Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41
Analysis ID:1562751

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,3013682238522934800,9048491249952005098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: adobe.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: widget.uservoice.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: prod.adobeccstatic.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: l.betrad.com
Source: global trafficDNS traffic detected: DNS query: ims-na1.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: files-download2.acrocomcontent.com
Source: global trafficDNS traffic detected: DNS query: dc-api-v2.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: dc-api.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: c.evidon.com
Source: global trafficDNS traffic detected: DNS query: by2.uservoice.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: api.echosign.com
Source: global trafficDNS traffic detected: DNS query: cdn-sharing.adobecc.com
Source: global trafficDNS traffic detected: DNS query: o4505393339695104.ingest.us.sentry.io
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/119@50/423
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,3013682238522934800,9048491249952005098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,3013682238522934800,9048491249952005098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 268Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b410%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
13.227.8.30
truefalse
    high
    adobetarget.data.adobedc.net
    66.235.152.221
    truefalse
      high
      privacycollector-production-457481513.us-east-1.elb.amazonaws.com
      3.216.119.140
      truefalse
        high
        widget.uservoice.com
        104.18.20.58
        truefalse
          high
          api.echosign.com
          3.236.206.93
          truefalse
            high
            o4505393339695104.ingest.us.sentry.io
            34.120.195.249
            truefalse
              high
              adobe.com.ssl.d1.sc.omtrdc.net
              63.140.62.222
              truefalse
                high
                ethos503-prod-irl1-k8s-p2-0-44a754a51c58d666.elb.eu-west-1.amazonaws.com
                54.154.242.122
                truefalse
                  unknown
                  www.google.com
                  142.250.181.100
                  truefalse
                    high
                    by2.uservoice.com
                    104.18.20.58
                    truefalse
                      high
                      prod.adobeccstatic.com
                      18.66.161.34
                      truefalse
                        high
                        cdn-sharing.adobecc.map.fastly.net
                        151.101.1.138
                        truefalse
                          high
                          use.typekit.net
                          unknown
                          unknownfalse
                            high
                            c.evidon.com
                            unknown
                            unknownfalse
                              high
                              ims-na1.adobelogin.com
                              unknown
                              unknownfalse
                                high
                                assets.adobedtm.com
                                unknown
                                unknownfalse
                                  high
                                  l.betrad.com
                                  unknown
                                  unknownfalse
                                    high
                                    dc-api-v2.adobecontent.io
                                    unknown
                                    unknownfalse
                                      high
                                      p.typekit.net
                                      unknown
                                      unknownfalse
                                        high
                                        dc-api.adobecontent.io
                                        unknown
                                        unknownfalse
                                          high
                                          adobe.tt.omtrdc.net
                                          unknown
                                          unknownfalse
                                            high
                                            cdn-sharing.adobecc.com
                                            unknown
                                            unknownfalse
                                              high
                                              static.adobelogin.com
                                              unknown
                                              unknownfalse
                                                high
                                                files-download2.acrocomcontent.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  3.236.206.93
                                                  api.echosign.comUnited States
                                                  14618AMAZON-AESUSfalse
                                                  104.18.20.58
                                                  widget.uservoice.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.19.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.1.138
                                                  cdn-sharing.adobecc.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  52.202.204.11
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  2.20.60.204
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  23.32.238.235
                                                  unknownUnited States
                                                  2828XO-AS15USfalse
                                                  23.32.238.211
                                                  unknownUnited States
                                                  2828XO-AS15USfalse
                                                  104.18.32.195
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  52.22.41.97
