67F7DB81A223FFF73346
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/assistantButton-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9573],{aVAM:(t,n,s)=>{"use strict";s.r(n),s.d(n,{default:()=>m});var a=s("YWiy"),o=s("plsW"),i=s("af1i"),e=s("PZ3W"),r=s.n(e),A=s("Zm2D"),d=s("zjjr"),l=s("oDTv"),u=s.n(l),_=s("JTTx"),p=s.n(_),c=s("wQpj"),B=s("WsOM"),g=s("Uohe"),C=s("98vq");const hooks_useTranslations=()=>{const[t,n]=(0,a.useState)({}),s=g.Po.getLocale();return(0,a.useEffect)((()=>{(0,C.Ay)(s).then(n)}),[s]),{messages:t,locale:s}};var __awaiter=function(t,n,s,a){return new(s||(s=Promise))((function(o,i){function fulfilled(t){try{step(a.next(t))}catch(t){i(t)}}function rejected(t){try{step(a.throw(t))}catch(t){i(t)}}function step(t){t.done?o(t.value):function adopt(t){return t instanceof s?t:new s((function(n){n(t)}))}(t.value).then(fulfilled,rejected)}step((a=a.apply(t,n||[])).next())}))};const b=(0,a.forwardRef)(((t,n)=>{const{onClick:s,isDisabled:e,shouldForceExpand:l,isSelected:_,label:g,style:C}=t,[b,m]=(0,a.useState)(!1),[h,x]=(0,a.useState)((()=>{v
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1587)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1626
                                                                                  Entropy (8bit):5.115357893282775
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kReLdzzFDjKrYcEIJBD3cKE2eZLA1eV29EVV6gfsLcZhBpgwxVuBGthn:jVFD455ELx6EVCwh5xce
                                                                                  MD5:D5E0E83B9BB0C433F45477C651A2BEBB
                                                                                  SHA1:7F4412DDFE7873A53197E73117DEE3852DC91034
                                                                                  SHA-256:3453516020DE1572184CC80D298F778D58798FBB80EA89E29D8760675CAB2BAA
                                                                                  SHA-512:CAF496A866E0CD34DA72D33459D846E8EA54875CF89E0EBAC09A5AFEA07B33613D336F2E0F70DCA94E20E903DF6187ED3C8F813C02B193877CEDAAD49010BAC2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/64.js
                                                                                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[64],{b8Mv:(e,l,a)=>{var t=a("YWiy");function SDCConvertToJPG18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.51025,7.72245a1.16668,1.16668,0,1,0-1.17187-1.16667A1.16669,1.16669,0,0,0,13.51025,7.72245Z",fill:"var(--iconFill, #464646)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M16.75,3H15V1.25A1.25116,1.25116,0,0,0,13.75,0H1.25A1.25116,1.25116,0,0,0,0,1.25v9.5a1.22113,1.22113,0,0,0,.26825.73792A5.5261,5.5261,0,0,1,1.5,10.39374V1.5h12V3H4.25A1.25116,1.25116,0,0,0,3,4.25V9.7124A5.49305,5.49305,0,0,1,4.5,9.5v-5h12v6.52209L14.80664,9.35547A.75225.75225,0,0,0,13.794,9.31885l-1.72364,1.46728-3.87109-3.54a.75135.75135,0,0,0-1.03127.018L4.86914,9.51862a5.47035,5.47035,0,0,1,1.73462.4l1.10718-1.0861,3.83594,3.50732a.7512.7512,0,0,0,.99218.01758l1.7041-1.45117L16.5,13.12756V13.5H9.7876A5.49305,5.49305,0,0,1,10,15h6.75A1.25116,1.25116,0,0,0,18,13.75V4.25A1.25116
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9312)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9367
                                                                                  Entropy (8bit):5.1786637441981025
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:vhxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:nRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
                                                                                  MD5:656285B853EAB6260225D95E81DFC0D3
                                                                                  SHA1:496539D769D93446AFEC61A8CC2FF0BF17BB0E38
                                                                                  SHA-256:E7EC2DC3439D30EC7AE37D390D1079F6F0ADC9880B56D30E127AED4E27A19DAC
                                                                                  SHA-512:BDDB0FD1B939AA867635FD4970DC8CC532DB3E20437E75ACC596F69DF705312F685940F73AFC79367DF688E91D93644F726DED0D46D70891BCF124FC39A8A8EF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/focus-region-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[3396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.coun
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):66
                                                                                  Entropy (8bit):4.738624278943546
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:4WLQifQeIMGIVU0ntZIBPkI:bLQYxXbYBsI
                                                                                  MD5:6294DE1A25FC19E662AB566ED0F539B0
                                                                                  SHA1:4BC31FBA7B28A40F98FAB9690CF3193EDD420125
                                                                                  SHA-256:559430C11F05206983CA9AB5FEEFC718E201C4E742E560BE3E744FED3F11C2A1
                                                                                  SHA-512:975B7490881FEA22B7AC4090D41E2D5BDDC6473FB02A04168E657DA258F9CAAC7BF0557F9FE5B5A52CFE990A4B0B5119671E1C7559877F3173ADEA95CAFCB9DE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1745845811567&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlVTOmY0YTk0Yjg1LTgxOWQtNDYyMS05MTY4LTU5YmRiMmEwMTBhYz92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3D
                                                                                  Preview:__uvSessionData0({"uvts":"765dfbc4-0c4f-40bb-5310-df6dd002ac30"});
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1467)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1516
                                                                                  Entropy (8bit):5.1172778810958155
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kWJiEAHxcQU1Y+jxVk+evmmNfc9JieQi38miFtYiFfiiiWi37CeIRG28jExVj0Uo:OEt1YOxI8JieQiMmibYiNiiiWiu3RRrQ
                                                                                  MD5:2BED55D5C196AD062948DA0F99D40E4C
                                                                                  SHA1:4604F5EE4D4C9DA753EA62BCCB574690C587BCC2
                                                                                  SHA-256:93C8F858FC00FF87AC71F820ADD66DC8D8610999A1DA3340C8DD90EEDFE2EBB5
                                                                                  SHA-512:B1DF5DCAD46B3E9C59D70AE562411CCAF811017553B5304B9FB1FB8D6D81076B902A2F9FC5A8E74A0B329AE57A54C673030D61BAE24890D126BE4B877FE258F6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/viewer-icons.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7511],{l7zj:(e,a,l)=>{var i=l("YWiy");function SDCOrganizePages18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M5.30273,1.55322A3.75027,3.75027,0,0,0,2.32941,4.52039L1.963,2.91731a.5.5,0,0,0-.59883-.376l-.00017,0L.876,2.653a.5.5,0,0,0-.3758.599l.82986,3.62554a.5.5,0,0,0,.59895.37584l.03566-.00956L5.51932,6.14866a.5.5,0,0,0,.33064-.625l-.14715-.47791a.5.5,0,0,0-.625-.33071l-1.31538.40517A2.26453,2.26453,0,0,1,7.87307,3.942a.48482.48482,0,0,0,.591.15731l.46455-.19893a.5061.5061,0,0,0,.22347-.741A3.74733,3.74733,0,0,0,5.30273,1.55322Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M2.00038,9.00046a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,9.00046Zm6,0a1,1,0,1,1-1,1A1,1,0,0,1,8.00038,9.00046Zm-3,0a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,9.00046Zm0,6a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,15.00046Zm-3-3a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,12.00046Zm0,3a1,1,0,1,1-1,1A1,1,0,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45973)
                                                                                  Category:downloaded
                                                                                  Size (bytes):306861
                                                                                  Entropy (8bit):5.455578090013917
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:PYaUBCyuJ9IjZt3bxH7PKkG+w4h5BGGbuoH+/Q:PYavJ9IjZt3bxH7PKkG1rWF
                                                                                  MD5:7202E1B8074C500AFEB26A0F14B34BF4
                                                                                  SHA1:5FC65363C67257B39D73D78BAAC87846560A910B
                                                                                  SHA-256:94323C85F5610E7BF237A283D99A18D100AE76AEAB6329DDDAFB7B27399BDC28
                                                                                  SHA-512:929991E9FB49FAB45314E4B4F5BA2B25453DB42F7B16B23DADDDC376DB054E8AA7146DEB0E4A2C7BA58ACEDE72F73107189D60FC9C49682DC8802BD20FC3B675
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/1641-chunk.js
                                                                                  Preview:(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[1641],{jj9U:(e,t,r)=>{"use strict";r.d(t,{t:()=>ErrorBoundary});var s=r("YWiy"),i=r("QI6u"),o=r("0rPo"),n=r("ZzW9"),a=r("GWyE"),c=r("uavg"),l=r("EVtp"),u=r("7MNv");class ErrorBoundary extends s.Component{constructor(e){super(e),this.state={hasError:!1},this.logger=(0,u.t)("KWErrorBoundary",!0)}static getDerivedStateFromError(e){var t;return(null===(t=null==e?void 0:e.stack)||void 0===t?void 0:t.match(/getAppearanceData/))?{hasError:!1}:{hasError:!0}}componentDidCatch(e,t){var r,s;this.logger.error(`KWErrorBoundary: ${e}`,t),null===(s=(r=this.props).onError)||void 0===s||s.call(r,e)}render(){const{intl:e}=this.props,{heading:t="error.boundary.heading",errorMessage:r="error.boundary.generic.error",reloadLabel:u="error.boundary.reload.label",homeLabel:p="error.boundary.home.label",redirect:m=()=>{globalThis.location.replace(g)},reload:d=()=>{globalThis.location.reload()}}=this.prop
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (27769)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27816
                                                                                  Entropy (8bit):5.74142272674765
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:wEYLxmoH6bUo/vF6KmGHI3CMsTBXlbj+hv45rIhsA0mW6IbNO/W6MsW6c/ZFDDi:mXHQF16PGHI3CMsTBVGF8rIhsA0mWLNa
                                                                                  MD5:B9C8843A0B735E33C86D783A023560B9
                                                                                  SHA1:F1F2D85EA7FDA993E9FF9AAA0162B112629599EA
                                                                                  SHA-256:5E83E040FED54F29E73FDB29BACFF0D671EB5B6579D40BEEE83EBDCD585EADB6
                                                                                  SHA-512:4D3EE1D3F56F5EB5305EE3B77952FB2C0C5865CB680E2C9F1FBABC0902B36F6AE71E3FDB7E2112CAD512ECA689FCB0024C874C595C742920FBD0341B0AA7018D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/9136-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9136],{D9P2:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>O});var i=n("YWiy"),o=n("I/yI"),a=n("GWyE"),s=n("D1Al"),l=n("EVtp"),r=n("j629"),c=n("Ntb/"),A=n("Zm2D"),d=n("PZ3W"),u=n.n(d),_=n("l7YD"),p=n.n(_),C=n("KNa2"),h=n.n(C),m=n("MRnf"),E=n.n(m),S=n("x7yg"),g=n.n(S),T=n("iwBX"),x=n.n(T),f=n("3aG4"),B=n("WsOM"),v=n("juyw"),b=n("1zr1"),y=n("znqn"),w=n("zjjr"),D=n("Uohe"),F=n("98vq"),I=n("ANuh"),N=n("plsW"),k=n("oQ4e"),M=n.n(k),q=n("/ZFK"),z=n.n(q),__awaiter=function(e,t,n,i){return new(n||(n=Promise))((function(o,a){function fulfilled(e){try{step(i.next(e))}catch(e){a(e)}}function rejected(e){try{step(i.throw(e))}catch(e){a(e)}}function step(e){e.done?o(e.value):function adopt(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((i=i.apply(e,t||[])).next())}))};const SpeechToText_SpeechToTextContainer=e=>{let{onKeyboardClick:t,onSpeechToTextSubmit:n,showMicIcon:o,isDisabled:a}=e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16041)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16093
                                                                                  Entropy (8bit):5.2465572987574545
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:poIEY+ZvHeeTrgYzGVmOkRqQYbI8/MiAyDS9jzWyn0z0uapWB2/nB1B+kOaw0kf2:aY+hbr2VmRzYbI8/Mu5J/fRytAGMXyhn
                                                                                  MD5:324F56A1D97285EE23FCE132067EB78A
                                                                                  SHA1:9B1D191F88E40AB07D500BA3C8C1FB1BD4DB9116
                                                                                  SHA-256:301D4B873EE58053713F0879D55D858D2D5172751DD4490B39A82550451FBF55
                                                                                  SHA-512:1B01451CD3A570DD33210B6ED9DB06C17FF73C65577A903C95954A1A562457CBB75B9EBD4988EE54CDB18578335345C9562ADBEDCA36BED80FDF48CD66DE185E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/web-first-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c9063e6e-1c00-460f-9baf-0c08f796b3f9",e._sentryDebugIdIdentifier="sentry-dbid-c9063e6e-1c00-460f-9baf-0c08f796b3f9")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1319)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1366
                                                                                  Entropy (8bit):5.617928411386911
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:cgqHHVvCbknBbsonBWN4yHHVvCDERDRInU6cR0scjpsiGowaE5OV:hWkYBrBWNrkL1V5V
                                                                                  MD5:157411679C620A23CD9717323055FDAF
                                                                                  SHA1:DA59FC664350F657875B6EE6F15F09C026095C5B
                                                                                  SHA-256:9E357BF6386E59208D5C989657FA4FB3C14B551F7B0870C6E2FC79F311F768AE
                                                                                  SHA-512:8A1923BCDED8324BA2763753E30C24701C13330C181359252ED2E766D99DEA799A7C49F9B5B1EA163057E55735869786B82832F90C6883BD08C29713FF1BC5B4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/4960-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},l=(new e.Error).stack;l&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[l]="27a55581-6898-4497-b3f6-828903d95e77",e._sentryDebugIdIdentifier="sentry-dbid-27a55581-6898-4497-b3f6-828903d95e77")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,n)=>{var f=n("YWiy");function SDCDiscover18N(e){return f.createElement("svg",e,f.createElement("g",null,[f.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),f.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61122)
                                                                                  Category:downloaded
                                                                                  Size (bytes):61170
                                                                                  Entropy (8bit):5.555300214632906
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:XFzS2JoKxylW/obaWwHLvfEdF9kPPEc7QIlMTZ5oQBwLvCARdMnZo4CueFRmRVnk:XFOyylS7zEdTk0P5oaE45w5iBBogbP8
                                                                                  MD5:43C2C23FF6A00A69F1696993DBFA9E7A
                                                                                  SHA1:C2DDCA718AFD3859C3B70B0E69A734CD1BAED427
                                                                                  SHA-256:1233EA47812ADD87A64BC270918E92CFDBE569DF55C92A384FD0FF4237E50320
                                                                                  SHA-512:7A070F04B3A9D345DC95411E567019C9412E2293EF76B26AE68C534A6197D31042372BF713ACC00379743E9887631C5FB192981A547D3FD583BDC62CF3029993
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,r,n,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(n),i=n.sources.map((function(e){return"/*# sourceURL=".concat(n.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,n){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(n)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);n&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):571
                                                                                  Entropy (8bit):4.868341244422001
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:BmL+xY4QxpkiTjR5xc1gmPQCBlBy36aY1GVf01iwWArITvFcOYdldY:BmSx8xpTTtmPfa3DjArIbSbdc
                                                                                  MD5:9BC94F98F08D170FE39A07CFA208AFA3
                                                                                  SHA1:CC0BB53D6BED23AF4ADC99F236A1C23ED6DE6F57
                                                                                  SHA-256:A1519D47B6C39AD275663EF973CD9DB7953E0C2E0D78D94330F9DB152A51EA4F
                                                                                  SHA-512:52034FD99956B4691E0C7EE4E6D8752FF2159D449A27B55F7A2A46E2D8272DA3101E8BEF451F63C900A97347477DDEA746478E8143C4754AE3A51968B84342FB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/dictionary/en_US.json
                                                                                  Preview:{. "LOC_ALL_APPS": "All apps",. "PROFILE_SIGN_IN": "Sign in",. "PROFILE_SIGN_UP": "Sign up",. "GET_HELP": "Get help",. "CONTACT_US": "Contact us",. "APP_LAUNCHER_TOOLTIP": "App switcher",. "ASK_THE_COMMUNITY": "Ask the community",. "HELP_MENU_TOOLTIP": "Help",. "APP_SWITCHER_HEADER_TITLE": "Web Apps",. "APP_SWITCHER_ERROR": "Unable to load app switcher.",. "HELP_ERROR": "Unable to load help menu.",. "TRY_AGAIN": "Try again",. "LOC_HOME": "Home",. "MY_ADOBE": "My Adobe",. "DISMISS": "Dismiss",. "CART_TOOLTIP": "Cart".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4549)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4596
                                                                                  Entropy (8bit):5.485083806597613
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:csHd33+PSpEJpguNwE9k89whWqnS5/k1E+plRHiwprbcmG8/lcbaMto4gV:cs1+PTpnih05KlXRHVaqc+Mto4Q
                                                                                  MD5:9E1BBAB8E7F7D1A11DA9871920CC8519
                                                                                  SHA1:26E112F43AFD818DFB1AED2198031F281061B3F0
                                                                                  SHA-256:DC28249A9465AAB656C2034FF50BCDA05EFAE7F0C9FE97EA3DD5D8190A283163
                                                                                  SHA-512:D8BD40809D598F4E028094378790A7557DAC2C20BD17599791F38B7E1DE0DE970FD42A3CD66E4FD7C886EFC72DAD5FAD262024772C822FD94A8053DB3A1DB1D7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/4400-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[4400],{"0VNB":(e,t,r)=>{var n=r("5qvf"),s=r("bF6B"),o=s;o.v1=n,o.v4=s,e.exports=o},"5qvf":(e,t,r)=>{var n,s,o=r("JTTR"),i=r("2a4/"),a=0,c=0;e.exports=function v1(e,t,r){var l=t&&r||0,u=t||[],d=(e=e||{}).node||n,p=void 0!==e.clockseq?e.clockseq:s;if(null==d||null==p){var m=o();null==d&&(d=n=[1|m[0],m[1],m[2],m[3],m[4],m[5]]),null==p&&(p=s=16383&(m[6]<<8|m[7]))}var h=void 0!==e.msecs?e.msecs:(new Date).getTime(),v=void 0!==e.nsecs?e.nsecs:c+1,f=h-a+(v-c)/1e4;if(f<0&&void 0===e.clockseq&&(p=p+1&16383),(f<0||h>a)&&void 0===e.nsecs&&(v=0),v>=1e4)throw new Error("uuid.v1(): Can't create more than 10M uuids/sec");a=h,c=v,s=p;var b=(1e4*(268435455&(h+=122192928e5))+v)%4294967296;u[l++]=b>>>24&255,u[l++]=b>>>16&255,u[l++]=b>>>8&255,u[l++]=255&b;var g=h/4294967296*1e4&268435455;u[l++]=g>>>8&255,u[l++]=255&g,u[l++]=g>>>24&15|16,u[l++]=g>>>16&255,u[l++]=p>>>8|128,u[l++]=255&p;for(var y=0;y<6;++y)u[l+y]=d[y];return t||i(u)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):90598
                                                                                  Entropy (8bit):5.559426623633362
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:JBPn2r1AuDlqf7PVpf4V+j5MioSgyX1JAU2OI2olT+WQScZ0m:HPncqf7P3fg2oo
                                                                                  MD5:99B43ED8FF6A479AB7015091D0EA4E6C
                                                                                  SHA1:88AB5947F34D61A109AA713E381FBC769A437DC9
                                                                                  SHA-256:FD9E2CCE0805066677B8B6ABCB63C8A46C4A51D3952C25DB0D98B43A7B03DF4A
                                                                                  SHA-512:105AAA7861851E08EDA18F4F88F3287118C5970C614E7C4D4A99BF4681A7E5C92C1C40772922E4409999B291A536825CC0D6DD0316EBAFFDD4612ADC4EC00FFA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/tools-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5cafcd19-9e8f-4b14-91c2-08ac172685b8",e._sentryDebugIdIdentifier="sentry-dbid-5cafcd19-9e8f-4b14-91c2-08ac172685b8")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,i="object"==typeof Reflect?Reflect:null,s=i&&"function"==typeof i.apply?i.apply:function ReflectApply(e,t,i){return Function.prototype.apply.call(e,t,i)};t=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13120)
                                                                                  Category:downloaded
                                                                                  Size (bytes):13176
                                                                                  Entropy (8bit):5.240180805458955
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:M2hpK0CA7uhyt5PFVF07HMjhpBykeM7Fk+BW/62PqJWNST+:VhpK0CA7uh4PFVF07HmhTykeMBk+BW/1
                                                                                  MD5:8C9CBFD58CDAC1AC0BE02920F0E7CE73
                                                                                  SHA1:9BEEF96B9D5B1D72945189E078D0DB700977C0C9
                                                                                  SHA-256:180B70383030F1D27A6DEA43C16975AEA8DAC449F458038D092B038377D67412
                                                                                  SHA-512:BCE5C74403B8820B06F9890A469F8F6DBE1FBF51F3B4A36FA98F919C5C1B4F5965DF999358AB9FD743FE1D37E78B1B90810A632E55A7C8E5BB452A2BB12052F6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/wp-dc-storage-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="06d30a92-d672-418b-b64f-918522d85b5e",e._sentryDebugIdIdentifier="sentry-dbid-06d30a92-d672-418b-b64f-918522d85b5e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2732],{"0lZE":(e,t,r)=>{"use strict";r.d(t,{A:()=>i});const i=["onAssetUpdated"]},ZGl3:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>u});var i=r("plsW"),s=r("H8In"),o=r("0VNB"),n=r.n(o),d=r("bXeK"),a=r("0lZE"),__awaiter=function(e,t,r,i){return new(r||(r=Promise))((function(s,o){function fulfilled(e){try{step(i.next(e))}catch(e){o(e)}}function rejected(e){try{step(i.throw(e))}catch(e){o(e)}}function
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21153)
                                                                                  Category:downloaded
                                                                                  Size (bytes):21198
                                                                                  Entropy (8bit):5.25805249193
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:W7eEy2y8deSj3QClL8HLdGLYETo3C1i7+IJ4fj4jhfM4S:6s2ynmE6ToSKE
                                                                                  MD5:376720A464999CA070023C46BBBC3485
                                                                                  SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                                                                  SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                                                                  SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/beta-api.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7073)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7133
                                                                                  Entropy (8bit):5.220423808708953
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:W6x5bg/rxSkFKK1AYgss4YXvZrK0WUYEqUYg5rI4M3n6daP9sc4zjVkRR:WgerUk6hGGFC2hW4haP/n
                                                                                  MD5:117D01A049BB432290E57C6DA70572D7
                                                                                  SHA1:9D2E961B7804682B95BC5FDA9155837220EF306E
                                                                                  SHA-256:3D026CB828F7F5096A3A35D396EBB7B38E5577301C456189298CC106ECB5673C
                                                                                  SHA-512:78BB017B80E8F87B2760811938B421ED737C9B1C9E028B68FAAC7861692370F6212BFCE4A7BCB03FD6511646071D5188CC28D21523E778C4F5444FEEB01276F9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/tutorial-provider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3289],{KTWL:(e,t,o)=>{o.r(t),o.d(t,{default:()=>v});var i=o("plsW"),r=o("d369"),n=o("PO1Y"),l=o("9Bxo"),a=o("IYMA"),s={"edit-organize-demo":n.oe,"edit-organize-demo-v2":n.jO,"edit-organize-micro-demos":l.n,"onboarding-demo":a.L8},d=o("FXF0");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var o=0;o<t.length;o++){var i=t[o];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,_toPropertyKey(i.key),i)}}function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=_typeof(e)||!e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var i=o.call(e,t||"default");if("object"!=_typeof(i))return i;throw new
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (31314)
                                                                                  Category:downloaded
                                                                                  Size (bytes):31360
                                                                                  Entropy (8bit):5.428830142012573
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:e5+cscQcgcFcbrcycncZc3cxhcR7edX/YuZz5A0l6xasNj1E+Hr/6ogY+8KP7gvK:G0lDsNHPPTXc7
                                                                                  MD5:CF98CDEA9AF9384095EB3D63F5769422
                                                                                  SHA1:6D357C57AFD6B787F458387A3CEC2A300000A004
                                                                                  SHA-256:E4B77673EAF3C39151B4474E7A4EF16B92D8AAA55F4BF4935F00F163E897DB2F
                                                                                  SHA-512:8C1516E63E538C550EE6BC00355E13C15946DC04715F74F2912C2E6FC56F029A36B7A16696288141EE0CDC291B3FCF8E916F6E4E778A4D5AE5B01F144DBB75C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/bootstrap.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="929f3372-89ab-48f5-b5c5-19198879398b",e._sentryDebugIdIdentifier="sentry-dbid-929f3372-89ab-48f5-b5c5-19198879398b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(()=>{var e,r,_,n,t={UDMU:(e,r,_)=>{"use strict";_.d(r,{BM:()=>n,Bf:()=>tabletMediaQuery,Zg:()=>phoneLandscapeMediaQuery,dM:()=>smallDesktopMediaQuery,m6:()=>smallPhoneMediaQuery,yv:()=>phoneMediaQuery});const smallPhoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 480px)"):{matches:!1},n=window.matchMedia&&window.matchMedia("(max-height: 480px) and (orientation: landscape)"),phoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 550px)")
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34395)
                                                                                  Category:downloaded
                                                                                  Size (bytes):34443
                                                                                  Entropy (8bit):4.804262082828672
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Qo043sLX1zLXDL0KL7pHkBcotyMnLnXWwzIowCDv+dOECgmB9XBuDLl/BoBVlHQi:QjsLttXF9wxmTXK7oBXH+W
                                                                                  MD5:3E0663E04DA6D2A0C3E2C31888CC6406
                                                                                  SHA1:35E497A38361D90F250330B5F46F3C4FFB352F01
                                                                                  SHA-256:35394AA6A0C3AFC2FEF40A5E9B045FD057FCD337D0B68AF0FEB767F3D71521C3
                                                                                  SHA-512:066B329E53C79547EE77A45419A6177ACB881C06FD34C1D7C4854A8EF646B6BEE91B65A5BF77E7467594C77EDE0D4CD502FF6487FB25B15BFFD09CA7240B392E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/24-24-icons.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[983],{QEeY:(e,t,l)=>{var L=l("YWiy");function A12CCXCustomPage(e){return L.createElement("svg",e,[L.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),L.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):481
                                                                                  Entropy (8bit):3.998674361882104
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
                                                                                  MD5:03DB7A20C614CC6FE830EDD353B44904
                                                                                  SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                                                                  SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                                                                  SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                                                                  Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1055387
                                                                                  Entropy (8bit):5.651778898821482
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:q8EU9crhtdPobC6kTMH7j8aO9H81HnPtjpsd8HKhfey4sdto45hMObBeLHfjxPjU:q8EU9crhtdPobC6kTMH7j8aO9H81HnPw
                                                                                  MD5:AC670A0601004B69534E0A9AE76C562E
                                                                                  SHA1:2AD3A546EDFE9DA7F3369D188A2984B0217115F5
                                                                                  SHA-256:5238C986A07D0CC7FF26FF2F4A9D3870CEA527D8402E2EC7B12ABF6FBA6F26C0
                                                                                  SHA-512:9058CBB045C0EFCF40A8BB1A8673B42C9CEC31F77F67C3FCD3FF927508194E7B65CF94287E9842C9CC6ED8F37297CC027C300FE69E2C4F7551AA91619A730BA4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={fRNs:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});const i=new class AnalyticsService{constructor(){this._callbacks=[],this._events=[],this._isRequestIdleCallbackScheduled=!1,this._processPendingEvents=e=>{this._isRequestIdleCallbackScheduled=!1;let t=e;for(void 0===t&&(t={didTimeout:!0,timeRemaining:()=>Number.MAX_VALUE});t.timeRemaining()>0;){const e=this._events.shift();if(void 0===e)return;this._callbacks.forEach((t=>{void 0!==t.rootType&&e.root.type!==t.rootType||t.listener(e)}))}this._events.length>0&&this._scheduleEvents()}}track(e,t,r,i,o,n,a){if(0===this._callbacks.length)return;const s=this._getElementData(r,!1),l=this._getElementData(o,!0);i&&"subCollection"in i&&i.subCollection===i.collection&&(i.subCollection=void 0);const c={action:e,options:i??{},root:{feature:l.feature,type:l.type},target:{feature:s.feature,type:s.type},timeEnd:n??Date.now(),version:t};a&&Object.keys(a).length>0&&(c.option
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 914x1200, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):207266
                                                                                  Entropy (8bit):7.934742567425309
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:2qp7/puoknmvmD3Qffva9k6dzbGFju0ui2DbtP6DPLo5Fg0pE+5njNqbZ0C9kgW:flMokHCaC2zIju1iWygvtRjN8ZhygW
                                                                                  MD5:43398C2CAFA9DA2AE565DD497D35CC0E
                                                                                  SHA1:01F54A9AD1DFB4D463F4DF857D5D980A3EF29E32
                                                                                  SHA-256:EB712D0435BCC885F54BE1E618755429D34E24C5E762368D4529645BD77CEF70
                                                                                  SHA-512:AFA2D8D36418B1098FCD3F7B7E6ED74601B63B13717C838F94E3660797854E6639E05615C6E2B6EF617789C7BB14B9D8014E4CC07B6E9CA8E2983992AAE800D0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8444)
                                                                                  Category:downloaded
                                                                                  Size (bytes):8519
                                                                                  Entropy (8bit):5.281438829280938
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:Tcm0FjCSUVCREvGrnzNr72l800sKaNhh6nsR0sLG3cJ8Z2rq:AZXRE+J72l8EZhu9NPL
                                                                                  MD5:A6AB5BDE87BBE564659C4C0CEDF0B48D
                                                                                  SHA1:B1C535D491FC27C3975F3D3649252EABB35B476D
                                                                                  SHA-256:26F727C7BD2A92070EA707683142617F088521AA8E287DA48935D702292442C3
                                                                                  SHA-512:78416DB0A645164B2AB81E17A6A4C878EBF5ACCC2399E92299040829EB43EAFA4D7FB95E876E10E0AB4F19D2C4BD488199FDE5CC96C4783467132B0F0C684FAD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/pwaProvider-b40d4eb8ac049409ac6b.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="42dfa2ad-4e7f-41f3-9745-ac9984f73290",e._sentryDebugIdIdentifier="sentry-dbid-42dfa2ad-4e7f-41f3-9745-ac9984f73290")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (18893)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18940
                                                                                  Entropy (8bit):5.251284599816186
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:34KRcnzDgNQ1zc1zrFhsShYPRWvVxTBHXC12CnKxVD8JtPwXRTPDNiShapzTz9TG:3xRcnbwzrFhsSh20v/TBH22CnED8vPKp
                                                                                  MD5:1DED10E0C52D7F3DF0DD77FB242C90E4
                                                                                  SHA1:463A2FA8A5569FAA97A609288603FC9DEC2D1F50
                                                                                  SHA-256:1C41E035A847AAEFC240C87E88ABE90ECF0A0E76077872EB6BF8B333E67DA57B
                                                                                  SHA-512:409275E8AF85EA15644F7FE1A53A9BAB40D39219A69EE19B59B4178840936D1EBD2720CF81289A7294CDE23D9AEE2C7B81B8035515A28435C5DF6A2AF93201A7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/7980-chunk.js
                                                                                  Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7980],{"2DMF":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>EditProvider});var r=i("4PKp"),s=i("plsW"),n=i("pnat"),o=i("mGyS"),a=i("OHjH");const d=Object.freeze({IN_PROGRESS:"in progress",QUEUED:"queued",FAILED:"failed",DONE:"done"}),trimArray=e=>{let t;for(t=e.length-1;t>=0&&!(e[t]>0);t-=1);e.splice(t+1)},compareVersion=(e,t)=>{const i=e.split(".").map((e=>parseInt(e,10))),r=t.split(".").map((e=>parseInt(e,10)));trimArray(i),trimArray(r);const s=Math.min(i.length,r.length);for(let e=0;e<s;e+=1){if(i[e]>r[e])return 1;if(i[e]<r[e])return-1}return i.length===r.length?0:i.length<r.length?-1:1},utils_cancellablePromise=e=>{let t=!1,i=e;i||(i=Promise.reject());return{promise:new Promise(((e,r)=>{i.then((i=>!t&&e(i))).catch((e=>!t&&r(e)))})),cancel:()=>{t=!0}}};class Node{constructor(e,t){this.next=this,this.previous=this,this[e]=t}}let c=new class LinkedListUtils_LinkedList{constructor(){this.head=null,this.length=0}getHead
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (23640)
                                                                                  Category:downloaded
                                                                                  Size (bytes):23686
                                                                                  Entropy (8bit):5.541468917978239
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:uRAN1EO4d3u8vMRWQIKeGcTwKt/2qRvRvOm2y/0RnoL4C0j:WAN2O4d3uqMRWQIKeGc3uCvmJCLBq
                                                                                  MD5:B2BE810171161AEA80A7C6C620BFE826
                                                                                  SHA1:EE2D446AC37BFC935BF88E12A3D60C5F5B9BC629
                                                                                  SHA-256:42F8A251B56926E2E5932723DF47A69061CA5EC4739DD40C0D3662E245D5FB91
                                                                                  SHA-512:44450FA76F4CDB77C9A5970CBE8A618F63153C9857C36F45F0B34F31DF16835DA2543950168BCE262D69A723F2623FBB871F019A0EB50A07714D6033F760B2EB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/172-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4b5dcfd3-c3a8-4dfc-900f-8b8c5ae9b8b6",e._sentryDebugIdIdentifier="sentry-dbid-4b5dcfd3-c3a8-4dfc-900f-8b8c5ae9b8b6")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[172,3805],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var a=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);re
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (39558), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):39598
                                                                                  Entropy (8bit):4.8328177517874575
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:3LPYNOrU7zMGosH7LIN6xbX5kFCe5e1ul:7PYZgGosHLVkFsw
                                                                                  MD5:0B479EECEFF50E2CF1E1FE6E2142D940
                                                                                  SHA1:F83013AF316B4C9AD1DF0279BE04A2DC7E419812
                                                                                  SHA-256:A5CBC20A576B4BACCEA17BC8642BAE3D417409AA7A516F982FD947054FDCA668
                                                                                  SHA-512:DFBEFE56D4D5D64892865366ADC0355689C6608072B330E42B051872F4D8DA2D9B399BDCE9464653525CF0D129635DDC758FC5218D1ED3208EF5375B93C90F85
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/translations6-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[6103,7322],{R5i5:e=>{e.exports=JSON.parse('{"lifecycle.dropzone.crop.label.seo":"Crop PDF pages","lifecycle.dropzone.crop.description.mobile.seo":"Crop pages on desktop with a 7-day free trial of Acrobat Pro."}')},t39f:e=>{e.exports=JSON.parse('{"badge.new":"NEW","badge.beta":"Beta","tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28
                                                                                  Entropy (8bit):4.307354922057605
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:9Rz402gYn:bzX2d
                                                                                  MD5:B7C8A98B33B29A2F49FF67908C2219BF
                                                                                  SHA1:CA4A20ECFBE4C261FA2B09B994E1C5387ED49A8D
                                                                                  SHA-256:79229EECADF0E02602E0BDC563F66C0DA93942705E6BC4D63E2B3F88FAA9637C
                                                                                  SHA-512:6A633AE10C841B13F0E71EEB09324B2D0AF065EBFF1D2E1665B4FE2FE0ABAAF2270A08EF073C2440054DB83715F046541CBBF0FC484A37D0B13A678D5EEE334A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYh5jEwI8aVJEgUNk1RxdRIFDT9LpIMhl5QSQHkGu9M=?alt=proto
                                                                                  Preview:ChIKBw2TVHF1GgAKBw0/S6SDGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23535)
                                                                                  Category:downloaded
                                                                                  Size (bytes):23593
                                                                                  Entropy (8bit):5.4645094126056115
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:VT8e+iE9Wtjk7LsQ1usM1IKryKwIMf25AWX89/PNkjV5icz610bu+zTkWxZc05DV:5+iGWto8Q1uskryKwIMWAWs9/FkjV5io
                                                                                  MD5:6DC54FAE5FF2DD82FDFFEA13A6C34D25
                                                                                  SHA1:F9590336AB711999BD39EE85237B1A504EAB29CF
                                                                                  SHA-256:0CCE30B3FBEE9630DE9BB5F73BDAB3D24B8FCD7CA6FD12659C8E07BE7F1B7FC8
                                                                                  SHA-512:A0E1559CBABD56510E304A26BACF6704EDA4AFCD27D06FD3C0895862012D0369C24CC75C7938F3BCCE33A3EBBAFE5AE906E5C275DD219EEE86B25A85C1BCA638
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/genAIProvider-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{pm8e:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>GenAIProvider});var i=o("Uohe"),n=o("plsW"),s=o("4PKp"),r=o("PGMW"),a=o("DlMc"),c=o.n(a),l=o("4llJ"),u=o("Jvos"),d=o("Qvga"),f=o("XEZ0"),g=o("wQpj"),m=o("jHMz"),I=o("gmFL"),h=o("QPTb"),P=o("835Y"),w=o.n(P),S=o("xvBn"),v=o("lV99"),E=o("3aG4"),b=o("WsOM"),p=o("zjjr"),A=o("6Eex"),D=o("Eni7"),O=o("efTs"),_=o("YUzc"),y=o("Q+Gt"),T=o("IU3W"),N=o("mRmh"),C=o("vS73"),L=o("zGZ6"),M=o.n(L);function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDe
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3290)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3338
                                                                                  Entropy (8bit):5.124717548047286
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:p9w4XAXennCP2UaxRlBntfgmYyV9TbBKF5lZsEiOUjjKPT0K9jNn9GKWK:E4QpORxRlBnBo4u5vsNOpZd/Gm
                                                                                  MD5:AFBECDDFAA7F93F4D9A8F4DC21C9ACB6
                                                                                  SHA1:110F0290A61D09CC3F5B3171AE4CB716404C0EFC
                                                                                  SHA-256:66D1068845E1DA3F2EAD24C1C531E0D169A09BB8BBB1603A1FCC62AA56AB1FB0
                                                                                  SHA-512:C60E01B233637C2DC8FBED9612C0063D81FAFC21CDD5B81BD94607A0627BDFBCEA5C956A927D19409F59DAC64B55684E8938A0A54D4124D31AB63B445CDDC91C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/18-18-icons.js
                                                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7070],{JKe3:(e,a,t)=>{var l=t("YWiy");function SRotatePages24N(e){return l.createElement("svg",e,[l.createElement("polygon",{points:"14.58932 8.032 11.99332 8.032 11.99332 5.392 14.58932 8.032",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:0}),l.createElement("path",{d:"M1.99332,5H9.99332v3c0,1.1,.9,2,2,2h3v12H1.99332V5Z",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:1}),l.createElement("path",{d:"M15.57996,6.23999l-2.59216-2.37415c-.77002-.78003-.88782-.86584-1.98779-.86584H2C.89996,3,0,3.89996,0,5V22c0,1.09998,.89996,2,2,2H15c1.09998,0,2-.90002,2-2V8.64996c-.01001-1.09998-.64001-1.63-1.42004-2.40997Zm-3.57996-.82001l2.57996,2.58002h-2.57996v-2.58002Zm3,16.58002H2V5H10v3c0,1.09998,.89996,2,2,2h3v12Z",fill:"var(--iconChartreuse, #87b103)",key:2}),l.createElement("path",{d:"M23.9093,8.13037c-.05969-.06329-.14
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (20208)
                                                                                  Category:downloaded
                                                                                  Size (bytes):20255
                                                                                  Entropy (8bit):5.41543182105513
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:nlgUcvcaApAFAfA7cfcHANAJAhAcTcplcacMAcacGAcJWAclAc0AcAH5kd4DalnV:OUcvcaApAFAfA7cfcHANAJAhAcTcplcr
                                                                                  MD5:06A86A634CE75C962589E865EB8BC77E
                                                                                  SHA1:E093BD6140053674D7945B079BD7E40EDE0AF4BE
                                                                                  SHA-256:270A6F0FCBAD01DD9B5C6C052EC315A7413D22705C48F03E82753A96EEFCF953
                                                                                  SHA-512:748F95FA321E9B3725515C46C358B1522CB062843A2E0768A430F1DD816C7E913DF2EA3CA6577F52BB7FBC4DC9BF7520FC8F3B452ED28540459C8BA3600F7F9A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/1824-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1824],{YgZo:(t,e,r)=>{t.exports=r("EtOT")},af1i:(t,e,r)=>{"use strict";r.d(e,{A:()=>T});var o,s=r("YWiy"),n=r("/hLX"),i=r.n(n),a=r("Avuh"),l=r.n(a),p=r("PZ3W"),u=r.n(p),c=r("Iacv"),d=r.n(c),h=r("zFJ/"),g=r.n(h),b=r("Zm2D"),v=r("DM6e"),m=r("/y6s"),C=r("plsW");const _={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},A=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var t=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:A.DEVICE_WIDTH;return t.__getMatchedMediaQuery(e)},this.addChangeListener=function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:A.DEVICE_WIDTH;t.listener
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32881), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):32899
                                                                                  Entropy (8bit):4.785365946684079
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:yWUGWonnnIoPFEYuMZ34o8kAohpCgBC5x7+dSfaao+70lk+EENHJotfFn:y6FnnnIoNEYuMF4oEoOgBK7wG9n
                                                                                  MD5:D7FBDA6BBDB226367B105D4A43A4CA47
                                                                                  SHA1:974ED86155AB7A118DE4647064385BE52A0C634D
                                                                                  SHA-256:3E0B7D2C791BFEA15A28C3A7BFDF3BF8D263B43902B8E932856B85E6F7D7A947
                                                                                  SHA-512:44996C00E1B8DB658B972C9AAAF34FE46CBE1251BB3A10C1DBD58C64390C8FBD0EFBF6B8B9F7686BD4322A4CE8EA2061D0DE7FEC12696D20888972D1B57697BD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_m
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):154321
                                                                                  Entropy (8bit):5.32173127349366
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:5ZQDW51vWShSSyhiHSA7kfG4/E1EujgWeBSR7ck03:5Z/3kDiHSA7k+4/NWLs
                                                                                  MD5:5523F8BEC79D094B44AE01723796986B
                                                                                  SHA1:58CFD5519934AB746B688FDDFD0328E5D49921AD
                                                                                  SHA-256:6FF13FF9902EEE3F5AB30A4E030439EA5D770395E6F88A744C9960A3E9745732
                                                                                  SHA-512:F045344D167B48DA82E008FE717A44527CBF3A4FAD24A1E3D943A7AD3FF08EAE25E2B13461194EF4E65FE5496F56BC4DA0ADB175FAA9BEAF288B75E72CE68517
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js?clientId=dc-prod-virgoweb
                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5974)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6028
                                                                                  Entropy (8bit):5.312084628590723
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:utLvuS7Cq2wPKBpHS5Du2dupEKKPShDXHa1DjHtSYdfKhCNrXHzDHSHdfC9lDSLs:uBvZCiKBpS5CpEKKPsa1FDKhCRzzsyld
                                                                                  MD5:55C5C7D1D22B146469C21E684E62E62F
                                                                                  SHA1:78F42593EC3373DDA3D457102AACE9A53577775F
                                                                                  SHA-256:A3DBEFDAF51462D99DBCFD6B1929666B037DA6A5A04BBA30EA835297CE8A9C02
                                                                                  SHA-512:F212A489F46566ED8C0BA4FA711FEFD85F9A432B9ADC879586380D8133EA91F5606555A714B97F4FFDC0A5E6E725C1FD0049061ABA625A8F7BF5F656C95072DC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/kw-provider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[1361],{D7KD:(e,t,o)=>{o.d(t,{AO:()=>n,S_:()=>c,Xf:()=>d,eh:()=>r,kt:()=>l,m8:()=>s,ys:()=>i});const i=50,n=250,r=500,s=500,c="kwcollection",d=Object.freeze({GLOBAL:"global",GLOBAL_CLONED:"global:kwc",USER:"user:kwc"}),l=Object.freeze({NAME_CONFLICT:"NAME_CONFLICT"})},pZ5l:(e,t,o)=>{o.d(t,{r:()=>l});var i=o("xXb5"),n=o("7MNv"),r=o("G36f"),s=o("B32G"),c=o("onCx"),d=o("D7KD"),__decorate=function(e,t,o,i){var n,r=arguments.length,s=r<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,o,i);else for(var c=e.length-1;c>=0;c--)(n=e[c])&&(s=(r<3?n(s):r>3?n(t,o,s):n(t,o))||s);return r>3&&s&&Object.defineProperty(t,o,s),s},__awaiter=function(e,t,o,i){return new(o||(o=Promise))((function(n,r){function fulfilled(e){try{step(i.next(e))}catch(e){r(e)}}function rejected(e){try{step(i.throw(e)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):364688
                                                                                  Entropy (8bit):5.963688003041914
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:0JL4yKTLQRevAQYh1izsy3y68df/CioMLOX3saz:0J093QReSdf/CioMLOX3saz
                                                                                  MD5:65BA9EBAF4FC9EC80A3145C5904B3E46
                                                                                  SHA1:0E5829D8256603F3D4DB5FADF042193FBD5EAFD0
                                                                                  SHA-256:D7DC2A87DB961E6B91E87FC94FF748415FE245F9D12DD6D1247A131BC7735C0D
                                                                                  SHA-512:4170ED28BA60ED9F447B4D7BF0A8991BD038FC80B5FF44724BDB34A0ADB2165A247AE3E729091CAD0151EDC33FC2A3788E068DE7EAF3D00703602332AFB0735F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/7288-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7288],{"2VSo":(e,t,n)=>{"use strict";t.E=function A4uHelpOutline(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M20.18127,25.932a1.83345,1.83345,0,0,1-1.95444,2.01521A1.86185,1.86185,0,0,1,16.27145,25.932a1.95513,1.95513,0,1,1,3.90982,0ZM17.95316,8.00006a9.23221,9.23221,0,0,0-4.5182,1.0724c-.11848.06278-.11848.1843-.11848.30683v2.97112a.14919.14919,0,0,0,.23709.12152,7.38464,7.38464,0,0,1,3.74491-1.00961c1.81265,0,2.52657.76556,2.52657,1.86834,0,.94987-.56506,1.5929-1.54518,2.60353C16.8533,17.40557,15.99052,18.323,15.99052,19.763a3.41737,3.41737,0,0,0,.71392,2.11441A.488.488,0,0,0,17.09038,22h2.58581a.13062.13062,0,0,0,.11861-.21469,3.3024,3.3024,0,0,1-.47557-1.68606c0-.91747,1.09987-1.92809,2.2591-3.06226a5.4743,5.4743,0,0,0,1.90214-4.2258C23.48047,10.11549,21.51909,8.00006,17.95316,8.00006ZM35,18A17,17,0,1,1,18,1.00
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):102
                                                                                  Entropy (8bit):4.802149303044946
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YRM9WREaD2f/HNbL2ysrQaJ0SdQIUKIaBMOn:YsWiA4tLX4QaJ0S+KIUrn
                                                                                  MD5:90EBA388B17E290C9FB8C02063B39BF6
                                                                                  SHA1:7267FD9F8D2141A558F4C47EF260C8F0FE8CD1EB
                                                                                  SHA-256:D3DFBBF462BFC15EFF34FD8939284BC00F67118E430B38CA476C34AD65458DA9
                                                                                  SHA-512:1F4217F015ECD7E19B9ACA8C1ACE36BABBC19830499370ED1FA97EBD69C7C331DD50C67F5D850A580A94C48F3165071F9CEB91576BAA488D0553B7E607547C1D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"timestamp":1745845810691,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):174801
                                                                                  Entropy (8bit):5.490406707271644
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:lFq8Lgw6fR1Zez9pze/3N0TC7rA2nhM+p/ZdNzd1A0g:lFq8LUZ1Z0Q3bdfg
                                                                                  MD5:1F58287BEE8BFF620F2FF25983463C29
                                                                                  SHA1:71B83869ACA42180E1D039D871E1E13E2A49D50F
                                                                                  SHA-256:6841CD2CEF8CEEFEC1AE1CCBBF0F362B11F84DBE1A1BEC49988EAD8453165B89
                                                                                  SHA-512:0012993A5CE34EE8C4DFEE35A6630DB87D4DBD08F2287CE3E758595BC2CD3F490B8E244419787E282F60B6246E1129ED905262639498BC231B42437386EB8818
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/fs2QTverbs0-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63912), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):801998
                                                                                  Entropy (8bit):5.612573654619846
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:A4piuPK2Pr9Kt4SRQarz7TXCP5bbcpHyaSQHRrBuwg:zazTXCP5bbghm
                                                                                  MD5:0BDB7ADDD54D2F65FA5F5866A9C0181D
                                                                                  SHA1:06B879F35944CFAB67A84CC796E1028ED4EC0F24
                                                                                  SHA-256:093EBF568EE61BAB42D83D84D598872421D0FBFAB8670B590A21731BCAEB0BEA
                                                                                  SHA-512:4A3AF9EE64E656B6CA138F0C33D35DA3158ED2197359875D27DB95E18D9BE00631D5401A4EBC53DF4DEB2BA291744B5B83117A451F1C2CC59AE6643482BB3730
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.334.0/bootstrap.js
                                                                                  Preview:(()=>{var e,n,t,i,o={"++49":(e,n,t)=>{var i=t("YWiy");function SDCInvite18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M8.64636,15.2431c-.04919.001-.097.0069-.14636.0069a6.71434,6.71434,0,0,1-4.45581-1.693,3.13938,3.13938,0,0,1,2.60229-1.39728.94185.94185,0,0,0,.75782-.68311c.00586-.01562.51367-1.63916.0459-2.18115a3.32534,3.32534,0,0,1-.752-2.05615C6.69824,6.40283,6.93262,5,8.5,5c1.14746,0,1.832.83691,1.832,2.21777a3.35048,3.35048,0,0,1-.77637,2.05274c-.31189.34778-.22314,1.1242-.11462,1.652a5.52531,5.52531,0,0,1,1.9209-1.74872A4.90681,4.90681,0,0,0,11.832,7.23926C11.832,5.00293,10.49316,3.5,8.5,3.5c-2.00586,0-3.30176,1.46777-3.30176,3.74805a4.83421,4.83421,0,0,0,.94629,2.80957,5.04991,5.04991,0,0,1-.082.66552A4.51112,4.51112,0,0,0,3.01416,12.418,6.74638,6.74638,0,1,1,15.25,8.5c0,.04944-.0105.09607-.01147.1452a5.46237,5.46237,0,0,1,1.47509.57447c.02063-.23761.03638-.47675.03638-.71967A8.25,8.25,0,1,0,8.5,16.75c.24292,0,.48193-.01575.71973-.0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):180
                                                                                  Entropy (8bit):4.6659276789888064
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YWADlFtHAuRhzHAgJw3BFtHAuRhzHAgJwDBwRXeKPwxtZ5tg/aqn:YWATpvtHAgJCFpvtHAgJaBkXeyw/7tgL
                                                                                  MD5:60E3DE0053659E0005B48F03FC1AE329
                                                                                  SHA1:F39C39827ACB6B36D4C4CFC5E5CC4D60C3470532
                                                                                  SHA-256:CD0AA77376830A771B23091FAAF57E3A37E3203137EAAD5969449A14F5CA1126
                                                                                  SHA-512:695D37B27CD72CC1A03BA381F018F66BBC255450ECED256E15F6C340DDD51A14407245466CFA260E91FA592E0AFC1B8F938592A441A371FFC9385019AAC71813
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ui.messaging.adobe.com/3.1.61/initConfig.json?rand=3244
                                                                                  Preview:{"serverUrl": "https://green-server.messaging.adobe.com", "wsUrl": "https://green-server.messaging.adobe.com", "webSocketErrorRetryThreshold": 1, "restrictSockJsTransports": false}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (23761)
                                                                                  Category:downloaded
                                                                                  Size (bytes):23818
                                                                                  Entropy (8bit):5.3570645819409215
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Cd4vO9MJMn7ezui8ldWLdE3J97mZtDX9XvDXTQStUCtmKfVcGRFrwjJMefJQXz5y:5vO9MJMn7eR8lAG3J97Ut79bXTQStUCM
                                                                                  MD5:398167C60BE82B6113985A1CEA57834F
                                                                                  SHA1:0335A39B9AC25B645360D47820C95699B5680AFA
                                                                                  SHA-256:AA8A5719E389D618D726A634C5AD670D5A8EC53419E9A61054906CD19B0AA6F1
                                                                                  SHA-512:3C9C95D6D17E4441929CBAE201F3A373D44EE0FD72486AEC4CB8F318762960FD492D20D9B1B8D0C8D2E12CA579581860CF2304F0BBE81796CE9C589CAFC0091C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/discover-panel-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9b69f797-7ae0-48c4-bc76-1f1582f67b9e",e._sentryDebugIdIdentifier="sentry-dbid-9b69f797-7ae0-48c4-bc76-1f1582f67b9e")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8731],{x3NM:(e,t,r)=>{"use strict";r.d(t,{U:()=>getFloodgateFlag});var n=r("plsW");const getFloodgateFlag=async e=>(await n.providers.floodgate()).hasFlag(e)},Ob0u:(e,t,r)=>{"use strict";r.d(t,{Eo:()=>getGenAIFeatureLimits,QB:()=>getShouldShowGenAIFreeTasteTag,SZ:()=>hasGenaiAddon,$l:()=>hasGenaiAddonQueryParam,oX:()=>isGenerativeAIAssistantEnabled,$f:()=>isGenerativeAIEditEnabled,Gn:()=>isWebFirstGenAIU
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (20321)
                                                                                  Category:downloaded
                                                                                  Size (bytes):20367
                                                                                  Entropy (8bit):5.585631201239379
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:bHuVseKUWVxO2MDm5GMgQdA7gGjaVfoNm9RCUMlcW+:bHtJU4OlD2GMgQOjaVgNm9RjMlc7
                                                                                  MD5:77BD784BF17173BB72C1E189352A4C67
                                                                                  SHA1:25631144EE76BBE961EE0D35C38B7F6EA03CAD55
                                                                                  SHA-256:6CD90964F47D93685CFF504C6F1F8ECBDEFF4D46ED1D435CDD960B5B3025DEFA
                                                                                  SHA-512:E447327C076FBE3FBCA759955D467195D95811FAEC7454BAA9C7E54DB93151839C98753CFC24DA98DD8605ABCF87B443DD5F8E765452D6304D84FA2986890928
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/bootstrap.js
                                                                                  Preview:(()=>{var e,r,t,o,n={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var o=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=o.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),o.router.withQueryParams(`${o.discovery.dropins[e].router_path}`,{search:r})}return o.router.withQueryParams(`${o.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>n});var o=t("plsW");const loadTranslations=e=>(t.p=o.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(7818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(o.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),n=loadTranslations},r16C:(e,r,t)=>{var o=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return o.createElement("svg",e,[o.createElement
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):39260
                                                                                  Entropy (8bit):7.993604758899025
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
                                                                                  MD5:35234F8ADC394C536031C99D7AC8484F
                                                                                  SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                                                                  SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                                                                  SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                                                                  Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65471)
                                                                                  Category:downloaded
                                                                                  Size (bytes):834633
                                                                                  Entropy (8bit):5.58716986487467
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:QxelefuY6KeGjRTxtAG0btIp29ADX9v4Prqaul7wdDc40gxC87hIP7UgxCOwR:QxelefuY6KeGjRTxtAG0btIp29ADX9vE
                                                                                  MD5:1DE4BFE92C86959B020DBD8478C11FE0
                                                                                  SHA1:CE4F206F0C3479DB6D4560649EF5564DA96D9339
                                                                                  SHA-256:9D655B5261EDFC1D21ADD83A984ADB84EF29F6FBE50318880F7F3803F11B29E6