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  23.32.238.43
                                                  unknownUnited States
                                                  2828XO-AS15USfalse
                                                  54.154.242.122
                                                  ethos503-prod-irl1-k8s-p2-0-44a754a51c58d666.elb.eu-west-1.amazonaws.comUnited States
                                                  16509AMAZON-02USfalse
                                                  66.235.152.221
                                                  adobetarget.data.adobedc.netUnited States
                                                  15224OMNITUREUSfalse
                                                  13.227.8.30
                                                  dd20fzx9mj46f.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  63.140.62.222
                                                  adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                  15224OMNITUREUSfalse
                                                  13.227.8.97
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  35.74.15.74
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  2.19.51.225
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  44.198.86.118
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  172.217.19.238
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  151.101.129.138
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.17.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  52.87.59.161
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  3.248.26.100
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  172.217.17.35
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  162.159.140.165
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  2.16.149.8
                                                  unknownEuropean Union
                                                  1273CWVodafoneGroupPLCEUfalse
                                                  142.250.181.100
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  2.20.61.91
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  2.19.51.193
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  64.233.165.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  44.196.228.180
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  2.16.158.83
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  172.217.17.74
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  3.233.142.19
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  34.120.195.249
                                                  o4505393339695104.ingest.us.sentry.ioUnited States
                                                  15169GOOGLEUSfalse
                                                  18.66.161.34
                                                  prod.adobeccstatic.comUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  23.206.197.49
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  IP
                                                  192.168.2.16
                                                  192.168.2.4
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1562751
                                                  Start date and time:2024-11-26 00:01:07 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean1.win@17/119@50/423
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 23.206.197.49, 23.206.197.24
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:AP:e9faaa75-ce44-4055-84aa-1e7a656d9b41
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:01:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.984223598115558
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A3266ACFFBEDE936512F7D970D0905B
                                                  SHA1:61E5F40E5709D3226D88906F563A7614D04DE1E4
                                                  SHA-256:5695ACEBEEB90DBCDE3B36ACB7A820B8D073A755936131306B81722B185EE303
                                                  SHA-512:2F70D1F77CAA8ABD31428EF9410745868EF29FEF7C793D6AF553FB46AAD2804360C91867737D192A0A40837F5C289A02E077993945C7CE37B243E8F25805D304
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.........?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:01:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.001918968970663
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0053A38842FCD10BB531EE15873CB95C
                                                  SHA1:269FE48360FD0C18C23508165A0064AF422ECAF3
                                                  SHA-256:56E8FDF875FCAB25DA8204AE2103CF2B420BC09C7F96C30A516A535CD576DF53
                                                  SHA-512:F5257C41B166ED4D56458069CEA61403BB13B98D8085B22A90318F235F53B7E3F3027D354AD0E6977C44EEACCEE03AE54699130DDE1BF7EED75CADD486965E2D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,...../~..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.009436729802679
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F39220E76A804BBD1E9C6C0C352F9A8
                                                  SHA1:FED57856FAB89B4A377D206EB552B1B263D6DBD1
                                                  SHA-256:6516AA62D47BCE8D801823FA491985FF257C66A1B4598035FF0398950BE1A885
                                                  SHA-512:4EDEA51C6074D4F0788B6B2AB8B5F8E53A168DA68D03AC51E26684916797A7B53D25B38B0F85AA0942B0A6EABB8B8B94428900253B6EB347A64490218E9EFAA9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:01:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9971981449810037
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D91FB84C3D4E64911F8F0E7896D81B5
                                                  SHA1:BB2B0676019C0DCECC540E5EAC13AECB0A9290C7
                                                  SHA-256:3E126F769DF02AC819D9CA1C3892A88CD24B83480C6954F61E619112A2ACF9C5
                                                  SHA-512:ED412977936A42EC3DBA7D511E54C4DBF8DDDE88F510C6C12FEB4D161413F1811241B69B27A635B89E9155E3638844D00216F9B9C3981AD76ED215211AFE5294
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....cx..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:01:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.989201372626426