                                                                                  SHA-512:960A7B63DC23C2BABDEE6181E72373551D0A0CBF6DC5B5A0EB3E0E8CC05A8EAE46A3A4AFFCCB1DC4D333003C0BDD362ED22AD76C277BE946F5C2D4469FEBDF70
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-core.js
                                                                                  Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):535
                                                                                  Entropy (8bit):4.471619400830602
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                                                                  MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                                                  SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                                                  SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                                                  SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://files.acrobat.com/api/base_uris
                                                                                  Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):522516
                                                                                  Entropy (8bit):5.339505865590107
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:IDEFlzKS/tj2jJ0b5UXqPwr583G0eY2KxqDB:IoFlk0eYe
                                                                                  MD5:D7AF24AE6E23B6BC44923A0C517DA8F6
                                                                                  SHA1:66315A36FD83ABBE4AA54C03509E6EB6F374E6DF
                                                                                  SHA-256:B47696D51178028056BDF0222D52EE2E55FAD93E86ED3D009E1096317108CAB7
                                                                                  SHA-512:2434F676A8318F787B133E91E8E67B39BDBF3B849F7A54064FAB71F0258116DACF29BDABDC4E944753BF4071C9EC2AF6BD5E6092EC060F6DB6383A0DAA73A7C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/EmojiPickerComponent-RHComments-expandedPanelContainer-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[568],{"upf+":(e,i,n)=>{function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $c770c458706daa72$export$2e2bcd8739ae039(e,i,n){return i in e?Object.defineProperty(e,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[i]=n,e}n.d(i,{LC:()=>$efa000751917694d$export$2e2bcd8739ae039,Ts:()=>$7adb23b0109cc36a$export$2cd8252107eb640b,aw:()=>$693b183b0a78708f$export$5ef5574deca44bc0});var a,f,s,o,d,r,t={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function $fb96b826c0c5f37a$var$a(e,i){for(var n in i)e[n]=i[n];return e}function $fb96b826c0c5f37a$var$h(e){var i=e.parentNode;i&&i.removeChild(e)}function $fb96b826c0c5f37a$export$c8a8987d4410bf2d(e,i,n){var f,s,o,d={};for(o in i)"key"==o?f=i[o]:"ref"==o?s=i[o]:d[o]=i[o];if(arguments.length>2&&(d.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.default
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):55002
                                                                                  Entropy (8bit):7.1761877564232
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                  MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                  SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                  SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                  SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/ASerifMMData.f89dd85918d72dab29e04ffb50390109.bin
                                                                                  Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):181158
                                                                                  Entropy (8bit):5.505572821643911
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:81admoPom/d+1kEd/KFIfSoVyHNb6p1bVCbiBbtlbU82bwqb96bZvbjAbgfYT:VPoUd+/KFIaoVyHNbO1bVCbiBbtlbUVJ
                                                                                  MD5:98BB518D10C507A2FB73827DD23BA898
                                                                                  SHA1:D0E784FA50FE5ED0DDFB29752997C5C5F0BB0890
                                                                                  SHA-256:F76D451A0EB6A04CA12D871A5E69489D0BFDBD35DE6FD78D24BD9C7B9AAA009A
                                                                                  SHA-512:417336EFAB55E11D3D589B0C2922BC1B77D1F3907E3C100672CC12070201923F67ADA9227B8745B768B81CD7FDE0160CF2A01A8D758E7EED1949C7E783FEA90E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.687.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,r,i,o={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):38708
                                                                                  Entropy (8bit):7.992698394213771
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
                                                                                  MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                                                                  SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                                                                  SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                                                                  SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                                                                  Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):67426
                                                                                  Entropy (8bit):5.4484035531650745
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:kRmsvZwmLNzXSOLz9SrDkNdtiBj5DSWdWy+W:0jXkK4FR/
                                                                                  MD5:D5C544A826A2E72F95B261769EE811A8
                                                                                  SHA1:EF9C2E5B276B71C7F26AB98755D3E252848E51A4
                                                                                  SHA-256:59810CE7D857BB2347A4FBCA62B1B2D34117F984270CCB6C7B33BDF49D923FDA
                                                                                  SHA-512:14F677837C808448BAC06A305925D4524F3B43510BE36AAF67CA0358FCE4D49CD8AD7B66BA3C698CC016FB31E1FADF74738C6E00427B8D86A8923D67DE51491A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/progress-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[8192],{MWqy:(e,t,r)=>{"use strict";t.d=function A4uAlert(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},_extends.apply(this,arguments)}},DvDf:(e,t,r)=>{"use strict";t.F=function A4uCheckmarkCircleOutline(e){var t=_extends({},e);return s
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12519)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12567
                                                                                  Entropy (8bit):4.622209452658111
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:kIEO5myQxpzhzN9MNyFz/D46QMs4V1BJfoNdlzFdcIfjA5xSvKaZM7gRa:kxOWtx9xBME9VDpoNFtfc5xpSRa
                                                                                  MD5:EC3A034C83A706203D367A40D3AA6ABB
                                                                                  SHA1:A137A3E520BEDEE9F15B5D172E6B0F753866E945
                                                                                  SHA-256:B1F5F2C41AF63DF1DB6F3A0D6A6C303CB75900CCDE3E6192F370524A68747CC9
                                                                                  SHA-512:5A74598CBC916E30308D6AF95BDDF537A311BC3287778618D19F6B55F3D4ADEA112DBA65BDAD5BE9EEBD090F9C4046ED1470F98BFCFDE2A4F5DA5129EE153151
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/24-24-icons.js
                                                                                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[983],{s3Sw:(e,a,l)=>{var t=l("YWiy");function A12PdfToJpg24(e){return t.createElement("svg",e,[t.createElement("path",{d:"M17.43641,11.73149a1.25,1.25,0,1,1,1.25-1.25A1.25046,1.25046,0,0,1,17.43641,11.73149ZM18,2a.999.999,0,0,1,.99444,1.00229c-.00142-.02529-.00717.07-.00717.07a1.018,1.018,0,0,1-.88905.8796l-.11766.00683H3.97237l.01871,7.48625a6.4544,6.4544,0,0,0-1.993.6554L2,2.9985A.99952.99952,0,0,1,3,2Z",fill:"var(--iconMegenta, #ce2783)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M22,6a1.00375,1.00375,0,0,1,1,.9985v11.003A.99952.99952,0,0,1,22,19l-10.59857.0008A6.53992,6.53992,0,0,0,11.5,17.8671a6.47443,6.47443,0,0,0-1.56024-4.225A2.43565,2.43565,0,0,1,11.39,13.05c1.47-.04,2.74,3,4.2,3,1.47,0,1.49011-1.98538,2.96011-2.03538C19.93011,13.96462,20.1,15.52,21,16.05V8H8l.00008,4.09935a6.45471,6.45471,0,0,0-1.99981-.65576L6,6.9985A.99952.99952,0,0,1,7,6Z",fill:"var(--iconMegenta, #ce2783)",fillRule
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                  Category:dropped
                                                                                  Size (bytes):4154
                                                                                  Entropy (8bit):3.391718176337508
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                                                                  MD5:4A26FB17C70FAC7759F15343042B92C7
                                                                                  SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                                                                  SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                                                                  SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2802)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2852
                                                                                  Entropy (8bit):4.782852894954622
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8qTxdD84Z0qbwSG6AV+lT/EcfDPPInIiG/5aL5ujCTGqb8V:04mqdTlTbP6Iir/TlwV
                                                                                  MD5:CC03BCBDC5307E8E3907CD516A6FE9BB
                                                                                  SHA1:9583B16F3FB469999C29663A00BB7D7EA6355D61
                                                                                  SHA-256:3B3C8158BB21DB9DC2FFEB1DF2A13D65C9B72A4AAE47442C8C0B48DD2DECEDA0
                                                                                  SHA-512:20402B350E851E2AD4849975A42F6CA749839E442E2FA8D726AD51680626E93A576F9583222E05E5BB298AFBB4D5B5F48801F857647669DF5A49FA46B88FBF6B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-knowledge-workspace-dropin/3.71.0_1.1055.0/kw-verb-chunk.js
                                                                                  Preview:(self["webpackJsonp-knowledge-workspace-dropin"]=self["webpackJsonp-knowledge-workspace-dropin"]||[]).push([[5],{P5aw:(c,e,l)=>{var t=l("YWiy");function SDCProject18N(c){return t.createElement("svg",c,[t.createElement("path",{d:"M9.68841,7.76326c-.08858,0-.1775-.02282-.2577-.06912-.19395-.11207-.29327-.33622-.24595-.55566l.07751-.35702-.24595-.27112c-.15032-.16576-.1765-.41004-.06476-.60398.11241-.19327.33655-.28924.55533-.24629l.35769.07718.27146-.24562c.16509-.151.41037-.1765.60365-.06442.19395.11207.29327.33622.24595.55499l-.07718.35769.24595.27112c.15032.16576.1765.41004.06476.60398s-.33387.29192-.55533.24629l-.35803-.07718-.27146.24562c-.09697.08791-.22112.13355-.34595.13355Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M13.24998,9H3.83884l5.70703-5.70703c.68262-.68262.68262-1.79199,0-2.47461l-.24023-.24023c-.68066-.68262-1.79297-.68457-2.47559,0L.64255,6.76562c-.68262.68262-.68262,1.79199.00098,2.47559l.24023.23926c.33008.33105.76953.5127,1.2373.5127.02087,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (46528)
                                                                                  Category:downloaded
                                                                                  Size (bytes):46590
                                                                                  Entropy (8bit):5.922559001941303
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:/GfwdGgX1irg8RzcdEkszX/UvVHGLWIDUIO2H9YlQTVOD4X3tOf3Zv9:/GfwdGgX1irHZhPcGKH2HelQB269OfJl
                                                                                  MD5:51CF4D80ED610FC9B042A33C5C741D71
                                                                                  SHA1:EAA1C9128EDA7579E8089C579AE7FADE4E2D5243
                                                                                  SHA-256:4DF6D9FAE3D9D797602104CE8078DE20EB468423833C5C10B90C9790E2BEA97B
                                                                                  SHA-512:DA6C69FE097EF73361493997789A80AEB4EB358F38428F5EF9AD467E5E18FEF0AD709406C73B6C3B35E9B9F0F468EA37241EF7B6DEACB2E14D8BC629135C8FBE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/printHelper_main.178c0c58.js
                                                                                  Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3174)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3214
                                                                                  Entropy (8bit):4.7827512382836534
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:nlPcrvkwIkrXdZ3y9e8iIjTVw2LoKELY5aFbDqgegs/115Qbk2Gt:WbLrXdZCnrF7OY5aNqgLs9nkk28
                                                                                  MD5:1019FC4F24519EF763252F88AC312FF6
                                                                                  SHA1:30A218C2935A3B2FFA138F7284B3B7C7BDB3A461
                                                                                  SHA-256:56F0A6BA40EE444418CEDB236C7D289BA331E66691978F0E6FB4EB67318ED2FB
                                                                                  SHA-512:3D16EF6A6DCF2A6F6AB0B8DA7EDB044791ADA7674738C5B0E5D109598F54B7E82F2BAD174DD4C654021D0C44495517075B9CB7F44E5A00D700A0A5010125DE5F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/910.js
                                                                                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[910],{"4xTT":(a,e,t)=>{var c=t("YWiy");function SExportpdf36(a){return c.createElement("svg",a,[c.createElement("path",{d:"M19.36,31H5a2,2,0,0,1-2-2V3A2,2,0,0,1,5,1H20.38a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,27,7.6v12a8.261,8.261,0,0,1,1-.06V7.6a2.52,2.52,0,0,0-.74-1.77L22.14.73A2.47,2.47,0,0,0,20.38,0H5A3,3,0,0,0,2,3V29a3,3,0,0,0,3,3H19.71a8.44087,8.44087,0,0,1-.35-1Z",fill:"var(--iconSeafoam, #16878c)",key:0}),c.createElement("path",{d:"M19,28.54a9,9,0,0,1,8-8.94V7.6a1.5,1.5,0,0,0-.44-1.06l-5.12-5.1A1.5,1.5,0,0,0,20.38,1H5A2,2,0,0,0,3,3V29a2,2,0,0,0,2,2H19.36A8.94018,8.94018,0,0,1,19,28.54Z",fill:"var(--iconSeafoam, #16878c)",opacity:"0.1",style:{isolation:"isolate"},key:1}),c.createElement("path",{d:"M8.5,22H21.82809l-.92292,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c)",key:2}),c.createElement("path",{d:"M8.5,25H19.71889l-.35741,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (53274)
                                                                                  Category:downloaded
                                                                                  Size (bytes):53341
                                                                                  Entropy (8bit):5.293032663069625
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ui+oBYTvxS8biLwBfg5ioD758h0GGR+nRyUOQxxiEf4mkD758hnl5sbMOMSKR/Xw:d+ogwD758hhyS6D758hl58fYPVqxGgCE
                                                                                  MD5:BA6BE39D16E692E7875F6E73AE64CBF5
                                                                                  SHA1:5CEBE782E160EBA4DD620CC4868165F3BAE67177
                                                                                  SHA-256:AA699D8D0716AF139A1AD6D1F39712D55F5251EB10FE654FD93244B5B9216605
                                                                                  SHA-512:64B3D2E95613D24D96CA57F037E12C2C5BAD2D1ED39CA90FE2ADCC406EE037547456AB86FFB8761537272FAA7099D5D6C6E83C627A0A47C3901997EB718034EC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/791-b40d4eb8ac049409ac6b.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ff9af022-5023-4c33-9700-a75a8167fbc2",e._sentryDebugIdIdentifier="sentry-dbid-ff9af022-5023-4c33-9700-a75a8167fbc2")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):404748
                                                                                  Entropy (8bit):5.504988491814714
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:idCS++tdS6ocDdYdNG3m3lYqgj0/2nDZwCD+j9XW6EBCu17:idCcdS6oK8ViqgjYoVYVWL17
                                                                                  MD5:5D064107FD00B142A0E29E7A62D2D3B6
                                                                                  SHA1:47567D48B8E768D5FA0FB9FDAA8A0D1225E226EB
                                                                                  SHA-256:47B281FE7658087C72751DAA6700E9F66B1F528039E25450EF4288035ED361F7
                                                                                  SHA-512:E1F60E84E213C3B58B9446144BD5516A2F4D36E68BD642322C91B1562A3DA7809E4FD450F0005E7281E0834A6F259111DE2945A744A135E7232DE67F4309B8B0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/1920-chunk.js
                                                                                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1920],{"+lLO":(e,t,n)=>{var i=n("YWiy");function AcrobatTextGeneric18(e){return i.createElement("svg",e,[i.createElement("path",{d:"M12.026,.563H3.375c-.62132,0-1.125,.50368-1.125,1.125v14.625c0,.62132,.50368,1.125,1.125,1.125H14.625c.62132,0,1.125-.50368,1.125-1.125V4.276c.00064-.22507-.08864-.44107-.248-.6L12.622,.809c-.15828-.15764-.37261-.24611-.596-.246Z",fill:"var(--iconBackground, #fff)",key:0}),i.createElement("path",{d:"M13.219,7.248h-3.911c-.14558-.00055-.26345-.11842-.264-.264h0c.00055-.14558,.11842-.26345,.264-.264h3.911c.14558,.00055,.26345,.11842,.264,.264h0c0,.1458-.1182,.264-.264,.264Z",fill:"var(--iconFill, #464646)",key:1}),i.createElement("path",{d:"M13.219,8.39h-3.911c-.14558-.00055-.26345-.11842-.264-.264h0c.00055-.14558,.11842-.26345,.264-.264h3.911c.14558,.00055,.26345,.11842,.264,.264h0c0,.1458-.1182,.264-.264,.264Z",fill:"var(--iconFill, #464646)",key:2}),i.createElement("path",{d:"M13.21,9.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 914x1200, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):207266
                                                                                  Entropy (8bit):7.934742567425309
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:2qp7/puoknmvmD3Qffva9k6dzbGFju0ui2DbtP6DPLo5Fg0pE+5njNqbZ0C9kgW:flMokHCaC2zIju1iWygvtRjN8ZhygW
                                                                                  MD5:43398C2CAFA9DA2AE565DD497D35CC0E
                                                                                  SHA1:01F54A9AD1DFB4D463F4DF857D5D980A3EF29E32
                                                                                  SHA-256:EB712D0435BCC885F54BE1E618755429D34E24C5E762368D4529645BD77CEF70
                                                                                  SHA-512:AFA2D8D36418B1098FCD3F7B7E6ED74601B63B13717C838F94E3660797854E6639E05615C6E2B6EF617789C7BB14B9D8014E4CC07B6E9CA8E2983992AAE800D0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac;page=1;size=1200;type=image%2Fjpeg?access_token=1745888946_urn%3Aaaid%3Asc%3AUS%3Af4a94b85-819d-4621-9168-59bdb2a010ac%3Bpublic_0fa50e9b9d6d5b1f6d687ed143407dfe3dfb91bf&api_key=dc_sendtrack
                                                                                  Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1760593
                                                                                  Entropy (8bit):5.836288228830719
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:MOQF+x6voZt0pOac4UpbGegbG8S8s9wlsd9e5NI8G3335vfeHT9B/idfmRoq:iq0nc4UR6K8swF5NX25vfeRB/idfmR3
                                                                                  MD5:70642BC9E4FA7843162B0ED6CC63DE05
                                                                                  SHA1:7E8121EDA5D36B91B2BED6B2FC511C6356D27818
                                                                                  SHA-256:39C7E445A7E4D96A4DF57B54C2BD180985A8A4B6C06E61D9B47B028F6D6E2326
                                                                                  SHA-512:1188AA508439611EA090033742FF15EFC0A58A91064307DA12310DBEC208B56E492C31D3A182BB75DCF25B13F9A6CF8A89B88FCA1286E77B1CB821F82CAA27A8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.d8effe4eb17acf09105c83937474df4e.deferred.wasm
                                                                                  Preview:.asm.......T`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...~`...`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`...}.}`...|.|`..|`.}..`..}}..`..|..........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary.%wasm_acrobat_we.wasm.ori
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8786)
                                                                                  Category:downloaded
                                                                                  Size (bytes):8840
                                                                                  Entropy (8bit):5.413070825211609
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:ZJdejsVsq7wqizNXFZqd9ugc+NgZZ3gsV3VGjiG3RW/z47t3cq:1n7ti5j8NgZZFDKigW/z42q
                                                                                  MD5:B5A2FF9AA59200121E7756D479132ED8
                                                                                  SHA1:3592FC7021910C576DDE720939BA786CA7F3F7A8
                                                                                  SHA-256:1450CC9C4C14224EF8347827B05B1384DD76376420A06C9471D51F6D521CCE7A
                                                                                  SHA-512:49DDB77530CF4A6C5A8F20423ECA41C076739CC5C2253FC76FCB73B615688B7364553CA97247EEC49FE9B9BE010D95A835D81BD4D9DB28AF0D9265E0D64EFF04
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/fs2QTverbs8-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,i,t)=>{"use strict";t.d(i,{v:()=>h});var r=t("YWiy"),s=t("Zm2D"),n=t("/hLX"),o=t("plsW"),a=t("ylf9"),l=t("B99j"),c=t("QwKn"),d=t.n(c),p=t("UpqL"),g=t("32It"),u=t("vwms"),b=t.n(u),f=t("4R+0"),y=t("1ZEG"),m=t("ezSO"),S=t("vhd8"),v=t("3oOw"),F=t("kVs5");const QTSignatureItemBase=e=>{var i,t;const[s,n]=(0,r.useState)(null),{selectedTool:o,sigData:c,setSigData:p,initialized:u,removeScribble:h,maybeAddFieldViaKeyboard:w}=(0,g.y)();return(0,r.useEffect)((()=>{if(null===s){var e;let r="verb-sendforsignature";var i,t;if(y.r$.getFillSignConfig().fillSignInEmbed&&!(null===(e=y.r$.getFillSignConfig())||void 0===e?void 0:e.disableRequestSignatureinFS)&&F.A.hasRSInQT())r=null!==(i=null===(t=y.r$.getFillSignConfig())||void 0===t?void 0:t.requestSignVerbID)&&void 0!==i?i:"verb-sendforsignature",(0,v.BN)(r,{context:"ChromeExtViewer",selectionName:"EmbedViewer"},(()=>{})),n(!0);else(0,v.BN)(r,{context:"ModernV
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):154501
                                                                                  Entropy (8bit):5.2779229694583245
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:4LkqNsLW/fTcsQ6IuhJGeBIbOqWGSyEwk2nI2YHg:gkqN3Q6B2eBIbOqWGSyEwk2nIbA
                                                                                  MD5:0CBB95F14E47A1E2D2E5F221A62D695D
                                                                                  SHA1:A5470BE59E08A6A3F16EB3C241CF0E8EEA8907E0
                                                                                  SHA-256:8A073660E0671FF40C33853B2506176DC724209054DD6CA63E59B72032ED24D8
                                                                                  SHA-512:CDB4821106E277B6F5D8C367C4619B3D7304D4BDE3750500D4D01B92285DBE4C82363885EFE8B7628FFFFB83B8A0EE4402DA97131DFAB492F0FADABF8E394229
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/330-b40d4eb8ac049409ac6b.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b28e0daf-a856-4733-acd3-1a0ec9b06891",e._sentryDebugIdIdentifier="sentry-dbid-b28e0daf-a856-4733-acd3-1a0ec9b06891")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){retur
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30295)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30342
                                                                                  Entropy (8bit):5.540185551114376
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:fGHACgjlJvdUJvDOmcy9oLkxN5QUQArxrfsEYgsQ+YDowhze:fEAo9LIANrK/XcK
                                                                                  MD5:C2315902F55FCCAEA347A28D1A1FD0C8
                                                                                  SHA1:2809D66A797CF2A9B7AAA3329683C758A4D928AA
                                                                                  SHA-256:5E8D6D7C11C2A547A27416B5DE4D8CD7C6C4B20C6C219CC97CC41C4B1E90005C
                                                                                  SHA-512:B7238D0D8ED4EE510CFB3E8297070FEF64E7F7071477C61E0B7A32D04D5B1D04AAF17720B7272BDB5BF5ED2A51D428B9526B55BAF1E1A2CDDAF97FC656A40071
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/3650-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3650],{nYlO:(e,t,n)=>{"use strict";n.d(t,{A:()=>L});var o=n("YWiy"),i=n("PZ3W"),l=n.n(i),r=n("I/yI"),s=n("GWyE"),a=n("Zm2D"),c=n("1zr1"),d=n("itEc"),u=n("3aG4"),x=n("L7iU"),A=n.n(x);const QuestionText=e=>{let{id:t,text:n,currentTheme:i}=e;return o.createElement(r.Flex,{justifyContent:"end"},o.createElement(s.View,{"data-testid":"qna-question",id:t,UNSAFE_className:l()([u.vg.QUESTIONS_CLASS,A().question,"dark"===i?A().questionBackgroundDark:A().questionBackgroundLight])},n))};QuestionText.defaultProps={id:void 0};const _=QuestionText;var p=n("TAAz");const QuestionView=e=>{let{id:t,index:n,question:i,currentTheme:l,disableLinkInSelectedText:r,selectedTextInfo:s,sourcesVisible:a,selectedTextQnABoxProps:c,isMobileDevice:d}=e;return(null==i?void 0:i.text)?(null==i?void 0:i.selectedTextInfo)?o.createElement(p.$,{headingText:i.text,showSourceLink:!0,themeName:u.hc.CHAT_HISTORY,showCancelButton:!1,questionIndex:n,disableLink:r|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3369)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3425
                                                                                  Entropy (8bit):5.261011832856921
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:bk8SSW3zrqItoyktV6/aN5yG4XfaBa/CVshgbzibGcg9qF7/QF/wxwGTF8CH8:bJSSW3zrqItontV6SNEoBaKVsKPuASQB
                                                                                  MD5:98BC122074BD44CA2FAE4C2AD6FD423A
                                                                                  SHA1:5F314D8C5EB3155AECA656822A2EC705A318E361
                                                                                  SHA-256:1F8DD69766D04E23C7C46ABDB8AE476A7DC3165A4381DAB75D67FF4A0BAC5A89
                                                                                  SHA-512:FF28D63FBB61FDFFDB73E68C9BC24AE55E411E378735A15D520A6D49C98D523D10C4CB7CF33D4169FF0E48D7582578C2F487040331E918DA8BB7109F0AED8DC1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/export-pdf-provider.js
                                                                                  Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[160],{zPdz:(e,t,r)=>{r.r(t),r.d(t,{default:()=>f});var s=r("plsW"),o=r("oKgt"),n=r("0Lu5");const a={createpdf_options:"createpdf_options_v1.json",createpdf_parameters:"createpdf_parameters_v1.json",exportpdf_options:"exportpdf_options_v1.json",exportpdf_parameters:"exportpdf_parameters_v1.json",new_asset_job_v1:"new_asset_job_v1.json",pdf_actions_parameters:"pdf_actions_parameters_v1.json"};var i=r("Ac5s");const utils_isOldShare=async e=>{const{assetForOperation:t,childJobIds:r}=e;if(t&&t.parcel_id&&!t.is_original_shared)return!0;const o=await s.providers["lifecycle-progress"]();return void 0!==r.map((e=>o.getJobById(e))).find((e=>{const{assetForOperation:t}=e;return t&&t.parcel_id&&!t.is_original_shared}))};var c,p=r("KAUC"),d=r("2nrG");const{EXPORT_PDF:l}=o.VerbNames;let _,v;class ExportPdfProvider{constructor(){var e=this;this.ready=async()=>{var e;this.analyticsUtil=new d.ZP(d.zW.workflows
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (29330)
                                                                                  Category:downloaded
                                                                                  Size (bytes):29395
                                                                                  Entropy (8bit):5.353990304746868
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:3ngnsiJWL/f5o9ciZfsyfNLu/dhWIbbdcaWBVtjiYTgWk0i:RXLNB0LK
                                                                                  MD5:DB2DEE4C990A510069CC6A5BC448A76D
                                                                                  SHA1:3AA657F74E030D3766953FAC783526F7011CB675
                                                                                  SHA-256:0D2CCFFC1441C2623C9F3BD4F4D9A161DF0FFCEAF4869AAB622B077B268EC47B
                                                                                  SHA-512:B8D720054BD4201C64FFB23BBD20ECB1F95221C763416049F7DE22CE4020810971BC967C561286EF0EAC5360A2372FD5364AA46FF6320667275B9E3534753220
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1148.0/pdf-request-signatures-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-sign-authoring2"]=self["webpackJsonp-sign-authoring2"]||[]).push([[4701],{Kdnz:function(e,t,i){i.d(t,{g:function(){return withLocalization}});var n=i("plsW"),o=i("YWiy"),r=i("Zm2D"),s=i("bon+");const withLocalization=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:s.Z;return t=>{var i;return(i=class WithLocalization extends o.Component{constructor(t){super(t),this.loadMessages=async()=>{const t=n.locale2.getLocale(),i=await e(t);this.setState({messages:i,userLocale:t})},this.loadMessages(),this.state={messages:globalThis.adobe_dc_sdk.authoringMessages,userLocale:n.locale2.getLocale()}}render(){const{messages:e,userLocale:i}=this.state;return e&&i?o.createElement(r.IntlProvider,{messages:e,locale:i},o.createElement(t,this.props)):null}}).WrappedComponent=t,i}}},"7pbj":function(e,t,i){i.r(t),i.d(t,{default:function(){return te}});var n=i("plsW"),o=i("Fuzs"),r=i("WCAd"),s=i("6RRo"),a=i("BbF9"),l=i("IelE"),d=i("Kvo4"),c=i("7MNv"),__a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):2814
                                                                                  Entropy (8bit):4.666552612904639
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:72S2OlMStZL5nADSr73fa375fl70je4gb:HlptZL5nADSS3V9ae4gb
                                                                                  MD5:8D21E6586F96AE6004CCA9F2ED0880C5
                                                                                  SHA1:55AC089685439EB05AFD1A244C0AA2E5E6C83B35
                                                                                  SHA-256:2FD44916E2B2A0FD20E8A096C981436FFFACAC046F5CC8ABF7CF73AFC7E7D662
                                                                                  SHA-512:713A2F63EEB95C1721F0076C71A91E664566986E4888FFED831ABA039A3EED52602F65C59949CA47BE17F5AB8DD8A14019BF5F8C1B057CB2D5FBBF9B9168E92F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/pwa/manifest.json
                                                                                  Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/6fb0d82d5d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3986)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4038
                                                                                  Entropy (8bit):5.368998923602788
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:9YmhoeLoCxxJuUVR9B1eX2ufjwdAeV3XMPGaZWZOlm:V6CxxVVR9B1M2uf8dAe9XMuIkgm
                                                                                  MD5:120EC6BEDFDD45BB2C972FFFB1A7D624
                                                                                  SHA1:E172565CFA54F01B5520C3BE51F8A9B6993FEAE2
                                                                                  SHA-256:786907AF1C74E681AECADEF00769EFF7D97F4B7244AAD368F787BD27809392E0
                                                                                  SHA-512:862C35AB9BBD06B5160859E82486ED392ADA8369F0E40A984912E3EB476C61FF6439DB5A1B2795C99CD9FE981BBB1AFE002276D4618F96F860B30EA99D2B590C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/express-tooltip.js
                                                                                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[9848],{lsGk:(t,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>x});var s=o("YWiy"),a=o("/hLX"),i=o.n(a),p=o("0rPo"),l=o("GWyE"),r=o("PZ3W"),n=o.n(r),c=o("WUm0"),d=o("qpd/"),_=o.n(d);const m=o.e(9848).then(o.bind(o,"SdJc")).then((t=>t.default)),ExpressTooltip=t=>{const{title:e,image:o,animation:a,children:i,useDefaultAnimation:r,logo:d}=t,[x,u]=(0,s.useState)(!0),[g,f]=(0,s.useState)(a),h=n()("spectrum-CoachMarkPopover",_().tooltipContent),T=n()("spectrum-CoachMarkPopover-header",_().tooltipHeader),E=n()("spectrum-CoachMarkPopover-content",{[_().tooltipText]:e,[_().tooltipTextNoTitle]:!e});return(0,s.useEffect)((()=>{if(r){(async()=>{const t=await m;f(t)})()}}),[r]),(0,s.useEffect)((()=>{(async()=>{const t=await(0,c.D1)();u(!t)})()}),[]),x&&s.createElement("div",{className:h,"data-test-id":"express-tooltip-container"},o&&s.createElement("img",{alt:e,className:"spectrum-CoachMarkPopover-image","data-test-i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2145)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2185
                                                                                  Entropy (8bit):5.040029717035854
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:79w8ny6e9oUkdoUdX5Mhi6XmyKjndmBPaF43y9OdGx:zQJkdJlWhi62Pd8SF4CCC
                                                                                  MD5:FD14E6410CD1546225D20208ED8EC4E3
                                                                                  SHA1:53D524AC8702A244626C618FA5836369F62B9192
                                                                                  SHA-256:A521A3FC65AC1D381EB76119BC103823A9EE74C9915F733863DCC191DA092B2C
                                                                                  SHA-512:5620EA20FDA750E4B05F6B15BA4FD20804F3E87AA267DA0B87C77B6D3E46FCE089F1F97F8347AB5DC23EFEFBA9CAF0DB9161B761D99C953DA17CBBCEBC051C2D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/293.js
                                                                                  Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[293],{ujm1:(e,a,t)=>{var l=t("YWiy");function SPdftoimage36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M7,8V19.56a8.261,8.261,0,0,1,1-.06A9,9,0,0,1,17,28H35V8Z",fill:"var(--iconMegenta, #ce2783)",opacity:"0.1",key:0}),l.createElement("path",{d:"M27.74646,28.62041,17.8466,18.423a1.48978,1.48978,0,0,0-2.101,0l-2.617,2.66494-.88351-.52353,2.80017-2.85458a2.50209,2.50209,0,0,1,3.49184,0l5.17857,5.33371,1.97278-2.00893a2.50209,2.50209,0,0,1,3.49184,0L35,26.96094l.38623.34558-.46469,1.0004-6.44161-6.55915a1.45122,1.45122,0,0,0-2.09116,0L24.416,23.7567l4.419,4.55022Q27.8693,28.74694,27.74646,28.62041Z",fill:"var(--iconMegenta, #ce2783)",key:1}),l.createElement("path",{d:"M31.29971,3.00031H2.70029a.67638.67638,0,0,0-.50113.20087.6906.6906,0,0,0-.19886.50619V22a8.26362,8.26362,0,0,1,1-.798V4.01039H30.99972V5.02048h1V3.70737a.6906.6906,0,0,0-.19886-.50619A.67638.67638,0,0,0,31.29971,3.00031Z",fill
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19891)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19938
                                                                                  Entropy (8bit):5.57922027611745
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:a2WgvaipCj/8ne5I5Nh2kJ5xrWgoch17qtcOu1d0zVmyP4YpTAmIBnAk2AkzzGd:a2xaipCwe5I5PLJ5xr6chVqtcE1NVROd
                                                                                  MD5:D51640C8B558AE2CFEA45643C1E7CA08
                                                                                  SHA1:657343323508A1F34D6FF08C46A6CD9ADEFD0E99
                                                                                  SHA-256:E10AC6FAA4613B487D0A6179F192B33282A1497F93C1AAEADB6BEFD96BC7CC0A
                                                                                  SHA-512:7BA0DE7165743AD4EACC2996EC8F2C29E47C4305F1EF22BE8B13EB027193EE50B01622F56979C720BF2F87D8691823B45D1295638FFB14A86C3D9ADF006B565E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/7513-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[7513],{T02o:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>__WEBPACK_DEFAULT_EXPORT__,injectQnAStores:()=>injectQnAStores});var o=n("YWiy"),r=n("plsW"),i=n("VjBA"),a=n("98vq"),s=n("itEc"),l=n("Wh00"),c=n("tr63"),d=n("zjjr");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach((function(t){_defineProperty(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function _defineProperty(e,t,n){return(t=function _toPropertyKey(e){var t=function _toPr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32418)
                                                                                  Category:downloaded
                                                                                  Size (bytes):32475
                                                                                  Entropy (8bit):5.556976174094947
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:nSnXjOkRndWZgd2sGITQI0wTh0jaMYR6cF7p:SK4dWs3Vn1
                                                                                  MD5:40F08884D02C1EBB34EF2D3F8C1C899F
                                                                                  SHA1:071E16D1B02A500526FD26156841522B6CECA669
                                                                                  SHA-256:A6AD6B640D37BDA907BEE243790DD7D2403073DE20B7AC3027A2450649230EE5
                                                                                  SHA-512:2CD2CABBA29FFE1CDED768DA5BD235588EFB900A7A91A3B059AAC2569A609A2F1E0267B07B126416EC6D629EC71639CB26BC124B742054CBB7F83C3806C0C3BC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.353.0/shareNavAction-chunk.js
                                                                                  Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[5781],{SrWq:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>j});var i=n("YWiy"),r=n("/hLX"),a=n.n(r),o=n("Zm2D"),s=n("YKBo"),l=n.n(s),c=n("zFJ/"),p=n.n(c),d=n("yi7a"),h=n("Iacv"),v=n.n(h),A=n("plsW"),u=n("/HUp"),m=n.n(u),_=n("ISYe"),g=n("vDRv"),C=n("qlfv"),S=n("pg+d"),f=n("NbL4"),b=n("Lx6e"),I=n.n(b),w=n("Avuh"),k=n.n(w),y=n("xpph"),D=n.n(y),B=n("Lq19"),E=n.n(B),P=n("+t5G"),N=n("VjBA"),x=n("jUaj"),L=n("lHjK"),O=n("aUgD"),F=n.n(O);const M=(0,N.observer)((e=>{var t,n;const{popoverClass:r,inviteIconStyle:a,shareInviteTooltip:o,isInvitePopoverOpen:s,onSendInviteOverlayBtnClick:c,disable:d,profilePics:h,addAccessRequesterProfilePic:A,getAvatarList:u,SendComponent:_,fetchParticipantInfo:g,onSendInviteOverlayHide:C,beforeShare:f,afterShare:b,afterShareFailure:w,isFileProtected:y,isCommentingAllowed:B,shouldEnableModernViewerInMobile:N,showPendingAccessRequests:O,isOwner:M,signedInUserAddedAsCollaborator:T,timePopoverMessage
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23491), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):23537
                                                                                  Entropy (8bit):4.828106377677076
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:rgRjO8HtnP+s1oQLDrU5aZCrmjIpdjMAnOoVrkJbXcaHJ4obvoa5W+YNeLXtiA:r0iKthvDaKqmjIFkJbXcwbv5tiA
                                                                                  MD5:09F0F61C29C25A26A2053364B2D6C1B9
                                                                                  SHA1:D074AB6B2129D2B3CB2E6864EA74FE1BE7DF2FF1
                                                                                  SHA-256:1C2E1C540711E91FE3DFEFD75579D25E6F6A03701A8B729D0E0FEC6FD572B469
                                                                                  SHA-512:988931A7BBA899BE00418F33CDC8D865672A2CC27FEDF36B729303D1F8F6FA7786E3D14D416F05788BCB79197F07E4B48B2D463B5812F3CB121A168CF195E973
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/translations5-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkCommentSaveError":"We were unable to post your comment, please t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):183912
                                                                                  Entropy (8bit):5.682332704393116
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:01wdmccX1W1d1oWknuQ/xQOEFCZoQ0XQz7MQ9AjQq7:Ncs1okQ/xQOUuoQ0XQz7MQ9AjQq7
                                                                                  MD5:A6828257B32265301B0E0BDB70D59B72
                                                                                  SHA1:6385DFFF024565DE154144A65642C6673F490962
                                                                                  SHA-256:53585ED91345EE38B85E5F9802FEC69865651120FF62195FAA97D4BFFAE5AA92
                                                                                  SHA-512:FB62AEDBAC080F69714F8D79C2C860C3048BFBBDFCCF9E92BCAAD60C0F5ECA12260B6A1B2B6674D89A7522175539F8987CFBC6DB2E1C3F1AADE5A7F77F82AA24
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,o,r,i={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (41818)
                                                                                  Category:downloaded
                                                                                  Size (bytes):41865
                                                                                  Entropy (8bit):5.296663673131184
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:IMEpiXM+aaMevZjmW5jl4QFl8h8vW9xdbY85NImtePyIpPkWdat3:PpTQdx3
                                                                                  MD5:64A6A96680C016301C420FCC6772D1ED
                                                                                  SHA1:FF2F517A0FC9249F6DDCC8FD8CB5A94ABDCC94DF
                                                                                  SHA-256:5936A2C9C62BBBA1B23C773568D83221FF248A1350D44CD5D4630882F221F4FE
                                                                                  SHA-512:A7B52F24D0D91A44DA209CD01B587C8C4B76F57743517BA3ABA397587D092836EF48F701AB63437B27721FD794BAE152BF10C89BA06EAD38659B2182E1CFA197
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/4650-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[4650],{pMdj:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"iA",{enumerable:!0,get:function get(){return o.default}}),Object.defineProperty(t,"Et",{enumerable:!0,get:function get(){return a.default}}),Object.defineProperty(t,"XP",{enumerable:!0,get:function get(){return l.default}}),Object.defineProperty(t,"TR",{enumerable:!0,get:function get(){return s.default}}),Object.defineProperty(t,"TD",{enumerable:!0,get:function get(){return c.default}}),Object.defineProperty(t,"TH",{enumerable:!0,get:function get(){return u.default}});var o=n(r("3TSO")),a=n(r("HBsG")),l=n(r("k07I")),s=n(r("NQFn")),c=n(r("vbQf")),u=n(r("6SBg"))},k07I:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=TBody;var o=n(r("z3HK")),a=n(r("jp00")),l=n(r("PZ3W")),s=n(r("e1tA")),c=n(r("YWiy"));function TBody(e){var t=e.className,r=e.children,n=(0,a.default)(e,["className","children"]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1531)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1578
                                                                                  Entropy (8bit):5.256177839517021
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:KpfIdK56XyMmgMVLu2XU9MwrQjvrszYUB2s//:I6XyMQS2X6U8B2sX
                                                                                  MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                                                                  SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                                                                  SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                                                                  SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/device-api.js
                                                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65469)
                                                                                  Category:downloaded
                                                                                  Size (bytes):330605
                                                                                  Entropy (8bit):5.7751210008559895
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:X31TsJLEDr8Q67E9gybT4jlwEJJh101bzsegPw8e+e1Ensi6vlF5SQ0MN:X3f8y1bzsegPw8Sr93t
                                                                                  MD5:7161E533A43B9E8E380AE51E5C544B57
                                                                                  SHA1:FF8C99B2A761C21EE84B2CC64D174B0FF9ABAD12
                                                                                  SHA-256:0F4282B744BCC198E87117F67D35BDD2525CA5C70C207C1E1D95B40225AC5232
                                                                                  SHA-512:F6C150C69D581142BAFFEBB77B349961CE84050BB7C50B33000642DF967E6CBED3478B84B9D846D620EC797D9BBB9CBB86CCECA5F09F32DC2271FC0ADA0F9F83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var i,n,r,a,o={e4dh:(i,n,r)=>{"use strict";n.U=function A4uChevronDown(i){var n=_extends({},i);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},n,n),a.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var a=function _interopRequireDefault(i){return i&&i.__esModule?i:{default:i}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(i){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(i[a]=r[a])}return i},_extends.apply(this,arguments)}},mLZK:(i,n,r)=>{"use strict";r.d(n,{A:()=>a});const a=function stylis_min(i){function M(i,a,o,l,c){for(var d,w,S,C,x,I=0,O=0,J=0,ie=0,oe=0,se=0,le=S=d=0,ce=0,de=0,ue=0,he=0,ge=o.length,ye=ge-1,ve="",Se
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):745
                                                                                  Entropy (8bit):4.948362620228487
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:qTjxVh2Rc1W6YXu6TieBWsRLWWEf/EicgGbSoW8m0oQWz2GZQ9AVI:0jHh2KIq4ow2G/WQWz2bAVI
                                                                                  MD5:7B79EBEFD8DA728DF0FB7DE6F9F86589
                                                                                  SHA1:A45D34523D75BD5485AE3A15ED2FC4662E518E03
                                                                                  SHA-256:81254AF8B7EB2B93F05866EA8BAEE9CA85B5AC50E910F84A466FF3AF286725EF
                                                                                  SHA-512:7516AEACB7DD037AC14E04DE8992F4FDEFDE29E74D3634C3DD41F916EC2028F17E53EDBA0F4D3C15D71CA7E6143B25507BC9B27F25501EE281D7D546984E4382
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.72.0_2.1157.0/printHelper.html
                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.178c0c58.js"></script></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (39351), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):39391
                                                                                  Entropy (8bit):4.82941209383702
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:tLPYNOrU7zMGosH7LIN6xbX5kFCe5e1ul:1PYZgGosHLVkFsw
                                                                                  MD5:4B90A4C1F43A4270F37CFFFC5A6C2FFD
                                                                                  SHA1:B457AF2B6C084EA81ACC9C8761DA19A4C31BF71F
                                                                                  SHA-256:8EB76161D89BD603991F1D33EC5AEF3065A579D1D7653BB2E02CFEBBC32A252A
                                                                                  SHA-512:09C8C760D05E542285C0697153B93492C8ECA18BABB8D891E1BF96188EA9D54857389A127B972BAE65402C2153DBFBF8BA90F08051A433A1974F2A0E080D4F8D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/7322-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7322],{t39f:e=>{e.exports=JSON.parse('{"badge.new":"NEW","badge.beta":"Beta","tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip.search":"Search","tooltip.textBulletList":"Bullet list","tooltip.numberedList":"Numbered list","label.close":"Close","label.save":"Save","label.cancel":"Cancel","topbar.header.editPDF":"Edit","dialog.failur
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23672), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):23690
                                                                                  Entropy (8bit):5.12080415265133
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:FFLmtDoAaKNTFOx6WJUZhuBY2dojxYyBi61ekPOuQQOOKm8XrDDWq+qtm:FVmtHuc7na+gkPO5QpKm8buL
                                                                                  MD5:62AC48FB2C6A07FA1890A4F8ABBFC036
                                                                                  SHA1:67860A8848F7BBCDA4778E2A7A2793089019DB59
                                                                                  SHA-256:FE8934B82BFAA705C679A4423A950C7859E86A9DD2B58E4CDB2573A0517F8BCB
                                                                                  SHA-512:67F4322B907AA29488888D6787B31F872598529DF0E3933A7518F31A8E4D28CE0162E41D2CEAB42B1FD770861DD541E30079D09CF291388A33975318408D94ED
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4463)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4464
                                                                                  Entropy (8bit):5.273793281217392
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:SIYRJk8TUFQeFOyy9/kxOG79p5pMvR7g4ZURGFQPRmvXv+qsLjy:SIYn2F1MPfo1MpM4ZSGFQPRmvXv+z+
                                                                                  MD5:1394ECEBCD2884525807B88B36E7936A
                                                                                  SHA1:ACD07DB156ECFDD8CF481E8E5A7A42A71DD2EB51
                                                                                  SHA-256:F186B87156FB1623C0F0B92DC174F6474442FCE5E7B97E684002D9B956684AE4
                                                                                  SHA-512:7902E8BB8CC47E24180753EE0ED510778116693C43DA38A35870BDCCC1E20B99E68D97332E12122F04640FB29789942F7461ED726DC01671F56697E2CF18FADC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/marketingtech/main.standard.min.js
                                                                                  Preview:!function(){"use strict";var e=window,t=document,n=Object.defineProperty,a="replace",o=function(e){return e=e[a](/%2523access_token%253D.*?%2526/gim,"%2526")[a](/%23access_token%3D.*?%26/gim,"%26")[a](/#access_token=.*?&/gim,"&")[a](/information=[^\&]+/,"")[a](/puser=[^\&]+/,"")[a](/fnuser=[^\&]+/,"")[a](/lnuser=[^\&]+/,"")};function i(){try{var e="referrer",a=t[e],i=o(a);i!==a&&n(t,e,{configurable:!0,value:i})}catch(e){}}var r=t.head,l=e.marketingtech,c=decodeURIComponent;function d(e){var n,a,o,i;for(a=0,o=(n=t.cookie?t.cookie.split("; "):[]).length;a<o;a++)if(i=n[a],c(i.substr(0,i.indexOf("=")))===e)return c(i.substr(i.indexOf("=")+1))}function s(){var n,a,o,i="alloy-prehiding",c="@keyframes alloyShow{from {opacity: 0.01;} to {opacity: 1;}}body,.personalization-container{opacity:0.01 !important;animation: 0s 3s forwards alloyShow}",s=3e3;if(t.getElementById("feds-script")&&(i="manual-prehiding"),a=t.getElementById(i),o=function(e){try{e&&e.parentNode&&e.parentNode.removeChild(e)}cat
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                                                  Category:downloaded
                                                                                  Size (bytes):306365
                                                                                  Entropy (8bit):5.3403256061896744
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:LBDnK82+6O91yP3qTuvUcQHEgUKc0sau9IZx9YTVNMx2T7IjSW0rb0DTWCNy9XXB:rnr62RC30DTWCY9Xs6J
                                                                                  MD5:BAD6CCDE0D564F06B853D0F20811A9AF
                                                                                  SHA1:59881B30E414371BE57C13238EED25129DC9C7F8
                                                                                  SHA-256:02997E50DEC7D8F3AFD38EEFA775AA9811AC130090E45E4F29CFFB47978B0110
                                                                                  SHA-512:CA2F445EC819A707181838CB51527C29A77F8265768254F68B05C4C1BDBD8B77B50AC75F588333D8D17519FC2D01D9DF666B62F135CDCB641371D214547939DE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-core/3.73.0/dc-extras.js
                                                                                  Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65452)
                                                                                  Category:downloaded
                                                                                  Size (bytes):627649
                                                                                  Entropy (8bit):5.472693137300269
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:RyG6boOr5l3RWpJtRxO2lbNgrVh0EVxCsYmj6COACydG:RyGC4vxO2qJzq
                                                                                  MD5:0B4B6488BDD82574A54E5E79FEAA59D5
                                                                                  SHA1:C136F5DCFBAA994CD6ABEF3A4D6D1C58B959E3FD
                                                                                  SHA-256:CE5400D73F34298EF66B80018E44B96A47CB2CE9F2271C9594210F5B2F49CCB9
                                                                                  SHA-512:5E33F4734B8B530D4D9593E7855333453B823C8113012DEF3AD647E1D1500250EFD2740D1D98CB38C2CCBE6481215395B824F911FF9BA3F7C2778177D519A3F2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/payment-notification-chunk.js
                                                                                  Preview:/*! For license information please see payment-notification-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[416],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"us
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16601)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16806
                                                                                  Entropy (8bit):5.287926778722251
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ge7YV/lg+j/bVK6+JLpcz1y5gdxlwnpysoyYyEaEXEIEOcvjS0FE/Ey4:gxVdg+j/pK6+JLuz05gdJYLbc4
                                                                                  MD5:34A146B4B10AA6419D35ED0225ED2FEB
                                                                                  SHA1:C77F47B33F632284CB4A6311101E8EC633C9C062
                                                                                  SHA-256:24E787024F246DF8E46D2EDD4F0455F5AF9687D0E44089E825F05AAE57BE1B3D
                                                                                  SHA-512:A9F01E1EDD1A4CC52FD28B4491555B4BFD25D529A1D88455A02FD43E9844D396D3CAB167DBA84D131464F54B2A4556CA9A940C49F6B6C7DE076865ECA533B816
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/UniversalNavComponentLayout.f3972b7df5d7beb97f25.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see UniversalNavComponentLayout.f3972b7df5d7beb97f25.bundle.js.LICENSE.txt */.(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["UniversalNavComponentLayout"],{2:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>k});var r=n(61),o=n(610),i=n(625),a=n(509),c={"app-switcher":{id:"APP_SWITCHER_ERROR",fallback:"Unable to load app switcher."},help:{id:"HELP_ERROR",fallback:"Unable to load help."}};const s=function(e,t){var n=a.Z.getLocaleStrings(),r=c[e],o=(null==n?void 0:n[r.id])||r.fallback,s=(null==n?void 0:n.TRY_AGAIN)||"Try again",l=(0,i.k)("<div class='unav-comp-error' data-test-id='unav-error'>\n <div class='error-msg'>".concat(o,"</div>\n <div class='error-cta'>").concat(s,"</div>\n </div>"));return l.querySelector(".error-cta").addEventListener("click",(function(e){return t(e)})),l};var l=n(338);var u=4,d=function(e){
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):337
                                                                                  Entropy (8bit):4.860039698684277
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:U0eMKTaVYtrdNArRFy7QegImY7QOWBMHjTJsgImY7QOiMuddSsyIucRegImY7QOo:U0GVVrORyQtvY7xWBMX9vY7xiTvtCcR1
                                                                                  MD5:4DAAD40FAADAE51E44C5DE05C6CE8BD1
                                                                                  SHA1:ECEBC3D25766F76EE1C162296B69D180A44C8958
                                                                                  SHA-256:92054CE2C133F247DFC6556AF9C11C9B388FC698D54E9F8FDD35AE186996B918
                                                                                  SHA-512:95E778E35C372E747D49A7105A4C744BECF7228375707470658FDDB215F48633D9BA793155E5CC79B5494232C8633663D482F44630B33327AE1F6EB00F372529
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/profile.bundle.css
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container .profile-comp{padding:.3125rem 1rem .375rem 1rem;height:2rem}.universal-nav-container .profile-comp.s{padding:0 .75rem 0 .75rem;height:1.5rem;font-size:.75rem}.universal-nav-container .profile-comp:hover{cursor:pointer}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (29404)
                                                                                  Category:downloaded
                                                                                  Size (bytes):29451
                                                                                  Entropy (8bit):5.278283939685461
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:r7Ndn+1jNP2sr4uAmhuR7SBPdO3T6u+M/R2a3Aq7aXBgg8VpC+7lruy5m5XNI:r7G+ssuASuR7S+3Uah179uVx6
                                                                                  MD5:A0CE993894F0B9B65D4359411C10F4C5
                                                                                  SHA1:1DDF719AEDAB509DB13F476E03B2268F71497001
                                                                                  SHA-256:5D225525C72755C11200F19F0A555857731E82E9BB1694D99662C4256D684999
                                                                                  SHA-512:B3A0C1E5FF77EE31DB1F1B8E1B74793F849FB838A95D7FAE0B322C54C6543E67B88190BD815D67DE0FBADF5107F32FB1987C0B4C8332EE4B96051D237C7E3B06
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/9894-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9894],{"835Y":e=>{const{AbortController:t,AbortSignal:s}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=s,e.exports.default=t},Qvga:(e,t,s)=>{s.d(t,{A:()=>u});s("plsW");var i=s("Uohe"),o=s("5a88"),r=s("3aG4"),n=s("QPTb"),a=s("77UE"),c=s("gmFL"),d=s("efTs");function ownKeys(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,i)}return s}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(s),!0).forEach((function(t){_defineProperty(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):ownKeys(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5226)
                                                                                  Category:downloaded
                                                                                  Size (bytes):5273
                                                                                  Entropy (8bit):4.863101635595155
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:cNGYhY8AvnAotPhExO8RHvCp//4nl8nIgadlfJ9yo9euwQWhMvXTXvZ/:kOnAsPhUOoHvCZ/4nO8dl/yJRMvDXvZ/
                                                                                  MD5:27026B9C7B1CC076B1B7F0B7E1C32335
                                                                                  SHA1:B6B3DC7FA260470BB42395FEA9718559BCD068D6
                                                                                  SHA-256:A8FABAA8A99078EC8199EC0A8AA01DC9226C30F81F5112028227759EC400133E
                                                                                  SHA-512:AE007C3DCB918BA90598E3434A2549E4562BA0CEB55D0D48F3C3F1BD8934E690C7AEB519E8F020A063DFFE278C18EA2C98B92273B58482AA43BF11164A2C4D46
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/tile-icons.js
                                                                                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[7979],{kqcq:(e,l,t)=>{var C=t("YWiy");function SCCXCustomPage36(e){return C.createElement("svg",e,C.createElement("g",{fill:"none",fillRule:"evenodd"},[C.createElement("path",{fill:"#5C5CE0",fillRule:"nonzero",d:"M20.38,1 C20.7776907,1.0003501 21.1589653,1.15861503 21.44,1.44 L26.56,6.54 C26.841385,6.82103472 26.9996499,7.2023093 27,7.6 L27,10.5 L16.037037,10.5 C12.9792183,10.5 10.5,12.9792183 10.5,16.037037 L10.5,30.3851852 C10.5,30.5933466 10.5114892,30.7988266 10.5338681,31.0010256 L5,31 C3.8954305,31 3,30.1045695 3,29 L3,3 C3,1.8954305 3.8954305,1 5,1 L20.38,1 Z",opacity:".1",key:0}),C.createElement("path",{fill:"#5C5CE0",fillRule:"nonzero",d:"M20.4,0 C21,0 21.7,0.3 22.2,0.7 L22.2,0.7 L27.3,5.8 C27.7,6.3 28,6.9 28,7.6 L28,7.6 L28,10.5 L27,10.5 L27,7.6 C27,7.25714286 26.8530612,6.91428571 26.6851312,6.63440233 L26.6,6.5 L21.5,1.4 C21.2,1.2 20.8,1 20.4,1 L20.4,1 L5,1 C3.9,1 3,1.9 3,3 L3,3 L3,29 C3,30