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:66877B92E58FF7684EEBDAEBDFF132D7
                                                  SHA1:171C6A34798F1C756FF199449C530231F2801C06
                                                  SHA-256:A419189614E34EB427352374AFD9025E8D634867F218864E78903152ADEC8233
                                                  SHA-512:AF5D4A75C7A04C4A4F34EF998A1BBAB137E023D3DFC71F0807EDEA1D1DB459EE0BA499646D18208E73C08BA2F78B9A9F8BC03B7E382C97A88C8BB8F905B34259
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....q...?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:01:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.9960222550164537
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10F5512107E08A795E0F3F6EA238A34A
                                                  SHA1:5B557150B7ECB231264BC92A3CD757B8AA3439E6
                                                  SHA-256:FB411D7EAD552AAA6A7C00B5549852D67EB024372C41415E19A6A29B0E657511
                                                  SHA-512:1191133C638D57E753D1470B143791AAEC56468367E19CF958FDF9EBBE8ECFDF076F4CB409494D5C0C7EE54DB1689122CE15F594A80486F3326F5CA95A3E65B0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......o..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyY+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyY3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyY3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyY4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&^W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10552)
                                                  Category:dropped
                                                  Size (bytes):10599
                                                  Entropy (8bit):5.406947163154397
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:092C0EFA271108B51431E20D82E6F2D5
                                                  SHA1:AEDEB0B76AB737C4F2C8958CBC5DD7460230010C
                                                  SHA-256:D3BD87FA1EA0187A7E44425E69D3B21DC70DD1BC9D8EE66925375C4D06C8A0D5
                                                  SHA-512:C901317CB323F02587C0BB5617DE7F4CC17A79D234E2704226425DFCD906D11308A01001A039D45AFB46916408C8888D14320F047A2ECAF6F3DBFF5440114F3E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="935b7cc0-930d-4339-9c98-f43e3939dc79",e._sentryDebugIdIdentifier="sentry-dbid-935b7cc0-930d-4339-9c98-f43e3939dc79")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3ac27a04a5a991ef3d944f40d3de2d69d0d8b5d1"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[2594],{"407V":(e,t,n)=>{var o={"./chat-pdf-demo-v3/verb-genai/index.js":["zB+R",6252],"./chat-pdf-demo-v4/verb-genai/index.js":["LuXo",9061]};function webpackAsyncContext(e){if(!n.o(o,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=o[e],r=t[0];return n.e(t[1]).then((()=>n(r)))}webpackAsyncContext.keys=()=>Object.keys(o),web
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3120)
                                                  Category:dropped
                                                  Size (bytes):3171
                                                  Entropy (8bit):5.201200104620826
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:485F0BACC4946DB8F025F86A581C08C7
                                                  SHA1:96D1356896ED792E015DE8DCEA08EA5466E3F8EB
                                                  SHA-256:112ACD20F1BCCBA65D5CA2291E92C8D537C316067EA14FF3E186763F748B00C9
                                                  SHA-512:F86608FA23B181BBDEBA85D9AE79214920D2F3320500EDC5AF442BDCE93432382592627289FD4E3DF08F31AC11B7C1B8B1F1500E9C8F9D547DB2A5FC7A1A6F22
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="800668f5-67fd-48df-a061-73b9843d6c5a",t._sentryDebugIdIdentifier="sentry-dbid-800668f5-67fd-48df-a061-73b9843d6c5a")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3ac27a04a5a991ef3d944f40d3de2d69d0d8b5d1"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[21],{"/QRj":(t,e,s)=>{s.r(e),s.d(e,{default:()=>StarringAPI,logger:()=>o});var r=s("H8In"),a=s("plsW"),i=s("abd3"),n=s("5m2L"),d=s("CEOQ");const o=a.logging.getLogger("StarringAPI");class StarringAPI{constructor(){this.subscribe=(t,e)=>{this.eventEmitter.on(t,e)},this.unsubscribe=(t,e)=>{this.eventEmitter.removeListener(t,e)},this.toggleStarred=t=>t.folder_id?Promise.reject(new Error("Cannot star a fol
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9311)
                                                  Category:downloaded
                                                  Size (bytes):9366
                                                  Entropy (8bit):5.177867531766508
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05616E808988C14EEBB4984FE9364C64
                                                  SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
                                                  SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
                                                  SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.503.0/focus-region-chunk.js
                                                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (46931)
                                                  Category:downloaded
                                                  Size (bytes):46998
                                                  Entropy (8bit):5.27925614849276
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F70A8ACEE96DAB03C5CD83317FFBC2C6
                                                  SHA1:241E60E660D63DE3723363CAF7C410A391383922
                                                  SHA-256:FAB92FAE4AA854E03F0F164A667ABF5ADEE0FCF37FB85715AFDF9CECA091F985
                                                  SHA-512:3C1FDD35FCEF97E10CB04D5B96FCD2953F051771D088025068FD559772494C04B8D8271298EB8E74BA0582BB41388AF27D2610E832F26385409E9AF60493A300