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                  Category:dropped
                                                                                  Size (bytes):1760593
                                                                                  Entropy (8bit):5.836288228830719
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:MOQF+x6voZt0pOac4UpbGegbG8S8s9wlsd9e5NI8G3335vfeHT9B/idfmRoq:iq0nc4UR6K8swF5NX25vfeRB/idfmR3
                                                                                  MD5:70642BC9E4FA7843162B0ED6CC63DE05
                                                                                  SHA1:7E8121EDA5D36B91B2BED6B2FC511C6356D27818
                                                                                  SHA-256:39C7E445A7E4D96A4DF57B54C2BD180985A8A4B6C06E61D9B47B028F6D6E2326
                                                                                  SHA-512:1188AA508439611EA090033742FF15EFC0A58A91064307DA12310DBEC208B56E492C31D3A182BB75DCF25B13F9A6CF8A89B88FCA1286E77B1CB821F82CAA27A8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.asm.......T`...`....`....`.....`.....`......`......`.......`.......`........`.........`........`..`..~.`..........`...........`.........`..........`...~`...`..}..`...}`..}.`...~...`..}}..`...........`............`...}..`..}...`.}...`...~.`.....~..`..}}}}..`....~..`...}..`..~..`...}.`....}.`..~...`...~..`..~..~`..~.~`.....~`.....~~..`......~~..`.....|..`.............`.....}.`..}...`..}..`..|..`.~..`...~....`.....}}......`..}}.`..~`.}.}`..}}}}}}..`...}}..`.............`..|.`..............`.....~......`.....|......`...}}......`..~~..`...|..`.~~.~`....~....`...}}}...`....}`....~.~`.}}.}`..}}}.`......}}....`....||.....`..............}....`....}}..`...}.}`...|.|`..|`.}..`..}}..`..|..........R.primary._ZSt9terminatev...primary.free...primary.%wasm_acrobat_we.wasm.origa...primary.%wasm_acrobat_we.wasm.origb...primary.%wasm_acrobat_we.wasm.origc...primary.%wasm_acrobat_we.wasm.origd.6.primary.%wasm_acrobat_we.wasm.orige.E.primary.%wasm_acrobat_we.wasm.origf...primary.%wasm_acrobat_we.wasm.ori
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (55678), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):55702
                                                                                  Entropy (8bit):4.908852904161005
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:OaX3W3q6amiyryU3x2yEmYwXnaRAJk6J5h9X7N6hn0A7Gy:1U3x2yEmYwXJk6/N6hn0A7Gy
                                                                                  MD5:3A7A61B2AFDB980BDE59912245A27DD7
                                                                                  SHA1:132315E31DEBC498B811BC631C479F6E2ADF5E60
                                                                                  SHA-256:9A1C8B164A6072CAFCD6E6F177F7B80C7433EE07295A635D59A3821D1FC6201C
                                                                                  SHA-512:ADAB299E6264BAB0DB3E0480835203EBB92CE58D0222B6B0CD49F1C3D33215D5E1416F3EDD53C8051658EEF61D00293534AB1C5EE84D9A8589FBBC9BA293A7B6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/translations-en-US-json-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="7fa54265-98e3-4f50-96f1-a5eecf515f8b",e._sentryDebugIdIdentifier="sentry-dbid-7fa54265-98e3-4f50-96f1-a5eecf515f8b")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW R
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):102336
                                                                                  Entropy (8bit):5.521189732136785
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:avl+pvMvMqvOtvLw+k1hIBU3Fxpj8yRCZL2cF+drRXKwAQSLIGsShmW0k2gryshB:avl+pvMvMqvOtvLwJyBUpsWGHTSGp
                                                                                  MD5:42790277334F38B6C3ACE44C7BB2A68E
                                                                                  SHA1:8ABECF70BA1307E251A40117CDB7AB04A2F8CB6B
                                                                                  SHA-256:3470CE7C271B73145F474EDEB3E1DBE70ED279951882CD9EF108A060043DE699
                                                                                  SHA-512:34B5D5A0D0DCA975B5222B5367304E0C9D4351B7C44BFDA3DB04718B768DEC2E42C860FEF0245FBF40FBDE8766BBF17053FBFF4DF0C6465871238E15D4722804
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/genAIViewer-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8071],{BhaE:(e,t,n)=>{"use strict";t.f=function A4uVisibility(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M24.613,8.58A14.972,14.972,0,0,0,18,6.937c-8.664,0-15.75,8.625-15.75,11.423,0,3,7.458,10.7,15.686,10.7,8.3,0,15.814-7.706,15.814-10.7C33.75,16,29.536,11.019,24.613,8.58ZM18,27.225A9.225,9.225,0,1,1,27.225,18,9.225,9.225,0,0,1,18,27.225Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M20.667,18.083A2.667,2.667,0,0,1,18,15.417a2.632,2.632,0,0,1,1.35-2.27A4.939,4.939,0,0,0,18,12.938,5.063,5.063,0,1,0,23.063,18a4.713,4.713,0,0,0-.175-1.2A2.625,2.625,0,0,1,20.667,18.083Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(va
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):113
                                                                                  Entropy (8bit):4.3550585561113895
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:agXH+b+EzIPBKOAKyZHLWRlqfMpKBAHfjFYiFCn:aSeCEa5+HyRlkSaifGiMn
                                                                                  MD5:515AF12EE587C73EAC2751CF4C6609AC
                                                                                  SHA1:21F0FA4622E744B49E0BC67637FCB58B1EA6FF47
                                                                                  SHA-256:D13C4EA97A79FC2823308F15741410FC65E389FCFB06EAAE4E89A2D909771697
                                                                                  SHA-512:57BEB08767E413C497CCD632DE2C5BDC9653910224FDFAAEFED6908580B671243926691797CCAECE96558D75B171E74715CA0E5AC86458FF55E5784ADA7C8643
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{ "error": { "code": "Forbidden", "message": "Oauth token is missing", "details": { "error_code": "403010" } } }.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7653)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7708
                                                                                  Entropy (8bit):5.372865704491615
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:HqdgS0FjnZRRaej30sEyI33XyrQ/0FjnnUzK:H5rZRnArygXyrQyrr
                                                                                  MD5:65AD9DD9F46CC18951CFDEF8C12E7182
                                                                                  SHA1:28D6598A26E9DD9018744564588ABCFA0572165F
                                                                                  SHA-256:05294661D25E3FC47EBE90F430157DA674257706049DE561E5150A3CE38A578A
                                                                                  SHA-512:68CB9F9B6EC5C489A2CCC390011CD22D5B5D5FF4CE8260CFEE3C89AC5B6AD637B6C4EC4C8135D71A8C25F832E67F0FFACF7706569BA1AE6B979F90BFE12D0769
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/fs2QTverbs12-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=(i("kVs5"),i("1ZEG")),a=i("Pooc"),l=i("MdHr"),c=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await l.A.getSelectedAssetId(e);i&&await c.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType();o.j.handleFileAsset(e,i,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();s.r$.setCurDocData({pages:r}),a.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>S});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),y=i("q+Xp"),g=i("TOX/"),m=i("
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PDF document, version 1.7, 3 pages
                                                                                  Category:dropped
                                                                                  Size (bytes):1118879
                                                                                  Entropy (8bit):7.697981069704946
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:Ct5h1sqr95+LBR+D+4g0NTjWMlCZq1jv3RxVzKNO:u5h+EkR+yVufWJkv7V+NO
                                                                                  MD5:BEFBAAB94FF22411844720005228C698
                                                                                  SHA1:0CE1A08DDCC036319F4EC81DA721940EEFA88B07
                                                                                  SHA-256:3009CCD959D9650A097390FEA16CD6A2B47A3150257D340391F02303806C48D6
                                                                                  SHA-512:244CA8A36C93AAE6B775CC04B5DCA070895F07CB379E6B1961261CDCECC912D52225BD09E525DDCB8C933AD96172A998C45BC7325C83D51685029C14864951F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:%PDF-1.7..%.....1 0 obj.<</Length 86/Subtype /application#2Fjson/Type /EmbeddedFile>>.stream..{"type":"Document","isBackSide":false,"languages":["en-us"],"usedOnDeviceOCR":false}...endstream..endobj.2 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Times-Roman/Encoding /WinAnsiEncoding>>..endobj.3 0 obj.<< /AF [32 0 R]/MediaBox [0 0 584 792]/Parent 46 0 R/Resources << /XObject << /Im0 49 0 R>>./Font << /Fh0 7 0 R/Ft0 45 0 R/Ft1 40 0 R/Ft2 33 0 R/Fx0 38 0 R>>./ProcSet [/PDF /Text]>>./Rotate 0/Type /Page/Contents [48 0 R 43 0 R 44 0 R 42 0 R]>>..endobj.4 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Helvetica-Oblique/Encoding /WinAnsiEncoding>>..endobj.5 0 obj.<</Length 35>>.stream..q..594 0 0 792 0 0 cm../Im0 Do..Q...endstream..endobj.6 0 obj.<</Filter /FlateDecode /Length 11>>.stream..x...........endstream..endobj.7 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Helvetica/Encoding /WinAnsiEncoding>>..endobj.8 0 obj.<< /AF [11 0 R]/MediaBox [0 0 594 792]/Parent 46 0 R/Resources << /XObjec
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1670364
                                                                                  Entropy (8bit):5.603794092940779
                                                                                  Encrypted:false
                                                                                  SSDEEP:49152:xG04T2IjQV3T0JKkowVu5xeguj9uggJ7afuFYhFO6:x3lI7KkowVu5xeguj9uggJ7afuFL6
                                                                                  MD5:8267C079A311311372B1174DB53B4C01
                                                                                  SHA1:126D71F71079139098567C9E3D6A563FCB680D0B
                                                                                  SHA-256:D6DCCE867687F88FF4B8C56223822FB38F6B4DA4D48AA45098D198C002D6B8D6
                                                                                  SHA-512:6A9BC7E3D0CDFF8D66A00C61791C1A000107751125AEA82515EE888415E70EE9FC83AEEC844400CFB3DBEA1D68C51C57C61714AF8B0395E55F709BB375961FE3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-marketing/3.67.0_2.896.0/bootstrap.js
                                                                                  Preview:(()=>{var e,t,i,r,n={XpBI:function(e,t,i){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,i,r){void 0===r&&(r=i);var n=Object.getOwnPropertyDescriptor(t,i);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[i]}}),Object.defineProperty(e,r,n)}:function(e,t,i,r){void 0===r&&(r=i),e[r]=t[i]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),a=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var i in e)"default"!==i&&Object.prototype.hasOwnProperty.call(e,i)&&r(t,e,i);return n(t,e),t},l=this&&this.__awaiter||function(e,t,i,r){return new(i||(i=Promise))((function(n,a){function fulfilled(e){try{step(r.next(e))}catch(e){a(e)}}function rejected(e){try{step(r.throw(e))}catch(e){a(e)}}function step(e){e.done?n(e.value):function adopt(e){return e instanceof i?e:new i((function(t){t(e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.75
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:HUT2gYn:q2d
                                                                                  MD5:D4AD1856E0411BA43FBE6445E2A697D0
                                                                                  SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
                                                                                  SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
                                                                                  SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCbkRpcikhsIeEgUNP0ukgyHf6eTVAuQMpw==?alt=proto
                                                                                  Preview:CgkKBw0/S6SDGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4813)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4905
                                                                                  Entropy (8bit):4.361564560800376
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:54xsuLJcgucsw/jv5gbghyiEBEnnQqo5xbsgIKkhD67:MV9cRcsuvcon19K5
                                                                                  MD5:62A7332B2CE5AFA98C58B5AFE6297DA0
                                                                                  SHA1:185040D74D466D0E3B48885BA792743DC34CED30
                                                                                  SHA-256:3B79A46DBB1A9FCA7EF86ED1C493441375B960E83B104D8D878468193215BB73
                                                                                  SHA-512:59A78D439404AF6658913C017BA058ED0215F235D198D86798913E1C1A195CA3DA72F1E728F427423B738DC91251930C0588BE0EDC4A311B322813720B08BCFE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/svg-icons.38d295428c1adcfddb22.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["svg-icons"],{546:(C,t,h)=>{h.r(t),h.d(t,{default:()=>n});const n={"app-switcher":'<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">\n <path d="M4.75 2.25H3.25C2.69772 2.25 2.25 2.69772 2.25 3.25V4.75C2.25 5.30228 2.69772 5.75 3.25 5.75H4.75C5.30228 5.75 5.75 5.30228 5.75 4.75V3.25C5.75 2.69772 5.30228 2.25 4.75 2.25Z"/>\n <path d="M10.75 2.25H9.25C8.69772 2.25 8.25 2.69772 8.25 3.25V4.75C8.25 5.30228 8.69772 5.75 9.25 5.75H10.75C11.3023 5.75 11.75 5.30228 11.75 4.75V3.25C11.75 2.69772 11.3023 2.25 10.75 2.25Z"/>\n <path d="M16.75 2.25H15.25C14.6977 2.25 14.25 2.69772 14.25 3.25V4.75C14.25 5.30228 14.6977 5.75 15.25 5.75H16.75C17.3023 5.75 17.75 5.30228 17.75 4.75V3.25C17.75 2.69772 17.3023 2.25 16.75 2.25Z"/>\n <path d="M4.75 8.25H3.25C2.69772 8.25 2.25 8.69772 2
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2564)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2614
                                                                                  Entropy (8bit):5.227990507261766
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:BQskm8hvREaBoZ4VTuDFjvEGQKRkua3EhgZFO10KHBjWSKC2/:uskm8h9BoZ4VTuDFz/QokukEiFO10KHi
                                                                                  MD5:55DCC71C4C24AF7891EBE63F357C0DA7
                                                                                  SHA1:22019F3A5D742A727180EED5B56C5212BD7F3AAC
                                                                                  SHA-256:AEF5B580FE7025D557605248E463009EAC9B02CF775030F71A50D6FA5D340ED5
                                                                                  SHA-512:5559AFB00EF1308001C277928E085C9F6C6AC7CFD4056E5C259DD02691FDD69964F7578443979B20B0319C216911498CB797F3C766D1FD2F53666B6898E213B3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/migration-api.js
                                                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[619],{d1dY:(i,t,e)=>{e.r(t),e.d(t,{KNOWN_STATUS:()=>n,default:()=>o});var r=e("plsW");const n={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},s=r.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var i=this;this.dcApiListener=function(t,e){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:n={}}=r;if(n["x-acp-migration-info"]){const t=n["x-acp-migration-info"],e=i.parseMigrationHeader(t);i.currentMigrationInfo=e,i.notifyListeners(e)}},this.dcApiErrorListener=(i,t,e)=>{if(423===e.code||403===e.code){var r,n;const i=null===(r=e.details)||void 0===r||null===(n=r.headers)||void 0===n?void 0:n["x-acp-migration-info"];if(i){const t=this.parseMigrationHeader(i);this.currentMigrationInfo=t,this.notifyListeners(t)}}},this.notificationListener=()=>{r.providers["get-unc-obj"]().then((i=>{i.RegisterObserv
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):571
                                                                                  Entropy (8bit):4.868341244422001
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:BmL+xY4QxpkiTjR5xc1gmPQCBlBy36aY1GVf01iwWArITvFcOYdldY:BmSx8xpTTtmPfa3DjArIbSbdc
                                                                                  MD5:9BC94F98F08D170FE39A07CFA208AFA3
                                                                                  SHA1:CC0BB53D6BED23AF4ADC99F236A1C23ED6DE6F57
                                                                                  SHA-256:A1519D47B6C39AD275663EF973CD9DB7953E0C2E0D78D94330F9DB152A51EA4F
                                                                                  SHA-512:52034FD99956B4691E0C7EE4E6D8752FF2159D449A27B55F7A2A46E2D8272DA3101E8BEF451F63C900A97347477DDEA746478E8143C4754AE3A51968B84342FB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{. "LOC_ALL_APPS": "All apps",. "PROFILE_SIGN_IN": "Sign in",. "PROFILE_SIGN_UP": "Sign up",. "GET_HELP": "Get help",. "CONTACT_US": "Contact us",. "APP_LAUNCHER_TOOLTIP": "App switcher",. "ASK_THE_COMMUNITY": "Ask the community",. "HELP_MENU_TOOLTIP": "Help",. "APP_SWITCHER_HEADER_TITLE": "Web Apps",. "APP_SWITCHER_ERROR": "Unable to load app switcher.",. "HELP_ERROR": "Unable to load help menu.",. "TRY_AGAIN": "Try again",. "LOC_HOME": "Home",. "MY_ADOBE": "My Adobe",. "DISMISS": "Dismiss",. "CART_TOOLTIP": "Cart".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 900x1200, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):175330
                                                                                  Entropy (8bit):7.861087670231284
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:2/isywBrkNCIBHw7qk5LBJgnQLcvQnL0C7x5QM9qd5/RHL/MU+K4j06a+lu:iiszBrIBatmnQ4vlCNGMsTJHL/oKyu
                                                                                  MD5:EF8FD706574072722733EB7B99AF32E7
                                                                                  SHA1:414E53BBD516D4570D892F2D6CF3B0617A043592
                                                                                  SHA-256:906BE3D5AF0FDC68C558C5795FDCD39B9DE8253A9F477AE6BEE10CAD805C42F1
                                                                                  SHA-512:1E2742AE7727F0A9EFF83DDA38FA2BA6FA3D96BE7D189B9A7A54DEAD6C51628C983CE181DB36AD530DB6054D212F48522D00CDDE5FC4059C7CCC9F7806DC76F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):282131
                                                                                  Entropy (8bit):5.6403905608691955
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:fn58HoXA5SW1z4NJ53bW23lnCqD0CYkbjFgAoK1VZ6aYh5maIPiKtOV:P5oiV6wcKo
                                                                                  MD5:910E08C17EABD780C94372B2CBB809D1
                                                                                  SHA1:CE2E38D7F6ABB290F0F68A9F42C6B844835D4A17
                                                                                  SHA-256:3CCBAB8C22FF1AE0C821DF5338A278A2A8910EE633A5E7137AA91CAAC0AA2BDC
                                                                                  SHA-512:9C66C5F5E3F276C095B08FDD940517B368891A3E9DD2FC2CDC42C11DD996B185477A634EECBCABD5298B9165ADACC568D9D6534B144332BF4F50BB789EB3AC60
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/AIAContainer-chunk-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[1347],{E82R:(e,t,n)=>{e.exports=n("aEmt")},aEmt:(e,t,n)=>{"use strict";var r=n("AAps");t.default=void 0;var o,i,s,a=r(n("QNma")),l=r(n("vPca")),c=r(n("khqL")),d=r(n("qavZ")),u=r(n("qJYQ")),p=r(n("i44B")),m=r(n("AAps")),g=r(n("YE4w")),A=n("yyL8"),f=n("f6H/"),h=r(n("/hLX")),b=r(n("YWiy")),_={"cs-CZ":(0,m.default)(n("wUE9")).default,"da-DK":(0,m.default)(n("GX9A")).default,"de-DE":(0,m.default)(n("wD2g")).default,"en-US":(0,m.default)(n("GslP")).default,"es-ES":(0,m.default)(n("CsJx")).default,"fi-FI":(0,m.default)(n("wfS/")).default,"fr-FR":(0,m.default)(n("sy+0")).default,"hu-HU":(0,m.default)(n("Tv1g")).default,"it-IT":(0,m.default)(n("UVHr")).default,"ja-JP":(0,m.default)(n("81HM")).default,"ko-KR":(0,m.default)(n("FCB+")).default,"nb-NO":(0,m.default)(n("65Eq")).default,"nl-NL":(0,m.default)(n("65MW")).default,"pl-PL":(0,m.default)(n("cnGp")).default,"pt-BR":(0,m.default)(n("qNYs")).default,"ru-RU":(0,m.default)(n("TM
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):134
                                                                                  Entropy (8bit):4.596346617979037
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                  MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                  SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                  SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                  SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://client.messaging.adobe.com/3.1.61/initConfig.json
                                                                                  Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19090)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19148
                                                                                  Entropy (8bit):5.4344631748007055
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:sJJz8/89H9Mwqdj0cgh/Cg/RJXaLQABSk8vsRY7cYWxPahEZVv0sUzJW:Gz8/89HpqdAcuL/RJXaLQABSkVScYWdN
                                                                                  MD5:AAC4FC102C4256C678BCC8C19FB51CDF
                                                                                  SHA1:176717C83AB7A73BD18FC00707619128118CB97A
                                                                                  SHA-256:107FE7C3430BF667BCB78C4C19A281B8B6AE4693C73F32253FCC7A645179F77B
                                                                                  SHA-512:2A06FE1C9062E7A5E13BFA5655B0DFC1FF6E900D2E98B6DDA97AE068D557567C49CF5BC8B964861905346FC68C640BDBD14EAAAF892EB1C971A5AB58E5BB12D1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/fillsignoverlay-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",n=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,c=/^0o[0-7]+$/i,l=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,g=d||u||Function("return this")(),p=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return g.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&p.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(n,"");var i=s.test(e);return i||c.test(e)?l(e.slice(2),i?2:8):o.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,n,o,s,c,l=0,d=!1,u=!1,g=!0;if("functi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):336630
                                                                                  Entropy (8bit):5.968574929521652
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:HtVBUPyWXqBAfmTX/P42OEzG5QIFfbNWqle0jIeiFWDWuUCN4qDyJOZQrKHgjatP:HvBUPyWXqBAEn7OEzG5QIFfbNWqle7e3
                                                                                  MD5:2D710E203EE5DD545B0869B726A69419
                                                                                  SHA1:AF2C668629D2093ED2FE5DBE092517B83CA38EB4
                                                                                  SHA-256:CC2BC308F4B8F716FD984718BD53A507C00071C495303A464A56E4858B952B19
                                                                                  SHA-512:B11B1ED6DA905B697F6DE9C8E760A1D2D47911239B6449E547805CB70B1B103F85CE4F144E2D185AD3935DD7E27FF01FEA1F899B2D05DE16EACD95604FABE347
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-authoring2-dropin/3.59.4_4.1148.0/bootstrap.js
                                                                                  Preview:!function(){var e,t,i,n,r={oTLO:function(e,t,i){var n={"./ca-ES.json":["rSUg",2429],"./cs-CZ.json":["6QwQ",250],"./da-DK.json":["legV",3089],"./de-DE.json":["uENs",695],"./en-GB.json":["BJ5E",3657],"./en-US.json":["WoRQ",3972],"./es-ES.json":["izPs",8121],"./eu-ES.json":["plaV",6059],"./fi-FI.json":["mAC3",9807],"./fr-FR.json":["SODL",9017],"./hr-HR.json":["iirH",1209],"./hu-HU.json":["Xble",1159],"./id-ID.json":["LUeu",8831],"./in-ID.json":["Obyk",5197],"./is-IS.json":["3qPT",6905],"./it-IT.json":["8x+4",4335],"./ja-JP.json":["a3Qr",8620],"./ko-KR.json":["pat7",3582],"./ms-MY.json":["YjQp",1559],"./nb-NO.json":["WzvF",1818],"./nl-NL.json":["Adil",1741],"./nn-NO.json":["Ka0h",9166],"./no-NO.json":["2mWJ",6823],"./pl-PL.json":["deTU",9237],"./pt-BR.json":["XJEY",4425],"./pt-PT.json":["4WGP",5109],"./ro-RO.json":["7mcm",9151],"./ru-RU.json":["IWnU",8671],"./sk-SK.json":["A0R5",2445],"./sl-SI.json":["nFro",1060],"./sv-SE.json":["OHKq",5118],"./th-TH.json":["Y2CG",1917],"./tr-TR.json":["iU
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):592627
                                                                                  Entropy (8bit):5.746949911632831
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:48lokbNaWLttOVL6jCAHW1zBahteVbTaewyWXSv:48lokbNaWLttOVL6jCAHW1zBXDwbXSv
                                                                                  MD5:A90C67C53069F35171391C8C19185643
                                                                                  SHA1:91D02EA00FC3D501876003A8430C2AC1CA29B2F7
                                                                                  SHA-256:ABDFF906772ECFAB75DD9062304E818B4744142D12DDEBFAC2FCFC804B520586
                                                                                  SHA-512:BD29541FCB514EB7C7E0AF89CD278BDE795456330224199BC988A081B36C6FABDA682B6276317EE97984F8B901EC529CC52965DCA149DC276534031B4D93E9C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.72.0_1.1436.0/dc-view-sdk.js
                                                                                  Preview:(()=>{var e,t,n,o,r={"5NR0":(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 36 36"},o.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var o=n("YWiy");e.exports=o.createElement("svg",{viewBox:"0 0 48 48"},o.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(r.default,o({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):317365
                                                                                  Entropy (8bit):5.483636230523311
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:sTXaDvldW9eF7V1+S4R7cSy0XYp//xS4R7c7cPF95c1cEwLI55e:sTXaDvlH+S4R7cSy0XYp//xS4R7cKhIO
                                                                                  MD5:E01DC94BECD07E6BE9E54DEC424236F8
                                                                                  SHA1:F33191F2F35F5BA59B97DB8F1EC098FDD7458033
                                                                                  SHA-256:E1A3B1AFFF24BD064C16FF869D07279E3DE312332AC6C08F80FC68EE7AE1FFF1
                                                                                  SHA-512:9D19AD364AFCC8A9AFCD5EB530575BE6255AD3271EDDE7D579EBEA35648BDD8AA91B92AC26CFEB66F570001107092EFD9BBE58E686CA0EBCA6382149DB928B3E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows,un:()=>isIOS});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDev
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5906)
                                                                                  Category:downloaded
                                                                                  Size (bytes):5954
                                                                                  Entropy (8bit):4.655259177387779
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
                                                                                  MD5:7F138CE1679B288CBF0DA64964D26EA7
                                                                                  SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                                                                                  SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                                                                                  SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/18-18-icons.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11277)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11318
                                                                                  Entropy (8bit):5.668092685430667
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:2wsLCgXlf6wSVmStpadrs7slaePa+PHMrroLB7NAdG6jzCmhr9a1tq4GBwSsTJgZ:zsFXlf6wSVmStpadrEEaePLPHMrE97qH
                                                                                  MD5:5AE8A193983400C091F6C143DE08E373
                                                                                  SHA1:9A3016EBC721291C7A95A82D41CB457073DA6885
                                                                                  SHA-256:8A9F6813ABE3C52273C5082530417BA308BAF0E9027C6B21924F1532B36C0068
                                                                                  SHA-512:8253489BEBDB2F9C2D0FD2EB574B9656091C485D7DEC48ADEEDADF1D62097197957CC205C42C2F0ECE35F4128C6EA7BF5FC13FAC82C710B09BB9FC7DE40FD457
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/9164.js
                                                                                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[9164],{"/7YF":(e,t,s)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(s("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arg
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3207
                                                                                  Entropy (8bit):5.211203476955634
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:35Y2zQVzf6+Lx+jv++NMyz9bN28Mb26niMEfqXi6OMy:pbzQVz0SmMoMmM2My
                                                                                  MD5:1A63B46A10F24E04086FCD1F9C60BE25
                                                                                  SHA1:67A8743B8E0DD7D616489EF331EFE83685E00692
                                                                                  SHA-256:49D5E7B5A0AA6F3CCA049440A9B2053AD4AED21D4F7F9E888A7D74D9CE07662C
                                                                                  SHA-512:D5C8BAE28EAE0BB74895474F712388CCCEEDB7D1E540DE0D3FBDC79CA8894E5C5702738AA19F5AED59D0EB6C5C7DACA87B16CB94CCD1362853D4817430C989D4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/nil6fkt.css
                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000007735dac8. * - http://typekit.com/eulas/00000000000000007735dacd. * - http://typekit.com/eulas/00000000000000007735dad8. * - http://typekit.com/eulas/00000000000000007735dadb. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-06-12 16:35:12 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff"),u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6350)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6397
                                                                                  Entropy (8bit):5.412175017074974
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:necdIhbJig+1OE1CO1kZjHyw1zoY5U9hIem1:nxdIXBPE1CNZbyw1Bks
                                                                                  MD5:2D7528A8B93F65D5182C29C1B96DB0CE
                                                                                  SHA1:7B7EAFA05E042319AF9555B496BF8BA4026BCD51
                                                                                  SHA-256:192A92935ABF0637141225A0F014AB7EF55F3F2967565023FD14B00CED97ABB6
                                                                                  SHA-512:FFFDDF99383078B8CC405A28101CFC4D5CFCD8DB931DFEEE5A950BF60651C021A78AA7C897D24EBAE05AE2B96E57561FC2FBDB1D75637197226EE6C36952DDBA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/5794-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[5794],{vS73:(t,e,r)=>{"use strict";var a;r.d(e,{B:()=>a}),function(t){t.TRY_NOW="TRY_NOW",t.OPT_IN_COMPLETE="OPT_IN_COMPLETE",t.WAITLISTED="WAITLISTED"}(a||(a={}))},"T/bE":(t,e,r)=>{var a=r("94sX"),o=r("ue/d"),n=r("eVIm"),s=r("RGrk"),i=r("Z2pD");function Hash(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}Hash.prototype.clear=a,Hash.prototype.delete=o,Hash.prototype.get=n,Hash.prototype.has=s,Hash.prototype.set=i,t.exports=Hash},duB3:(t,e,r)=>{var a=r("WxI4"),o=r("dFpP"),n=r("JBvZ"),s=r("2Hvv"),i=r("deUO");function ListCache(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var a=t[e];this.set(a[0],a[1])}}ListCache.prototype.clear=a,ListCache.prototype.delete=o,ListCache.prototype.get=n,ListCache.prototype.has=s,ListCache.prototype.set=i,t.exports=ListCache},POb3:(t,e,r)=>{var a=r("ICSD")(r("TQ3y"),"Map");t.exports=a},YeCl:(t,e,r)=>{var a=r("CW5P"),o=r("A9mX"),n=r("v8Dt
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13551)
                                                                                  Category:downloaded
                                                                                  Size (bytes):13598
                                                                                  Entropy (8bit):5.4163671599751035
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:NNa+/EIoPTdW0zXo8ot0vWr9OboTqF4b/gVbIwCIg9s:NNa+MJo8ot0vWr9OboGEgVbIwCIT
                                                                                  MD5:477285527B8E234C128030D4E3A44471
                                                                                  SHA1:9FF975E9B97BDA3B2C150D9D2A1FB961FC6431A1
                                                                                  SHA-256:C23ADF409FDC573E0F6A58100F9863D92BEBBE6C14DAF43B1174A6AE117E1DF4
                                                                                  SHA-512:A067C9911EBE94FCB46A48AC3CBBED2E32DE48A9116AB272F632AB0AC9E4780180A2016369544AECF383B880BA1E2A5BCC22E968D5BD06EA888A3D7A28A68312
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/demo-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1d56eb3e-fca4-4eaf-89b8-46483201f743",e._sentryDebugIdIdentifier="sentry-dbid-1d56eb3e-fca4-4eaf-89b8-46483201f743")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061],"./onboarding-demo/verb-genai/index.js":["bruu",1870]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],i=t[0];return n.e(t[1]).then((()=>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44222)
                                                                                  Category:downloaded
                                                                                  Size (bytes):44285
                                                                                  Entropy (8bit):5.56765991339522
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ALRnRi8N01Fn+cc+VVl1CZTEhdoitOlcA6lQVf5lVGzPDc28IyT1Beg3Tf5aMTYo:AIm48vIP8Icf5UYvzR20
                                                                                  MD5:C7C8C2D5A69258C5CAC7A5B1560A95F9
                                                                                  SHA1:C78F86CBC75D6F9BE4C2DE9982248F801E9B1C69
                                                                                  SHA-256:77D294286D23C423D919A65167CDE04A1A82ED64450E79297E16AD91EACA1A47
                                                                                  SHA-512:CE492280B4C71F4265BAC56CA47C8CB191EB4D6AFA52B4B904410D7EA723DAC649F0E2FA0BF78332F22EC29E4FDC973555FF1EC2A58BEADEC8B4471383247297
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/storage-connectors-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="19434841-e838-4e33-9ca2-b6a9ce5acd5f",e._sentryDebugIdIdentifier="sentry-dbid-19434841-e838-4e33-9ca2-b6a9ce5acd5f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[7247],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",n=e[3];if(!n)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);retu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10003)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10063
                                                                                  Entropy (8bit):5.4615576516066024
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:pOBCXoaP8roJ6BxU2TatKe002ne6fNPSyA44n+v4figIh:pOBCXobBxU2TatKe0Ne6fNPS4864Wh
                                                                                  MD5:A134C495F4E8BE44C440E7C6FB896CA8
                                                                                  SHA1:B86AE8FBC524C5D7F453660F86669DA7F430B48F
                                                                                  SHA-256:438B68A8EF9ED22F2823C85642AFA734BB09D033DFDE6A1E2AACC5228F330229
                                                                                  SHA-512:7C4470592DE6179F29D0D4C902C910D285BF62E57D6F9DC5E55AD4950FAE0FEA3DBFD4822B4321CCC26D9D14863EC490C7ED8713C609F3974AFF0D1DB631D52A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_3.100.0/partialEditDropin-chunk.js
                                                                                  Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[1627],{Kn3m:(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>I});var i=t("YWiy"),n=t("plsW"),s=t("+Q9V"),a=t("efTs"),o=t("3DPS"),d=t("1ADn"),p=t("OHjH"),l=t("dzAV"),_=t("Zn9I"),g=t("/gWV"),c=t("98vq"),P=t("/hLX"),u=t.n(P),E=t("Zx/b"),w=t("C3yi"),m=t("/y6s"),f=t("u7Uj"),b=t("6GqG"),T=t("/xFG"),x=t("9dbF");class EditManager extends i.Component{constructor(e){super(),(0,_.J)(),this.apis=e.apis,this._testApiHandlerPromise=null,p.appStore.setIntl(e.intl),s.default.addPreviewApisAndConfig(this.apis,e.config);const r=e.config.shouldPreloadEditModule;"true"===(0,a.DY)(window.location.href,"exposeEditTestApis")&&(this._testApiHandlerPromise=Promise.all([t.e(217),t.e(1607),t.e(3941)]).then(t.bind(t,"zzhh")).then((e=>{const r=e.default;return window.handleEditTestApis=r,r})));const i=s.default.previewConfig&&s.default.previewConfig.disableEditFeatures&&s.default.previewConfig.disableEditFeatures.disableFormatText;p.persistentStore.s
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12111)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12158
                                                                                  Entropy (8bit):5.579747894924617
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:OU/gXeyTAa37U812fa7Av64xUY2MSFNG5PUTxHGV9/9nhGWk3Z+AkQuVWtacy:b/Cey9I81Ka7ASJnJILAk/Itacy
                                                                                  MD5:1C1D454F35888874D0F6464A3B8F4F5A
                                                                                  SHA1:2D91A8E632B12F3F1606846C8C78200D87B4FEEB
                                                                                  SHA-256:143EEE56BF7F494EF423BD0C4CAD3651393398FF686C3399E9F122BA479BB4F8
                                                                                  SHA-512:C72A8689896819D756FFCCB7332A685FDF241976A6F060E9C989B6A1773B87D61FE0D071C0BF83ADE0B8E6BEB27EF5390115915F2D9684681CA0B4A8091DF156
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/5868-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5868],{"32It":(e,t,a)=>{"use strict";a.d(t,{y:()=>useSignatureTool});var o=a("YWiy"),r=a("8dmp"),i=a("1ZEG"),n=a("6BuV"),l=a("ZAFT"),s=a("YDJZ"),d=a("fl0F"),c=a("B99j"),_=a("a3iC");const useSignatureTool=()=>{const[e,t]=(0,o.useState)(r.N.getSelectionType()),[a,g]=(0,o.useState)(null),[u,p]=(0,o.useState)(!1);(0,o.useEffect)((()=>{(async()=>{const e=await i.r$.getSignatures();p(!0),g(e)})().then((()=>{}));i.r$.addObserver((async e=>{let{action:t,field:a}=e;if(t===_.xj.SIGNATURES||t===_.xj.ADD_FIELD&&a.serverOp===_.U3.CREATE_FIELD&&[_.PU.SIGNATURE,_.PU.INITIALS].includes(a.type)){const e=await i.r$.getSignatures();g(e)}}))}),[]);return{selectedTool:e,setSelectedTool:t,sigData:a,setSigData:g,initialized:u,removeScribble:async e=>{const t=await i.r$.getSignatures(),a={};e===c.Lg.INITIALS?a[c.Lg.SIGNATURE]=t[c.Lg.SIGNATURE]:a[c.Lg.INITIALS]=t[c.Lg.INITIALS],g(a),i.r$.setSignatures(a),i.r$.deleteSignature(e).then((()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17281)
                                                                                  Category:downloaded
                                                                                  Size (bytes):17328
                                                                                  Entropy (8bit):5.26308217476959
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:tN1EOe8mI0piDwW+NogbRqXkQtSDzaRQpGmHOv:tN2Oe8mIQUwBnRcNtSHaRQpGmHm
                                                                                  MD5:A8A4BE521BCBD602D5B37BF5AF43A0A8
                                                                                  SHA1:089548B8B551D22E8F7AF499A1C6AC688417D8B8
                                                                                  SHA-256:748D89962F22AA04BB36F015A0C1252353554D90CD00B8B9AB5AC03EC537BCFD
                                                                                  SHA-512:07A8428F8E1510E7C689E8EFFEA14F36F58C628F4CDE76C186677117AC9878B90F741CF10C7E7772B5AD0E0A301DD47B162BB3208ABF2DF854D4DC4A168663A9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/6478-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="239b7bf2-f172-4dd6-b1af-2b91349c87cd",e._sentryDebugIdIdentifier="sentry-dbid-239b7bf2-f172-4dd6-b1af-2b91349c87cd")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[6478],{"/Ld9":(e,a,t)=>{"use strict";t.d(a,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9588200
                                                                                  Entropy (8bit):5.789567669490329
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:kAyxN2ISI6tnF7q/cAEx//Rf9rbqycFtmAVbF3mA7bFLbFMmAAb9nb97bFebFUbg:QxNPKr4gQpr9l7RgPN
                                                                                  MD5:A07F2863C2560CD0A4B146A4C798A4D6
                                                                                  SHA1:AEDA839822FB3A253DA45450763E17B8A0D38F27
                                                                                  SHA-256:DAB22A98DE40F43B26552224B311FF5F4D2AF9F1A5A5F4CA46ECF36E0B0EEAA2
                                                                                  SHA-512:F8DD758A876ED5D20F6906029C54B37EA3BA74F3DDDBC678003F390647928154E25B037723AA9806D7A8588ED48FF98D9EB0D0B32D5EBAE2154051024B7AE643
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/wasm_acrobat_we.13b17cd0636fbd3b8db89faddde13e58.wasm
                                                                                  Preview:.asm.......dylink.0....H..]......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..........`..~.`...~`..........`...........`...`...}`..}.`..}..`..}}..`...~...`...........`...}..`....}.`............`..}...`..}...`.}.}`...~.`.}...`..}}}}..`....}`....~..`...}.`..~~~~.`.....}.`............`..~..~`.............`..~..`...~..`..~~..`.....~..`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`..~...`..}}.`......}.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`.}..`...}}}....`...}...`....~`......}}.`...............`.}.....`..~~.`......~`.....}`..}}}}}}}}...`...............`.................`..|......`.}..}`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`......~...`...}}.`..............}....`..}.}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11598), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):11620
                                                                                  Entropy (8bit):5.381309143568083
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:SVDlWJ6GMotD6WYEvkA0Zlok+RQjLWH1zlZfnh:SVBWb6WYEvYn4Xh
                                                                                  MD5:E9DDFFA190B34944FDA42D3E0FCD82C0
                                                                                  SHA1:66EED80113929CB020B16805D70BF565DD7C9619
                                                                                  SHA-256:C492F9D486C655AF41E356FF91C1C347B41014411B798B415171BEFF765C4CDF
                                                                                  SHA-512:4AECA4999959230EBDD81848E1DAB20511BB769DFED99EB65F4714D374F7EE6DE68A7DB2834BEBF921084BBA120F092B6648285E7CA48CDC154B6F22ADAC5498
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[3577],{t39f:_=>{_.exports=JSON.parse('{"ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","TUTORIAL_PANEL_HEADER_CLOSE":"Close tutorial panel","TUTORIAL_PANEL_HEADER_TITLE":"Hands-on Tutorial","TUTORIAL_PANEL_BANNER_LABEL":"Get started with Acrobat online","TUTORIAL_BANNER_ALT_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_TITLE_EDIT_DEMO":"Edit and organize a PDF in Acrobat","TUTORIAL_BANNER_DESCRIPTION_EDIT_DEMO":"Follow easy steps to edit text in a PDF, rotate an image, and reorder pages.","TUTORIAL_BANNER_DURATION_EDIT_DEMO":"2 min","TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN":"Do more with PDFs","TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN":"Use your new skills in a file of your own and explore more Acrobat tools.","TUTORIAL_END_TITLE_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (7575), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):7575
                                                                                  Entropy (8bit):5.1554257655905715
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:aRHMEYGmkxTtZ1LwS8rLYPTbjYgEX/hq9/LUh2rSdaE:aRsEYGmkxTtZ1LP8rLkMZM9MaE
                                                                                  MD5:8DFBAA7FC2C14D67EE67069E2AA854F7
                                                                                  SHA1:02DC0D55631CDE1296F779FAE9A3A34C5C09FC24
                                                                                  SHA-256:253DC35986C08BDA036B6C2C36AB97C5A7A42E750C6ED646DA1C47FBCE68A736
                                                                                  SHA-512:9024C5B778F42813313618EB37B6AA2AEBA513C1A8D272733AC4FDA2447363550CBDB5AB182B2B9CD5BB20049661E98DC66A2EBF85F3CB6DD19D8783D487B32F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/translations-en-US.js
                                                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60830)
                                                                                  Category:downloaded
                                                                                  Size (bytes):140952
                                                                                  Entropy (8bit):5.809669933155172
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
                                                                                  MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                                                                                  SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                                                                                  SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                                                                                  SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/momentJS-chunk.js
                                                                                  Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (59749)
                                                                                  Category:downloaded
                                                                                  Size (bytes):59797
                                                                                  Entropy (8bit):5.5392965845924556
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:j+4mIpOYDb9hvMkH2oc+sAFSYX/R+YNGhBXD9a7/9Z/H/L0BSaK5iYB/SIAoHDF6:JtpZCku+/+0PjxaCowzKlCafj
                                                                                  MD5:D0DE9498CB401D8A74FC0324B71A98A0
                                                                                  SHA1:1552B52C9929CDD6BE1A0FE2B9D899104FE60964
                                                                                  SHA-256:F4CCEEBB3ACED40B11584800CF91AF8AF5D1B8786469DE47A94ACAB06E2CEF77
                                                                                  SHA-512:94B8FD4D56C710DF929B0F914BCCD58A455160BBE37EFB1609842E3DCD2ADD48A8BDD3FB531E78E6B4584B5842ABBBC4AE23CA4153F3551C7848E9FA2AEDCE71
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/995-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[995],{rqx4:(e,t,n)=>{"use strict";var r,i,o,l;n.d(t,{u:()=>r}),function(e){e.SHOW="show",e.DISABLE="disable",e.HIDE="hide"}(r||(r={})),function(e){e.DOC_OVERVIEW="DOC_OVERVIEW",e.ANSWERS="ANSWERS"}(i||(i={})),function(e){e.LEFT="left",e.RIGHT="right"}(o||(o={})),function(e){e.SMALL="small",e.MEDIUM="medium",e.LARGE="large"}(l||(l={}))},R3x7:(e,t,n)=>{"use strict";n.d(t,{A:()=>QnAFeedback_QnaFeedbackStripWrapper});var r=n("YWiy"),i=n("6rzd"),o=n("lH/f");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},_extends.apply(null,arguments)}const QnAFeedbackStrip=e=>{const t=(0,i.Vl)(e.context,e.isMultidocModeTriggered,e.useFeedbackV2),{likeTooltip:n,dislikeTooltip:l,reportTooltip:a}=(0,i.Fd)(e.context),s={likeToolTipString:n,dislikeToolTipString:l,reportToolTipString:a};retu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19627)
                                                                                  Category:downloaded
                                                                                  Size (bytes):19674
                                                                                  Entropy (8bit):5.2251691317760285
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:kfohO8blW2RvG9MJYcvlmJ6YlCktFlDxzTEG8VD/Lghe4MHe/Lghe4rpwsS/LH2x:kfohO8ZWGvG9MJYcvlm8hUF7HO/Lghex
                                                                                  MD5:5AF927CC488B8600BDB8732D756C4DC3
                                                                                  SHA1:64F6C7C82880E925F6A1365E9A954BF51EBEF95B
                                                                                  SHA-256:17C583B7338A31FE422D9C35EE09682BCFC28B30B5FD86A13D33481471EDDCCC
                                                                                  SHA-512:BCA61421C74149DC6F143651F833E752059D3498CEFA7B0F4FCB0B10C198F4E4BED038DF4F662C5F05F2E4E9AF79E438CD63B4F205C40A260E29DFB51135EE50
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/9163-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=(new e.Error).stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="7c44cf54-192e-4fc8-b470-07866ff359ec",e._sentryDebugIdIdentifier="sentry-dbid-7c44cf54-192e-4fc8-b470-07866ff359ec")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[9163],{KwqQ:(e,s,a)=>{"use strict";a.d(s,{C_:()=>isCdnFile,HM:()=>isOfSupportedFileType,HR:()=>checkFileSizePage,Vb:()=>getMimeTypeFilter,mD:()=>getFileExtension});var r=a("plsW"),o=a("4p2D"),n=a("Ob0u");const t=Object.freeze({PDF:"pdf",AI:"ai",BMP:"bmp",DOC:"doc",DOCX:"docx",FORM:"form",GIF:"gif",INDD:"indd",JPEG:"jpeg",JPG:"jpg",PNG:"png",PPT:"ppt",PPTX:"pptx",PSD:"psd",RTF:"rtf",TEXT:"text",TIF:"tif",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (58961)
                                                                                  Category:downloaded
                                                                                  Size (bytes):59005
                                                                                  Entropy (8bit):5.5184762947275665
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:lxuKh+dbpY5dlZ+2nrsMSyvy4ywyrEQ1jjFeOhYtNeAUCPFAiZ:HUYbzPnrskqX/rEQBjMD
                                                                                  MD5:5AB9C55F36BDAD5B288B3913DA506342
                                                                                  SHA1:52ADCA7F5DBF4EAF3EB4CFCDC4D510AB666D5504
                                                                                  SHA-256:B52624AC9823B296A9E28D42172A4430D76475FED765C685E4488738CFF68BE5
                                                                                  SHA-512:9B3B94C0AF197823BCD210DF903B8FB33968202F178D7016831DC87A02BC9771A1FD1D786740BC9F5590547375DDAE340D1FC9093E53F3DE5DA2066D2AA99E9F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/web-app.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ihDU:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>oe});var a=i("YWiy"),n=i("Zm2D"),o=i("/hLX"),r=i.n(o),s=i("plsW"),l=i("NxVT"),d=i("Qwdt"),c=i.n(d),p=i("x6CA");const ViewUtil=e=>t=>a.createElement("section",{style:{alignItems:"center",color:"#4b4b4b",display:"flex",flexDirection:"column",height:"100%",justifyContent:"center",textAlign:"center"}},a.createElement(e,t)),AccessDenied=e=>{let{dropinId:t}=e;const[i,n]=(0,a.useState)("Access denied"),[o,r]=(0,a.useState)("You do not have access to this service. Contact your IT administrator to gain access."),[s,l]=(0,a.useState)("Sign in with a different account");return(0,a.useEffect)((()=>{(0,p.i)(t,"ACCESS_DENIED").then(n).catch((()=>{})),(0,p.i)(t,"NO_ACCESS_MSG").then(r).catch((()=>{})),(0,p.i)(t,"SIGN_IN_DIFF").then(l).catch((()=>{}))}),[]),a.createElement("div",{style:{display:"flex",flexDirection:"column",gap:"13px",alignItems:"flex-start",background:"wh
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                  Category:downloaded
                                                                                  Size (bytes):288187
                                                                                  Entropy (8bit):5.551184354042305
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:h1NDxj+HxQ6TnyU+irvBkxhNIrqeJhc3ugp0h5UYb8i3FvYNaegTVUTQPF8XD7eB:hzhZmvqGRCHO
                                                                                  MD5:61005154EF984AE9B2CCFC1122932A24
                                                                                  SHA1:E3F7D7485069ABF5C0A6ABD017F0BA05EB66B002
                                                                                  SHA-256:486AD99E6CC527FFF253CC9412AB61D6F738C2167F46E4E737A938CF40FF8C60
                                                                                  SHA-512:A2787588142D0D3A85F8FBA34B7E6F34283131EBBC9FC8450383D62301CC5688C8EE7CA0CC8E649F7250FB657D64A40F576D9397F6A33D6E846D84A4F5937223
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.224.0/rendition.js
                                                                                  Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var r,f,_={sR8A:r=>{(()=>{var f,_,S={7232:function(r,f,_){var S;!function(k,C){"use strict";var I="function",L="undefined",W="object",ie="string",ne="model",se="name",le="type",ve="vendor",we="version",be="architecture",Pe="console",Ae="mobile",Se="tablet",Re="smarttv",De="wearable",Te="embedded",ke="Amazon",Ce="Apple",Ie="ASUS",je="BlackBerry",Fe="Browser",Ee="Chrome",Ne="Firefox",xe="Google",Oe="Huawei",Me="LG",Ue="Microsoft",ze="Motorola",qe="Opera",He="Samsung",Ge="Sharp",Je="Sony",Ve="Xiaomi",$e="Zebra",Ke="Facebook",U=function(r){for(var f={},_=0;_<r.length;_++)f[r[_].toUpperCase()]=r[_];return f},z=function(r,f){return typeof r===ie&&-1!==H(f).indexOf(H(r))},H=function(r){return r.toLowerCase()},q=function(r,f){if(typeof r===ie)return r=r.replace(/^\s\s*/,""),typeof f===L?r:r.substring(0,350)},V=function(r,f){for(var _,S,k,L,ie,ne,se=0;se<f.length&&!ie;){var le=f[se],ve=f[se+1];for(_=S=0;_<le.length&&!ie;)i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22679)
                                                                                  Category:downloaded
                                                                                  Size (bytes):22726
                                                                                  Entropy (8bit):5.468164905984101
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:MdoGsfKsjcZaMA+ysPU1SEbHiWqf9UieiClBCsHpb2s60zT8gIqLpUhKt/2cRvlE:Mdo5ysAZaVsPU1SEbHiWqf2ievlBCsH4
                                                                                  MD5:79528FE4905E5C0226313EE27DF93EF8
                                                                                  SHA1:AB4B0BB72DA47A3807245202BB1FE3810D0E2AD9
                                                                                  SHA-256:E181A6FF36EDD1242D02F6DF59D20A94FC994FB895A866FE01EC6796EFE0033B
                                                                                  SHA-512:E9123EF066073F7B2DD145EC6355FC63EFAECCEEDC899496387DA9F0AB9702D84783D76476094EA41B1F73C796693A5F241B93EB12CE7673478FE5B40850DE6C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/8526-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="6d89efcc-2193-4979-a4b1-fb0504715948",e._sentryDebugIdIdentifier="sentry-dbid-6d89efcc-2193-4979-a4b1-fb0504715948")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8526],{ZCVc:(e,r,t)=>{"use strict";r.N=function A4uCheckmark(e){var r=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},r,r),a.default.createElement("path",{fillRule:"evenodd",d:"M31.312,7.725,29.857,6.592a1,1,0,0,0-1.4.175L14.822,24.283,8.175,17.671a1,1,0,0,0-1.414,0L5.436,19a1,1,0,0,0,0,1.414l8.926,8.9a1,1,0,0,0,1.5-.093L31.487,9.128A1,1,0,0,0,31.312,7.725Z"}))};var a=f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):175035
                                                                                  Entropy (8bit):5.578396650779749
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:0pDOMLh9c8T3WPun8edYmnDWtfJReMLtblEP2boMhsowoDR:0pDOMLh9c8T3WPun8eRnDWtf9tbomoMj
                                                                                  MD5:8FA71EEDB5D21AEDBD5E24770F4F3087
                                                                                  SHA1:79A3ECA5A8A3BFC5753618689487432F9D0BBAFE
                                                                                  SHA-256:CB979F60FA473F8C6EA547AC8DBFD3E1C3571DFADA52C5E49E462AF080EB5654
                                                                                  SHA-512:AA2B81545E7D54B828F5E07CE6DA678CADF602096524CF006131D27E1FAEECF8EA6B5D6D68C227CFD54FD48F696A087DD5F7514443C6619ABD357D1262C301DD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/bootstrap.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="629aa934-5640-4816-be43-b6ec3abd25ad",e._sentryDebugIdIdentifier="sentry-dbid-629aa934-5640-4816-be43-b6ec3abd25ad")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=O
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9369)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9420
                                                                                  Entropy (8bit):5.290269390988292
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:VqwTj+QMR3zxO2OdfFD7dojI+WdoqdJjvjLpaIzan45UvYTgVNh9g9NAPnt8gw73:TTic3jzzbb4o+YqEb
                                                                                  MD5:D577F5E1A1FE50AB3C039E86CB4A06B6
                                                                                  SHA1:1B881FA17D9E0325A2A872161902DA21535DBF3E
                                                                                  SHA-256:284D25AD6702E314F19539B6781C4C7744063BFF894750A3421385D18F739F62
                                                                                  SHA-512:C43F0BD959E468AD9CAB6C76A401963682F99DFC0B3BC561760C6B63146A45A0E7AF886E682FB7F8FE2A6DDAF6EBF254D3460F5CC36F9CF7F38EE7BD2AE8858A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1361.0/platform-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="29163fa5-73d5-4ac7-a223-4c3307793dcb",e._sentryDebugIdIdentifier="sentry-dbid-29163fa5-73d5-4ac7-a223-4c3307793dcb")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ecaff224af1841bfa9fe42e68c7c355fbddfe995"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18413
                                                                                  Entropy (8bit):5.569230065488367
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:z12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:zF7GiRm4X0JqsG7Ui
                                                                                  MD5:63EE68A1025BF11F112C621693B6B41A
                                                                                  SHA1:D219656D24A253695B167BCFCFEFD63397318011
                                                                                  SHA-256:1C4741C3C08428D4999ED2C77DEB909CF7BE4CBC6CB2161278A6CB7C8F8E337F
                                                                                  SHA-512:56EAE584F7B9B13262F5E91F01D957E5113064DDAF049C0E9667B07B1C460F1A2271F9737D9E1AB09741B9451B9C5BC434D701D85A9F19B638D7E536AF68FA8C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/bxf0ivf.js
                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (42285)
                                                                                  Category:downloaded
                                                                                  Size (bytes):42332
                                                                                  Entropy (8bit):5.534172963833288
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:qbfVQjU2EIb3UHNzdyc7Mi4NMPu83fgq/z9u:qbfVQjZb3izk
                                                                                  MD5:6B045AA81F5B18D674B3C8B28BBF11C5
                                                                                  SHA1:2B6162CBE4411E0A9E3FE97CB2AAC7D7472B3CB0
                                                                                  SHA-256:C5036DF4B7DDA32EB5A0AC89A5787961886DD726C63802294E1EC6C8A73D5ECD
                                                                                  SHA-512:37F8504FA2E385BDB3DDB541F3702F17A93CE3DAA266FB444F846101D5DB8190095A890C30BC1439B0CBC53DA00562ABD64636AE9B9381C6157E5A437294E122
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/8590-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[8590],{yemR:(n,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>A});var e=o("cOr2"),r=o.n(e),a=o("yGwj"),l=o.n(a)()(r());l.push([n.id,".QnA__footer___EMnvq{font-size:var(--spectrum-global-dimension-font-size-75);padding:var(--spectrum-global-dimension-size-200)}.QnA__footer___EMnvq,.QnA__footer___EMnvq a{color:var(--spectrum-gray-600)}.QnA__questionInput___w8dys{background-color:var(--spectrum-global-color-gray-50);border:var(--spectrum-global-color-gray-300) solid var(--spectrum-alias-border-size-thick);border-radius:var(--spectrum-global-dimension-size-125);padding:var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-25) var(--spectrum-global-dimension-size-75)}.QnA__questionInputDisabled___zuGFI{background-color:var(--spectrum-global-color-gray-200);border-color:var(--spectrum-global-color-gray-200)}.QnA__questionInputDisabledDark___yiW2R{background-color:var(--spectrum-global-color-gray-300);bo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):38976
                                                                                  Entropy (8bit):7.994496028599995
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
                                                                                  MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                                                                  SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                                                                  SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                                                                  SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                                                                  Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (45688)
                                                                                  Category:downloaded
                                                                                  Size (bytes):45735
                                                                                  Entropy (8bit):5.39341269207002
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:6WGBjwYvU3CTd+jfY01k0erOoMcBcFFR9/HBjcb/tE/xfTQagbSwp3Jmo3Yw2nTH:cK4MWO9LuF37wEG
                                                                                  MD5:4870E6C4798C93E5966509711645DA86
                                                                                  SHA1:7EE22D90DF6DD6E73A63CA20625DD69AABFA94E0
                                                                                  SHA-256:1AD24476DBF04371762B86D3BCC050006EEC5F42D3F7AF96FB1A6B36D4084C5D
                                                                                  SHA-512:8B4313292BB36C1D914E2A0DFF0CC867C8ECFE40A0E1D4427E0D69123D09DC96D83C34003E7A6F2E2712DC7FC91795C9B86A4078CD9477B26246C6AB791B276E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/8498-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[8498,5929],{e4dh:(e,t,r)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M8,14.02a2,2,0,0,1,3.411-1.411l6.578,6.572,6.578-6.572a2,2,0,0,1,2.874,2.773l-.049.049L19.4,23.415a2,2,0,0,1-2.825,0h0L8.586,15.432A1.989,1.989,0,0,1,8,14.02Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},_extends.apply(this,arguments)}},iE8p:(e,t,r)=>{"use strict";t.E=function A4uDeviceDesktop(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"ev
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22572)
                                                                                  Category:downloaded
                                                                                  Size (bytes):22618
                                                                                  Entropy (8bit):5.201974952622313
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:8T2V2yeL0oj8+fH+S7oEBc8937jBYw1UJvaDjJrc/SWTknB:8T24yeL0s8+mS7oEBc8937VYw1UJvojN
                                                                                  MD5:4EDA1DBD6184171844BC51020EA3C208
                                                                                  SHA1:5A2C6DD682D8F2A397BBF3F9DE351B1C75C83E7C
                                                                                  SHA-256:C32B15A5B3900659E800911F79C83AB0B82F1380E2177509B216B80144838D94
                                                                                  SHA-512:FF4749B55676AD3C0340936698D9D1BC0D828F14EF9AF0F34022FA8B6608199C1BC845256FE4808F32653574C6F4018DA175855BA8B4AE0EEAD465C9F539D5CE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/bootstrap.js
                                                                                  Preview:(()=>{var e,_,r,a,i={plsW:(e,_,r)=>{e.exports=r("2pFd")("o4sN")},"2pFd":e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-core"]},U2o4:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-extras"]},M2Fx:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-mobx"]},SEmX:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-spectrum-v3-core"]}},n={};function __webpack_require__(e){var _=n[e];if(void 0!==_)return _.exports;var r=n[e]={id:e,exports:{}};return i[e].call(r.exports,r,r.exports,__webpack_require__),r.exports}__webpack_require__.m=i,__webpack_require__.amdO={},__webpack_require__.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return __webpack_require__.d(_,{a:_}),_},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"==typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"==typeof r.then)return r}var i=Object.create(null);__webpack_require__.r(i);var n={};e=e||[null,_({}),_([]),_(_)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):67
                                                                                  Entropy (8bit):4.477975339802428
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YGKeMfQ2pHWiR8FAJEGFupfFtOkOAh/:YGKed2pHDfkZfOo/
                                                                                  MD5:DD4002D504800E7567FB165511487CF2
                                                                                  SHA1:424BAFFB6486A92FDCFC2531E9978D06C734611E
                                                                                  SHA-256:EAA038F3981AAD620FD3841FC4DADEF85B541566B4C2EAC650C49A0C9B3673BB
                                                                                  SHA-512:139135435E97D955136FEB039D3807DB417895E0484BC06EBA4FC73FD89F5105E25A803F06BBFB3DB2D5B4BFA5B89AA6B5241BFEDA0C4717A3CE8B8D3A4C287D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"country":"US","state": "AZ","Accept-Language" : "en-US,en;q=0.9"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38431), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):38433
                                                                                  Entropy (8bit):4.759954033947685
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:7a7tWjvRYuvokckxcvT84t1xEz0s4pZDQ:7aWtvokckaT8C1xEOnDQ
                                                                                  MD5:3FF65C274FF14164225B654766B26261
                                                                                  SHA1:5CFCDA7925ED8066A318637F3602118E1E574059
                                                                                  SHA-256:0057EBD51FF9242E128E7B5CBF53D3B4B2A578E7DB792921CF30AB74DE91CC76
                                                                                  SHA-512:307E64BDC7648947AF814F1B6A8C1BE7C1E7C0C6219D9B1F8F33A73264DE241EB701DF2DC80AA71EDAB1BC81F82A0AE51D026F6744950E837F7C3C755D816108
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.444.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):117371
                                                                                  Entropy (8bit):5.496025283005881
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:pXktP1YkFtRu2nyF4DN6oyvYla8K2GEaWRQh/M6gpwdjdb3uaj/Beh494etO:pXklQ2nVlaKRQh/MhudjdBb9Y
                                                                                  MD5:29E3426069A9346D6011467F0C2E6E6E
                                                                                  SHA1:05A53484DA45D4CA6665D3928757530AAF147169
                                                                                  SHA-256:B5967331C75D650A7FB9B863DB50C1C1E05FB7A1018FD517D5FBA6CBEF54D3C4
                                                                                  SHA-512:0A58A6611DAB9A837FB7211706AFE651DF830DF7664983D161AE96323FE5F9213E0FBC6F20AEC292C0AAB65A160CD199D1288AF3EBF3CF1B32F290897B905594
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.58.0_3.612.0/global-nav-chunk.js
                                                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[9452],{V9D7:(e,t,a)=>{"use strict";t.g=function A4uSearch(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.173,30.215,25.4,22.443A12.826,12.826,0,1,0,22.443,25.4l7.772,7.772a2.1,2.1,0,0,0,2.958-2.958ZM6,15a9,9,0,1,1,9,9A9,9,0,0,1,6,15Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},gEXG:(e,t,a)=>{"use strict";t.N=function A4uShowMenu(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("rect",{fillRule:"evenodd",height:"4",rx:"1",ry:"1",width:"28
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (62752)
                                                                                  Category:downloaded
                                                                                  Size (bytes):62803
                                                                                  Entropy (8bit):5.53677636408705
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:4E6bwFEE3zAujPn4sOa3VZZut+7fjKkFyLYoV0OP2NRlYzegp2YbdyQ3wh9JmhYo:Kbruj6aly+zjyL/VMAZyswhjUxba3IX
                                                                                  MD5:D01CBD2A2504F089FE1028D9DA44F6D4
                                                                                  SHA1:E65CE23DC9C5A40D8183088E34B1C006F6442112
                                                                                  SHA-256:ADE1EB63D682F19CF4CEE20E33252C55204CCA77B32F508CBD7D0BC61A15D399
                                                                                  SHA-512:A2B74694D126470A90DB10C4DF3818C5D085F89CEE481DEF1884F7BE5227763E26F6BC4F7A3BF66069094218D8B28B3EAD4A663708C5DAEA378EB2E6B6FC9F80
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/9759-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[9759],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),i.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,argum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):308250
                                                                                  Entropy (8bit):5.375690413365515
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:lcwZVo9NTbPyQRiUwVKInlGb1JKqovcXHQTy+o1JDZIXBOmLFAOsKL5GAHZ:loPyQRirzsJw5ojZKBOSLsKLMAHZ
                                                                                  MD5:58870C4140E6A37683B7AD3205C6A87A
                                                                                  SHA1:EC3324997FA2E00F2E341E28ED31411554A0727A
                                                                                  SHA-256:CAC9B559C74E9BD154765233D70311AD8DC7B2365F21F2F9944C7FC2BF395DC0
                                                                                  SHA-512:F32ED4BAE112F558510796F8EFBDB2AD871F54BE3766EA6997044892E49EB8F75FFAB9D5E24310FD95CC95DA07688C36F617C77375619C7005411D0982E38B08
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/799-b40d4eb8ac049409ac6b.js
                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new r.Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="6038c57c-752e-4f87-bc6b-7be46595c5c9",r._sentryDebugIdIdentifier="sentry-dbid-6038c57c-752e-4f87-bc6b-7be46595c5c9")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12968
                                                                                  Entropy (8bit):5.562980869089098
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:cBKDYwRLrQVSXj0sQRCjBVF5ieAIvb1Wrao6J+pkrcJ:YOr/QVSXWuKkrg
                                                                                  MD5:428605C51091894E590925ADE28A70A8
                                                                                  SHA1:1603085E3F5C77E23CC55E47E112E79C32705DCC
                                                                                  SHA-256:EE3DB74ECB596B69FE4A5AB47DDFD834BB0C9DDF04271109105039FD88A497C4
                                                                                  SHA-512:A3AD0D0E98702C0FEA0F4266ADF14CED422444798003CF725634D8CB8D0C6BA9DE5D5157866B214BE7766A3144ED09389F40214BC50A2E531F3ADCFF63E0DB7A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/offline.html
                                                                                  Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20579), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):20589
                                                                                  Entropy (8bit):4.790350341854744
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:G9opUgxV01uaILc1DhuEgikr/AIWUI1VqtOuxuB59QkgoOobd/g4V2qQz0TzNZ0K:GopUAV017ILc1DhuEgikr/AIxI7qOux8
                                                                                  MD5:EBC1E4815771076A7C5827FFABE823BC
                                                                                  SHA1:9E33F99276B657F7134557147396458301490557
                                                                                  SHA-256:5D0091D351D0272B08A662FA0A6E09AE6E2AD274517019345465659AA989D133
                                                                                  SHA-512:7BE130335B8E1DD2092E5B6E85A3BCC6B63564FED03567473AEAACBB4F98AA24C8944414A39CA22C85CEE672754EDFE516EBD40F418A40AE6BAD4BE90DAC3E13
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.148.0/translations-en-US-json.js
                                                                                  Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[818],{R5i5:e=>{e.exports=JSON.parse('{"pdfti.dropzone.heading.seo":"Convert a PDF to JPG image","pdftw.dropzone.heading.seo":"Convert PDF to Word","pdftxls.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Excel converter.","pdftxls.dropzone.heading.seo":"Convert PDF to Excel","pdftw.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Word converter.","pdftppt.dropzone.heading.seo":"Convert PDF to PPT","pdftppt.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft PowerPoint (PPT) converter.","pdftw.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Word converter.","pdfti.dropzone.description.mobile.seo":"Select a PDF, then convert to JPG, PNG, or TIFF file formats.","pdftxls.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Excel converter.","pdftppt.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):92
                                                                                  Entropy (8bit):4.5649306741469164
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YRMOSXist4bLdiKBAHfuJvAE1sypZHYn:YT8wLQaifuJvGyHY
                                                                                  MD5:1FABB82EF644B3470425DFD3167532E8
                                                                                  SHA1:3EBFBEA88288DF36010F5F844D2C54A91500597F
                                                                                  SHA-256:D210F85CADBADBD89EE845F2BB81220CA313F2B402E7973604E2EA7B546E82F8
                                                                                  SHA-512:FC5A0825828D960CF317F3F5C6C64E0900BA055618FE68C96633E05C081432D6EA6A96DD7F17EC61BEF547013E1B0E0B8E2E274B6C11EF8A131E178A075F03B7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"title":"ErrMissingAPIKey","status":403,"error_code":403000,"message":"API key is missing"}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12231)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12271
                                                                                  Entropy (8bit):5.420731278627347
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:1+oFfQh7GmkhQzwtC9CQ1/A9xFjG1uFplP1JjBOr2udGbpmjmvYcbAf:17Ff7hQuQ1ohKAlHBOr2udGbpmjmJbS
                                                                                  MD5:7799CF67CFD2292EE014D7B1E29533FE
                                                                                  SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                                                                  SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                                                                  SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/732.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):233825
                                                                                  Entropy (8bit):5.397787464460847
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:lT/TJP8ghbl/okIF3Pxm7rzWMWsYShK3dsOX/pwYLI5O5wq+ZDpCZSgQTxyHfj9:lT/TJP8x3kPZDpChyyHL9
                                                                                  MD5:D5E65E3C6311AF65F44EFDA052BB8F91
                                                                                  SHA1:A52BEFA844BC98E9497F9461237982691BF72D24
                                                                                  SHA-256:9799D23A193469B2A9828DCEE70886924C3F491B344A2687826AD22BDFCEE816
                                                                                  SHA-512:5F9F7DE01FD2C5BB4F78915956A9EC70638317CC469FC5820AA78DC2A168E4CC27D3F815129D5DB46B027307DE44A556453A2E9904988F84D52ACA3EE6807F55
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/4233-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4233],{oXgF:(e,t,a)=>{"use strict";t.c=ChevronLeftMedium;var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,t){if(null==e)return{};var a,r,i=function _objectWithoutPropertiesLoose(e,t){if(null==e)return{};var a,r,i={},c=Object.keys(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||(i[a]=e[a]);return i}(e,t);if(Object.getOwnPropertySymbols){var c=Object.getOwnPropertySymbols(e);for(r=0;r<c.length;r++)a=c[r],t.indexOf(a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(i[a]=e[a])}return i}function ChevronLeftMedium(e){var t=e.scale,a=void 0===t?"M":t,i=_objectWithoutProperties(e,["scale"]);return r.default.createElemen
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (27739)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27792
                                                                                  Entropy (8bit):5.130003656406689
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:bnauV9at/5/7GVFIVvHkaQlfXIpyY0sdAmmDo2p/xl9P11:7auPatIIVvkacQpSDt
                                                                                  MD5:62039E77D8718FDA23EEF2CF3EDB1B28
                                                                                  SHA1:0B68DCA2AC5594842676CD38CAB2DDB97A18BB3B
                                                                                  SHA-256:ADE698CC0FDC6A5CF2CDB05F8F6C6DAA27DB6FC3F633BDDE394096DB3FC7AE31
                                                                                  SHA-512:2BE2D694D0216086013BFCAB5EDD9DA776794189945F84DC46C223DF70702E3392E1BECA6515444F596C8487E80F6B348414ED320E54017B2C3AB537592586BA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/onboarding-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7c0e435a-d7fd-4ae4-84fe-fa47e5946811",e._sentryDebugIdIdentifier="sentry-dbid-7c0e435a-d7fd-4ae4-84fe-fa47e5946811")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[1352],{"+I19":(e,t,n)=>{"use strict";n.d(t,{A:()=>appConfig_parser});const o=function findObject(e,t){for(const n of Object.keys(e))if(e[n]){if(!t[n])return!1;if("object"==typeof e[n]&&"object"==typeof t[n]){if(!findObject(t[n],e[n]))return!1}else if(t[n]!==e[n])return!1}return!0};function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.fil
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):22350
                                                                                  Entropy (8bit):4.783782649811359
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:NABpG+D/ap8jLdIP/L/Z/Spa/NYIXpO/i//:NAg
                                                                                  MD5:82AF2A3CD49CC17D0CAFB538818E7F41
                                                                                  SHA1:BFAE050758E208C78D18D35DCA4583CDA0EED2BF
                                                                                  SHA-256:0D10B10964E9CDDFDF3F8FBD942FDC86380B86B7E25A5D23C791D38F50CA80CA
                                                                                  SHA-512:F0B5396A834CC7817C26D4B557203AE69244998DABBE7867D01177998C03961867503C93614E1902F6BB37E3628E109B3F291F9BAD729D90063AEC807653EF25
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://dcdiscovery.adobe.io/index
                                                                                  Preview:{"expiry":1745931908,"services":{"generate_custom_instructions":{"resources":{"operations":{"predict":{"http_method":"POST","uri":"{+sensei_service_base_uri}/services/v2/predict","authentication":["auth_header_primary"],"accept":{"custom_agent_instructions_output":{"application_json_v1":"application/vnd.adobe.dc+json; profile=\"https://documentcloud.adobe.com/genai_services/schemas/custom_agent_instructions_v1.json\""}},"resource_parameter":{"name":"sensei_service_base_uri","default":"https://senseicore-ue1.adobe.io","type":"string","required":true},"form_data_parameters":[{"name":"service_id","default":"sensei:Feature:autocrop:Service-63d1f7b4295f4e98a33c75e106259c1b","type":"string","required":true}]},"predict_cancel":{"http_method":"POST","uri":"{+sensei_service_base_uri}/services/v2/cancel/{+request_id}","authentication":["auth_header_primary"],"resource_parameter":{"default":"https://senseicore-ue1.adobe.io","name":"sensei_service_base_uri","type":"string","required":true},"uri_pa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                                                  Category:downloaded
                                                                                  Size (bytes):817005
                                                                                  Entropy (8bit):5.5701648249901
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:siSomzSXa8wo44BBzLK+QW1MWhnPU9oBAsugasP+aDI:X2oaPp4wW17nPU9oBAsugasP+aDI
                                                                                  MD5:90F8936326D9C6763001FFFC88821CA4
                                                                                  SHA1:C1DDDC295A0E11AA76851FCCC609F1E97C7B8626
                                                                                  SHA-256:BD350AD8622229A155A41877D11E8F054BF07C169A5EA098BA053988FA4FB3CA
                                                                                  SHA-512:14D164916C13FD57F43270FA3C55EB0A5CF9A9FBB5313C2BBB5E39797AF7E3C846F81758B7416B693922F082FE23FA96FA8502CF40D10C5DB781A437106530BC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/bootstrap.js
                                                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,r,n={Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var r=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n,s,a,l=r(o("2Xkx")),c=r(o("b5pe")),p=r(o("nqKB")),d=r(o("QNma")),u=r(o("vPca")),m=r(o("khqL")),h=r(o("qavZ")),g=r(o("uYxp")),A=r(o("qJYQ")),C=r(o("i44B")),b=r(o("uqI5")),y=o("0sBc"),_=r(o("PZ3W")),v=r(o("uT4t")),E=r(o("vsH4")),T=o("d1ru"),O=r(o("K93r")),S=r(o("/hLX")),I=r(o("YWiy")),D=r(o("adDv")),w=r(o("Fsu/"));o("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",x="-option-",M=(0,v.default)(n=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,o;return(0,A.default)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):7204
                                                                                  Entropy (8bit):4.763698940758313
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:GD1ZPbBPnz1PCUPkCni22WqGg4AIAUbOeCy8AVGss5XWEYYpTPOBWl1op3eZu:T22Wqy5XPZs5XMYpCH9/
                                                                                  MD5:A0A66D7B83AB557CF6A996647BB24292
                                                                                  SHA1:BC02BE42A57E7D7E9359CB723027AD7074A949BD
                                                                                  SHA-256:A4562852F6D4A9D1ED7A2DEC8DF2F3F4055BA6E5F475317C310AAE2C96EFE070
                                                                                  SHA-512:4BAF8FFB8DDE8A9CDCEB1B489BD451786E4F9411702F1548FAA6A32B3319E856DA70CE20E9A21DFB77FE5F3ED3AF08FD43221D86A90467BB9DD761FEA135E5F7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                                                  Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-imagetopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001789,"feature_id":-1,"analytics_required":true,"event_id":"28c90b9e-04fe-44ed-80eb-7b55f15e554b"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-esign"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010463,"feature_id":-1,"analytics_required":true,"event_id":"80498c87-e14b-4c85-a5cb-4b4efe042eb1"}]},{"bit_index":1770,"release_name":"dc-web-ftes-on","features":[],"release_analytics_params":[{"app_id":44,"release_id":1610,"bit_index":1770,"variant_id":0,"feature_id":-1,"analytics_required":true,"event_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (63882)
                                                                                  Category:downloaded
                                                                                  Size (bytes):64002
                                                                                  Entropy (8bit):5.2982461032960915
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:YQA7OzRtWmZ/2Vebdiy23Zz2uDsyANhc7izmac1VBtC1abiXimm2h/hme6AeQI1j:xg7sD5zyiyxrQOwE
                                                                                  MD5:02CD47FD005D644D78F7950ED91C32AF
                                                                                  SHA1:997BDC4BB4961708528D59ABFB0034A259079DF7
                                                                                  SHA-256:5D54D14BC7C6BF3585D41B036E016BBD5CCCE0049794904849DDB81D92578A49
                                                                                  SHA-512:4F89FFB9D6480EEA71B758EB44960D615328883D03AACFD91F953E85F841CFECAED106030EB1B27C3D995B35622357EC5D232ADE28968658332D5CCB544B5E54
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.61.0_2.1183.0/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>a});var t=o("NjQJ"),i=o.n(t),r=o("AXyZ"),l=o.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{height:80%}.ModernEditableTextComponent__textEditor___b0_UX,.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{align-items:baseline;font-style:normal;font-weight:400;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{cursor:pointer;flex-grow:1}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17627)
                                                                                  Category:downloaded
                                                                                  Size (bytes):17675
                                                                                  Entropy (8bit):5.381387656900792
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:2C5LRK7YaLhW9BOFG18h89vtVgJxB65bl2PSp9PR+0W6/dmmxVLdUDk6ZW9U4zzv:2C5LRKsaLhWqFzh89vtVge2PSpxR+rKr
                                                                                  MD5:D9FDDFE5D2C3F4AF5D6BABB808AF699C
                                                                                  SHA1:228E1F9005C24BCE375325FCC2350D5516E75BE6
                                                                                  SHA-256:C9F486333E0A639F2FB9CF607C999BB755C75A8298500252EA02DD353184BE01
                                                                                  SHA-512:CBAE9062D35548B65CAEE08C78CF73BB7BC97A591DBAC704DC224825AC4E33987ADF974954CC35282D90F79687A9D6EBCE5F12A0DD6319B6584213F48DE8DDD3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.60.0_4.1273.0/google-yolo.js
                                                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{"2UxU":(e,t,o)=>{"use strict";o.d(t,{Z:()=>n});const n={ONE_TAP:"oneTap",BUTTON:"button",ONE_TAP_WITH_BUTTON:"oneTapWithButton"}},bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>R});var n=o("YWiy"),a=o("bF6B"),r=o.n(a),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),_=o("Hn3k"),u=o("YNPS");const triggerIMSLogin=async(e,t,o)=>{const n=new URLSearchParams;n.append("idp_token",e),n.append("state",t),n.append("device_id",r()()),n.append("provider_id","google"),n.append("scope",_.ug),n.append("accepted_tou_list","ADOBE_MASTER"),n.append("response_type","implicit_jump");try{const e=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:n});return{result:{...await e.json()},ok:e.ok,status:e.status}}catch(n){if(o>0)return await new Promise((e=>setTimeout(e,1e3))),triggerIMSLogin(e,t,o-1);throw n}},utils_st
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9358)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9543
                                                                                  Entropy (8bit):5.139447421457082
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:bH3V35YOGWCKz3UeZcqNHqrHKXFgqrr4TjwPnLQ7TpIE:rfvOHGec8fwfs7T3
                                                                                  MD5:9891B06D844E3F27AF09F5C645CDB692
                                                                                  SHA1:57FDF821108324BBCA76EDFE360041020117BB60
                                                                                  SHA-256:BD81BB44A65AB38C95B843B3A9AE2010E42B4F83178435ECE1137699CD0B1C70
                                                                                  SHA-512:AD79AE8A2EBD4CDFA4452F880FA165536760C39C1FA60505AACE3B198DCF1D81372FFC975586E1E7F0B1B522FBC38D5CA64830F6164F22CFE1E61414EEF1DA01
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://prod.adobeccstatic.com/unav/1.4/profile.0de16df9d004749a0bea.bundle.js
                                                                                  Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */./*! For license information please see profile.0de16df9d004749a0bea.bundle.js.LICENSE.txt */."use strict";(self.webpackChunkuniversal_nav=self.webpackChunkuniversal_nav||[]).push([["profile"],{684:(t,r,e)=>{e.r(r),e.d(r,{default:()=>h});var n=e(625),o=e(509),i=e(61),a=e(610);function c(t){return c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},c(t)}function u(){u=function(){return r};var t,r={},e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",l=i.asyncIterator||"@@asyncIterator",f=i.toStringTag||"@@toStringTag";function s(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{s({},"")}catch
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30684)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30741
                                                                                  Entropy (8bit):5.1792496976573394
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:5sUCGxs4/9xnfV9mrbh+108pO/IDxPCkJjUe8GxkOt0s9u2LMPZwHti/ndWYzIOq:5rLd970joxPC6jDFxVM2SZj/n11NKMzu
                                                                                  MD5:6D01AD11840AC4A38BFB86182AE75648
                                                                                  SHA1:A665895DCD60B39D3DE0250FD87E491BEAC3B443
                                                                                  SHA-256:F7795A2DC652E3AB25A8CCFDBBC6C7F65F297199634CDABFE81ED7B3F0077850
                                                                                  SHA-512:C245E1B049D7932A9CF7593A938DC417C5900A146D460CE880AB0484FE660304620D78334DD9AC80C4E419D32574C7F88B8C1BC34ACB1BC3D3DAD1C8EA79B8F3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/sw.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8f5af5cd-2b5c-4403-8306-fb0063c305ee",e._sentryDebugIdIdentifier="sentry-dbid-8f5af5cd-2b5c-4403-8306-fb0063c305ee")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,__nested_webpack_require_534__),o.exports}__nested_webpack_r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47847)
                                                                                  Category:downloaded
                                                                                  Size (bytes):47962
                                                                                  Entropy (8bit):5.721814970476048
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:LvIiV1lq7K/b/uVuqWjtJVE+5yQlNspwJ7CG+pCIQ/I91rRFhAgBFjYjREc92Raz:5v0ovZR0QgeJ7C4IQwpwgDjYj2bJH5c
                                                                                  MD5:451E367C0446B1151BF0F1CBBFFFF672
                                                                                  SHA1:77942CFC5E770B41E3E1B2211BA492176EB88C1C
                                                                                  SHA-256:546E8EEE7A827F4B570C89D8E1A9172CD9605E9AD7A2B888B8BE74C9F4EEC29B
                                                                                  SHA-512:8F0740366A881A0FF6403BEB08BC6F62197FA04613E5124F18F91540A6345B80ABB3C2873F137FCF5BD99B67613A4AC9169C7BD71F49363F5B1A85FC2A512067
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-tutorial-dropin/3.72.0_4.103.0/4260-chunk.js
                                                                                  Preview:/*! For license information please see 4260-chunk.js.LICENSE.txt */.(self["webpackJsonp-tutorial-dropin"]=self["webpackJsonp-tutorial-dropin"]||[]).push([[4260],{"9Bxo":(e,t,i)=>{"use strict";i.d(t,{n:()=>r});const o={"signed-in":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_IN",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_IN",action:"TRY_YOUR_OWN_FILE"},"signed-out":{asset:"TutorialPanel/Confetti",title:"TUTORIAL_END_TITLE_EDIT_DEMO_SIGNED_OUT",description:"TUTORIAL_END_DESCRIPTION_EDIT_DEMO_SIGNED_OUT",action:"START_FREE_TRIAL"}},r=[{id:"edit-organize-micro-demo-edit-text",title:"MICRO_DEMO_EDIT_TEXT_TITLE",recommendedIcon:i.p+"f5dd067e6d2bcc76b81bbad8801b179a.svg",tutorialData:{name:"edit-organize-micro-demo-edit-text","tutorial-initial-zoom":3,"tutorial-initial-scroll":0,"tutorial-end":o,"tutorial-steps":[{"tutorial-step":[{selector:'div[id="pageview-current-page"] > div > div[data-testid="overlayContainer4"] > div[class*="editOverlay"] > div:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4114
                                                                                  Entropy (8bit):5.30116764203578
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
                                                                                  MD5:0469B2578169B1AC7C3E5C053DD41047
                                                                                  SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                                                                  SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                                                                  SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.66.0/translations-en-US-json-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PDF document, version 1.7, 3 pages
                                                                                  Category:downloaded
                                                                                  Size (bytes):1118879
                                                                                  Entropy (8bit):7.697981069704946
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:Ct5h1sqr95+LBR+D+4g0NTjWMlCZq1jv3RxVzKNO:u5h+EkR+yVufWJkv7V+NO
                                                                                  MD5:BEFBAAB94FF22411844720005228C698
                                                                                  SHA1:0CE1A08DDCC036319F4EC81DA721940EEFA88B07
                                                                                  SHA-256:3009CCD959D9650A097390FEA16CD6A2B47A3150257D340391F02303806C48D6
                                                                                  SHA-512:244CA8A36C93AAE6B775CC04B5DCA070895F07CB379E6B1961261CDCECC912D52225BD09E525DDCB8C933AD96172A998C45BC7325C83D51685029C14864951F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acp-aep-cs-blobstore-prod-va6-data.adobe.io/40312d0e-ac87-4b1c-a891-9a98f1502b0e?x-user-client-id=CC-CollabService&x-region=va6&x-version-id=2&x-partition-prefix=98a6d8494d098c8dfc4e324a5f316777d650e70f14b0233985e45cf7358392d8&x-resource-id=9083db494e74ada8e4416840092d1772df28fe5740950650f0c108af6685befd31324a74&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%22Scan%2520Apr%252023%252C%25202025.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEN3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIQCcWlw2Pb6uqIxGdBKkJY2VSKVjsrJe8cHRfP%2FEU5JiEAIgCybpN7dkmAQzSweSrI4a%2FfefJtkSUqVnaNwh195fCUMq6wEIdhACGgw3NjY5Njk4NDQwNzgiDBwb8bhjyuyXjMeA9irIARuHBjSmeO9TbYxf3iZFjwdlkJlO4Muv%2FtXRTZH4XSEVUQ0nV7fCVzQFN8vQjT9DNBSWRHaFpUFlQcDaKAkYIHzqqn4wdnSCi0qDDFU3z8XjBEwHZnAhe6i6wN08rPZ9qS5mi16bCuieA%2FAxiiiOqQ6NlfaomcPNmkOEyE5KCHcrpm%2BQxt0aE0hhQFqg5cQcJ1RbY36lJuyG2uG7zlPd9V%2FSgm2fCem2E5LuOdpEBiUR2nSmtWC8PfrXBm6ZdfuZBuOBx5GSYTtxMLL3vcAGOpgBv4y4UTU0n5%2BchMNmZtc5ZEiooeQZxw3qSV4U9IFSP8UENG%2BesRt47btZOCl%2B0BqZJVlfUGI6xw9dbMgAErWPdLKzEWk1O8Q4NeojXLGNGn79qZHLhqrZ57SAVu9nyLwQILfVLQhRSKaqyZheA4MN7LiSYptvc3fMwf47RQFmhJsQWk5kdC9jvOH%2FpeFrRGqkGnjebutuMJc%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20250428T130906Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXLICIOFZT%2F20250428%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=250a6b928dfaea46751dcff8bdf6ee40d7d3688ab764f2df056132a96827d9a3
                                                                                  Preview:%PDF-1.7..%.....1 0 obj.<</Length 86/Subtype /application#2Fjson/Type /EmbeddedFile>>.stream..{"type":"Document","isBackSide":false,"languages":["en-us"],"usedOnDeviceOCR":false}...endstream..endobj.2 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Times-Roman/Encoding /WinAnsiEncoding>>..endobj.3 0 obj.<< /AF [32 0 R]/MediaBox [0 0 584 792]/Parent 46 0 R/Resources << /XObject << /Im0 49 0 R>>./Font << /Fh0 7 0 R/Ft0 45 0 R/Ft1 40 0 R/Ft2 33 0 R/Fx0 38 0 R>>./ProcSet [/PDF /Text]>>./Rotate 0/Type /Page/Contents [48 0 R 43 0 R 44 0 R 42 0 R]>>..endobj.4 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Helvetica-Oblique/Encoding /WinAnsiEncoding>>..endobj.5 0 obj.<</Length 35>>.stream..q..594 0 0 792 0 0 cm../Im0 Do..Q...endstream..endobj.6 0 obj.<</Filter /FlateDecode /Length 11>>.stream..x...........endstream..endobj.7 0 obj.<< /Type /Font/Subtype /Type1/BaseFont /Helvetica/Encoding /WinAnsiEncoding>>..endobj.8 0 obj.<< /AF [11 0 R]/MediaBox [0 0 594 792]/Parent 46 0 R/Resources << /XObjec
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1698)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1756
                                                                                  Entropy (8bit):5.441429578910147
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:hWk/Zb1NrkL2qt5rnXyXAPTcyh7TQT0RyxkLFrr5WW1Y9V:osbLq3rnCqTvh3Y0iYrMWS9V
                                                                                  MD5:76B518FA18D83EB8E67D50842C931244
                                                                                  SHA1:17D5C0466797F4CDD0673699242CD7E9EC2CEACD
                                                                                  SHA-256:09A700D7EBDA217EBDF97B09FC9A2E7F1C53271FCAD6680F26FAA9C5E2038D53
                                                                                  SHA-512:6258EBB953D48A19962CF61A551C107D385B4DE144777CC2B2B2062A83B612DEE5CF0999676D2C33B8503E9E7310C7F1AE008C1E18F636FE682C906DACD6ED18
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-home3-dropin/3.71.0_1.624.0/promotion-tiles-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="46cd418e-277d-4b28-9c4a-1fb0d573a6f0",e._sentryDebugIdIdentifier="sentry-dbid-46cd418e-277d-4b28-9c4a-1fb0d573a6f0")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"29ab79366bc0fcf9c1aadd6bb75e1eea14cb1acd"},(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[6474],{Vvp6:(e,n,t)=>{t.r(n),t.d(n,{LocalizablePromotionTiles:()=>LocalizablePromotionTiles,LocalizedPromotionTiles:()=>u,RoutedPromotionTiles:()=>RoutedPromotionTiles,default:()=>g});var o=t("YWiy"),s=t("Zm2D"),a=t("/hLX"),r=t.n(a),d=t("plsW"),l=t("x6CA"),i=t("qN0T"),c=t("FNOK"),f=t("TAfI");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):55002
                                                                                  Entropy (8bit):7.1761877564232
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                  MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                  SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                  SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                  SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7104)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7158
                                                                                  Entropy (8bit):5.237955007781479
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:vzlYPcPbYHznud1CslJGWVhCX+1dZOfCYL/aINkq:6PMYHq4NVfCE/
                                                                                  MD5:3DDBE14509480BF71CEDD725E5450ECE
                                                                                  SHA1:F6984DE373027FF01A96089DCC39B6A42D77B2EB
                                                                                  SHA-256:751DFC51FFB21AB4B46DE1E221285AF8B73F3CF5AE26BC17B048AF63277E4C99
                                                                                  SHA-512:A3F171940A118E063FFF0206106E78250C458BF2E5D88BF293F4B2D8CCE43FAC4614B9A4C7A85813D6725926FDFD6D8007DAA5AD176B13CF1E8E0F1455104433
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/3.46.1_6.224.0/ajsProvider-chunk.js
                                                                                  Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t,fileUrl:a}=e;a||(e.fileUrl="localFileUrl");try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{v
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):38948
                                                                                  Entropy (8bit):7.992760264211827
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
                                                                                  MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                                                                  SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                                                                  SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                                                                  SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                                                                  Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2693)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2838
                                                                                  Entropy (8bit):5.218769092948469
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:1Tm7YspnxmEi2g5XBOt8VELH7J4lruzReCdueBLBWsStCmRGhUCI5/fp:1TMPxmEipubJ4lruqd8Nhhmp
                                                                                  MD5:0BF1E75C386AD9F7AA5DBC350E395736
                                                                                  SHA1:BD6D7D3631F2A73CFD7A79BA1BBC4951F3C98F9C
                                                                                  SHA-256:DA9DDD4803A1A3B2AFADBAE71436FE399706FC7FC4B3496AE100276382E7877C
                                                                                  SHA-512:D27B9E8724D61E0E9CEFBB7E3CBAA909821C1320CCC24F3CE2AA5977DE2373A3982B5B0CB0D0ABC3B05E0D0A7D9DB1E0803C28A5CCF51EDD5BFEA746C695EE95
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/2b1e3e404f62/RCa008e249f0d14218bd31059450a08380-file.min.js
                                                                                  Preview:// For license information, see `https://assets.adobedtm.com/d4d114c60e50/a0e989131fd5/2b1e3e404f62/RCa008e249f0d14218bd31059450a08380-file.js`..!function(){var a=window,t=document,e={};a._satellite.interaction=1;var d=function(t){var e,d,l,n,i=["email","first_name","last_name"];if(a.adobeIMS&&(n=a.adobeIMS._profile)&&t){for(e=0,d=i.length;e<d;e++)(l=n[i[e]])&&(t=t.replace(RegExp(l,"gim"),""));t=t.trim()}return t},l=function(a){return a.replace(/,/g,"")},n=function(a){var e,n,i,r,o,c,s,p,u,b,m,w;w={documentUnloading:!0,data:{eventType:"web.webinteraction.linkClicks",web:{webInteraction:{linkClicks:{value:1},type:"other"}},_adobe_corpnew:{digitalData:{primaryEvent:{eventInfo:{interaction:{}}}}}}},i=[],r=a;do{if(n=r.getAttribute("daa-lh")||r.getAttribute("data-daa-lh")){if(dl=r.getAttribute("daa-dl")||r.getAttribute("data-daa-dl"))try{var f;for(f in dl=JSON.parse(dl),dl)Object.prototype.hasOwnProperty.call(dl,f)&&(dl["data.productListItems"]&&(w.data.productListItems=dl["data.productList
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34880)
                                                                                  Category:downloaded
                                                                                  Size (bytes):73001
                                                                                  Entropy (8bit):5.440015757556882
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:kdyP0mL36Mq59LGKEBJw2s9keLR85qGNyrbftmq0eRuVZBC/8WHqaQ70CHZKum+N:kdyMmC9syrbfqeRsrCVXuKum8wdpdFY
                                                                                  MD5:A5129D3DC70CAADFFAB978EE7F4FC9E9
                                                                                  SHA1:482293F70E9FC8A472DEA5A41E24E13F64C93656
                                                                                  SHA-256:8857A6F73AD882CD1DC446A219F3D7A881BBA01BA6CF7F130468A385A132B5DC
                                                                                  SHA-512:6D3919836F9930065E6A9811DF62059243852F6CA635B48F6040C2C89AE87D10D4C0F62A1F395E1CFBCE689EC5FC12F7C5314034C7FEDC39DC8EE7D59BDB0C5C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w
                                                                                  Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1744900345,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):66384
                                                                                  Entropy (8bit):4.7806810800438555
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:/TObaBVeryWyK6yAyRA4y8yMy+FdyfWZoyO8zyNgyZy5yX2S1yk8CIyKa158vvyU:/TIXo2x/CEmiXJIabWXoEzER
                                                                                  MD5:9E1B6F5717299A2F3DB918379C73F6A8
                                                                                  SHA1:32B9EFFFC4CB5423A030B901D6EAA5BFC3FB2E70
                                                                                  SHA-256:D4CBBCAE784B3B73233332BE23879146A1EBCCDBCD01A168E6C344FF6E1F4424
                                                                                  SHA-512:418B0619CA4DB531E74BB7D27E2B5F157AD0FF3F66B576FC8986319C1647999975334AE739BFB4EB60197020021D034FC054ED5CC2ECB31F2258874E7DA92D99
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.505.0/nextactionspanel-chunk.js
                                                                                  Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[5905],{"jm/q":(e,C,t)=>{"use strict";t.r(C),t.d(C,{NextActionsPanelContent:()=>w,autoOpenEnabled:()=>autoOpenEnabled,handleFillSignDataChanged:()=>handleFillSignDataChanged,maybeAutoOpenRHP:()=>maybeAutoOpenRHP,registerObservers:()=>registerObservers,rhpActionCallback:()=>rhpActionCallback,rhpCloseEvent:()=>rhpCloseEvent,rhpHistoryListener:()=>rhpHistoryListener,rhpOpenEvent:()=>rhpOpenEvent,rhpShownVerbsEvents:()=>rhpShownVerbsEvents,setRhpOpenTime:()=>setRhpOpenTime});var n=t("YWiy"),r=t("/hLX"),l=t.n(r),i=t("plsW"),o=t("Zm2D"),a=t("UpqL");const c=["locale","messages"];const wrapOriginalApp=e=>{const C=(0,o.injectIntl)(e);class Wrapped extends n.Component{constructor(){super(),this.setIntlProvider=this.setIntlProvider.bind(this)}setIntlProvider(e){e&&(this.intlProvider=e)}render(){const e=this.props,{locale:t,messages:r}=e,l=function _objectWithoutProperties(e,C){if(null==e)return{};var t,n,r=function _objectW
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9755)
                                                                                  Category:downloaded
                                                                                  Size (bytes):9795
                                                                                  Entropy (8bit):5.475177742820678
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:fQ41ov3RYvdjEh5arDQ86OytOnAbJZx55qaKCUVmlpuaE6bQyZ:DmfRCjE2Q86OytOEJX5YdXVmlpxjZ
                                                                                  MD5:7763C7F689C9F28E0BAD921462827889
                                                                                  SHA1:156DDBE82EB30D3FC44894D0A5F0E1D8228F7C82
                                                                                  SHA-256:ACD309729F1928AE6EF9F0EA4A756BE13CDB488C110023A402DBD953116D2840
                                                                                  SHA-512:ED6BED00BCE4002F3AECEEFF74AC2C60A181B6294A581B17A1729B2267F47E5CB70D94ADD7C59F39958C8930C078547103FDC73328102B5F0AFD27E92FD67E3B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.71.0_2.222.0/908.js
                                                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[908],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var a=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(n," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[n].concat(o).concat([a]).join("\n")}return[n].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(n&&(s[2]?s[2]="".concat(n," and ").concat(s[2]):s[2]=n),t.p
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11715)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11762
                                                                                  Entropy (8bit):5.561432780169702
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:6DgRh4FiY31C076CBQY5bHjrYNJzBe8TK2GDjYRmxz+hGY2ewqDpcwgspsWOERLU:6DgRh8iY31Ce6C3BPY4aK2GDjY4WGY0r
                                                                                  MD5:86370EF8E773443923D7777E5D6AC2A2
                                                                                  SHA1:309F9D40950CAD779155FA43DB65B4AB23B143F6
                                                                                  SHA-256:F541420B1733A66C0EAB778456B421B9437B9C3A8F32696F72566C218142CB1D
                                                                                  SHA-512:40EC5CCF7EDE2ED8B16C6CBCCBE9A07064C596E1556A3D087513B30EE6BA9CB3AF857B1F63B8C81B888555DC46F1BD8EB5ADB16B609EC71FE235C12CB61ACF83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.72.0_1.1145.0/9621-chunk.js
                                                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[9621],{YgZo:(e,t,r)=>{e.exports=r("EtOT")},PH7B:(e,t,r)=>{"use strict";r.d(t,{g:()=>c});const c=new(r("QKqB").U)},czs0:(e,t,r)=>{"use strict";r.d(t,{A:()=>m});var c=r("YWiy"),n=r("/hLX"),o=r.n(n),l=r("Ntb/");const CustomIcon=e=>{const t=e.url;return c.createElement(l.Icon,{size:e.size,UNSAFE_classname:e.className},c.createElement(t,{UNSAFE_classname:e.svgClassName}))},a=CustomIcon;CustomIcon.propTypes={url:o().element.isRequired,className:o().string,size:o().string,svgClassName:o().string},CustomIcon.defaultProps={className:null,svgClassName:null,size:"S"};var i=r("YgZo");const CustomIconV2_CustomIcon=e=>{const t=e.url;return c.createElement(i.default,{size:e.size,className:e.className},c.createElement(t,{size:e.size,className:e.svgClassName}))},s=CustomIconV2_CustomIcon;CustomIconV2_CustomIcon.propTypes={url:o().element.isRequired,className:o().string,size:o().string,svgClassName:o().string},CustomIconV2_CustomIcon.def
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10983)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11050
                                                                                  Entropy (8bit):5.382379761278977
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:8TS6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TXzDqsiLUhANrq:OS6PomFILvwJ39jCqnq
                                                                                  MD5:07FD75268C3958B9948640F0F77264F5
                                                                                  SHA1:60AB2AD0978AB07C353D79FE352731F6BD82C775
                                                                                  SHA-256:BBDCD4344ABB971B56378BF8D2F6522B1C904E01261AB6F4B3C8C9C36A7255C1
                                                                                  SHA-512:7490377693631D4663E8004B53F701271841E00E878AB014E8A96EF3E31397319D71673F66188BB9B5EC9A0F4B134D6E805FEAC31C952FBF707AC442048A9926
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/home/6fb0d82d5d/880-b40d4eb8ac049409ac6b.js
                                                                                  Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new y.Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="5f707c4b-4e29-4657-9a99-fb147994d98e",y._sentryDebugIdIdentifier="sentry-dbid-5f707c4b-4e29-4657-9a99-fb147994d98e")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"6fb0d82d5d21896fecc70ff159b937a05256219e"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 900x1200, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):175330
                                                                                  Entropy (8bit):7.861087670231284
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:2/isywBrkNCIBHw7qk5LBJgnQLcvQnL0C7x5QM9qd5/RHL/MU+K4j06a+lu:iiszBrIBatmnQ4vlCNGMsTJHL/oKyu
                                                                                  MD5:EF8FD706574072722733EB7B99AF32E7
                                                                                  SHA1:414E53BBD516D4570D892F2D6CF3B0617A043592
                                                                                  SHA-256:906BE3D5AF0FDC68C558C5795FDCD39B9DE8253A9F477AE6BEE10CAD805C42F1
                                                                                  SHA-512:1E2742AE7727F0A9EFF83DDA38FA2BA6FA3D96BE7D189B9A7A54DEAD6C51628C983CE181DB36AD530DB6054D212F48522D00CDDE5FC4059C7CCC9F7806DC76F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn-sharing.adobecc.com/rendition/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac;page=0;size=1200;type=image%2Fjpeg?access_token=1745888946_urn%3Aaaid%3Asc%3AUS%3Af4a94b85-819d-4621-9168-59bdb2a010ac%3Bpublic_0fa50e9b9d6d5b1f6d687ed143407dfe3dfb91bf&api_key=dc_sendtrack
                                                                                  Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.997762c, 2025/01/14-12:18:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4603)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4655
                                                                                  Entropy (8bit):5.2475359681777505
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:oldiyEJbunPj9RODzjAEJj4XfbPaKRerbvg8K2ZuXjsuV:7bej9ADzsgAaKwg8vZWjsa
                                                                                  MD5:9E4FCBFC52C56E69FFB1F6833EA12018
                                                                                  SHA1:9E2E5FD43AF1AEB2D3DEFAA6181F6B0CAC35FC64
                                                                                  SHA-256:29D711B40FC652FB01038B9612A698904F1D0FB4D2CD355A697B40F03E66F439
                                                                                  SHA-512:A54005CEC01B49CF554BB4FF776E6D42549B9B15AB5E199FCA9FFCC543C0EE6BF999820BCF5DC3907A57BD9432CB975898732E11481DD79A12B780015450FB9C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.58.0_2.771.0/connector-chunk.js
                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49e0c6ac-3f45-4486-99a5-7e9026f6ac76",e._sentryDebugIdIdentifier="sentry-dbid-49e0c6ac-3f45-4486-99a5-7e9026f6ac76")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"063f5bb168a6dab517a4ed9c845c4e9446a3b013"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3488],{"I+Y/":(e,t,r)=>{r.r(t),r.d(t,{default:()=>ConnectorAPI});var n=r("bF6B"),o=r.n(n),s=r("plsW");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28041)
                                                                                  Category:downloaded
                                                                                  Size (bytes):28089
                                                                                  Entropy (8bit):4.7068435652292955
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:boMQ3sLQX9TswVvUBYuhQdHAqO0PxuaSy/xI9UzWGfahGu/wRhKK5KtjCmB:bc9T9kYuWO0IyJI9UqGyMAwyK0t+mB
                                                                                  MD5:AD83879D3B3B1995D63876CEF585B242
                                                                                  SHA1:199901683D06FABFF7762C995F82C13A06ECB1B2
                                                                                  SHA-256:CA45C932A6B6917D5C92286C824BC17B11879C5FA4786EA4E7C6B9E1514B8E7C
                                                                                  SHA-512:BAF88ADB5B5FEE8B981DCA38AEE2DDBCA053EA2DB6994E74401FF6E26108530B43972436D65C2CD01E7010D941951D5ABD523CE8C103AD9635A3C2B1E45E6780
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://acrobat.adobe.com/dc-ccverbs-dropin/3.17.1_2.313.0/24-24-icons.js
                                                                                  Preview:(self["webpackJsonp-ccverbs-dropin"]=self["webpackJsonp-ccverbs-dropin"]||[]).push([[983],{QEeY:(e,c,l)=>{var t=l("YWiy");function A12CCXCustomPage(e){return t.createElement("svg",e,[t.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),t.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                                                                                  No static file info
                                                                                  No network behavior found
                                                                                  020406080s020406080100

                                                                                  Click to jump to process

                                                                                  020406080s0.0050100150MB

                                                                                  Click to jump to process

                                                                                  Target ID:1
                                                                                  Start time:09:08:56
                                                                                  Start date:28/04/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff786830000
                                                                                  File size:3'388'000 bytes
                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:2
                                                                                  Start time:09:08:57
                                                                                  Start date:28/04/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,6071271311656888439,8899671409402298702,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
                                                                                  Imagebase:0x7ff786830000
                                                                                  File size:3'388'000 bytes
                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:4
                                                                                  Start time:09:09:04
                                                                                  Start date:28/04/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acrobat.adobe.com/id/urn:aaid:sc:US:f4a94b85-819d-4621-9168-59bdb2a010ac"
                                                                                  Imagebase:0x7ff786830000
                                                                                  File size:3'388'000 bytes
                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                  No disassembly