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/home/dc5e10659/791-7c9b31e45428721a0f11.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0f93e4e1-1fba-4aaf-ae8e-dadb065472cc",e._sentryDebugIdIdentifier="sentry-dbid-0f93e4e1-1fba-4aaf-ae8e-dadb065472cc")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"dc5e10659f44bdcab12ffe79834af985fdb21c66"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[791],{HP0F:(e,t,i)=>{"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function _typeof(e){return typeof e}:function _typeof(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function boundMethod(e,t,i){var o=i.value;if("function"!=typeof o)throw new TypeError("@boundMethod d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (29677)
                                                  Category:downloaded
                                                  Size (bytes):29723
                                                  Entropy (8bit):5.313420710609637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D77A1CF0ECD31ECF893947178ECCC3E3
                                                  SHA1:062DCF24082BEA62C5FD5D2E44C099E70ABB1986
                                                  SHA-256:0A0EFFF5849B8D2CB4EAA85F0A12BCF3448964210A4A9DAF375BA0799BD37C6B
                                                  SHA-512:DA15B67380EA44CCE0AA13190F97182AEFA8DC9ADB4B05BB5F34DC794D9CB7335176900BEE2C8BA0750B6A0638380E891A670859A1C4A15C005A1B53C1F9365F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/bootstrap.js
                                                  Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLouserzedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLouserzedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8442)
                                                  Category:downloaded
                                                  Size (bytes):8517
                                                  Entropy (8bit):5.279763792874185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2C71B584971E708BA87CB4F87ACD7D6
                                                  SHA1:6DC28EEB0A8CB2BDB3635F2829458FF9627BFFEF
                                                  SHA-256:3F29A4B89768F9D80DA252A5E806A0FEB09CDAF348ADB8831CE745096F2FEE6E
                                                  SHA-512:9A4A744751C2FDBE88F085BB174A3E4AA050E5D60219C38165FE3B5894A7508742F42D2E6B15FFC121B20A5E1F8C019F306BFDA46D21D427914FD6D97512DD88
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/home/dc5e10659/pwaProvider-7c9b31e45428721a0f11.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3e240adb-2424-4e51-9003-afa46d024b26",e._sentryDebugIdIdentifier="sentry-dbid-3e240adb-2424-4e51-9003-afa46d024b26")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"dc5e10659f44bdcab12ffe79834af985fdb21c66"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[622],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.le
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65413), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):722768
                                                  Entropy (8bit):5.594598640497279
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47ED5F7A2EA2A177B73548090360BA2B
                                                  SHA1:2FE1973DA29A078BE43D6573E899E3C501E5F0EF
                                                  SHA-256:9DB4C94DF67D8D719971A379FEA8F2E80DA5EA02579517BEC6982B957E480D85
                                                  SHA-512:C65FD813F95A53B7D7911004E05845683D97D840856B5BBE7682A14CC5554428FB10332A757478F71BBC556B5787BADD29BFE3159D2E8D4A08EB29A7A6983445
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e,n,t,i,o={CTXV:(e,n,t)=>{"use strict";t.d(n,{UB:()=>i});Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}});const i=Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"})})},klCL:function(e,n,t){var i;!function(o,s){"use strict";var r="function",a="undefined",d="object",l="string",_="major",c="model",m="name",p="type",u="vendor",h="version",b="architecture",f="console",g="mobile",v="tablet",k="smarttv",w="wearable",y="embedded",P="Amazon",S="Apple",D="ASUS",z=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2702)
                                                  Category:downloaded
                                                  Size (bytes):2761
                                                  Entropy (8bit):5.3433011614491335
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F3108510F7940CDEEB90D360AF50CD4
                                                  SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
                                                  SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
                                                  SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.503.0/global-nav-store-chunk.js
                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1467)
                                                  Category:downloaded
                                                  Size (bytes):1516
                                                  Entropy (8bit):5.1172778810958155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2BED55D5C196AD062948DA0F99D40E4C
                                                  SHA1:4604F5EE4D4C9DA753EA62BCCB574690C587BCC2
                                                  SHA-256:93C8F858FC00FF87AC71F820ADD66DC8D8610999A1DA3340C8DD90EEDFE2EBB5
                                                  SHA-512:B1DF5DCAD46B3E9C59D70AE562411CCAF811017553B5304B9FB1FB8D6D81076B902A2F9FC5A8E74A0B329AE57A54C673030D61BAE24890D126BE4B877FE258F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.667.0/viewer-icons.js
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7511],{l7zj:(e,a,l)=>{var i=l("YWiy");function SDCOrganizePages18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M5.30273,1.55322A3.75027,3.75027,0,0,0,2.32941,4.52039L1.963,2.91731a.5.5,0,0,0-.59883-.376l-.00017,0L.876,2.653a.5.5,0,0,0-.3758.599l.82986,3.62554a.5.5,0,0,0,.59895.37584l.03566-.00956L5.51932,6.14866a.5.5,0,0,0,.33064-.625l-.14715-.47791a.5.5,0,0,0-.625-.33071l-1.31538.40517A2.26453,2.26453,0,0,1,7.87307,3.942a.48482.48482,0,0,0,.591.15731l.46455-.19893a.5061.5061,0,0,0,.22347-.741A3.74733,3.74733,0,0,0,5.30273,1.55322Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M2.00038,9.00046a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,9.00046Zm6,0a1,1,0,1,1-1,1A1,1,0,0,1,8.00038,9.00046Zm-3,0a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,9.00046Zm0,6a1,1,0,1,1-1,1A1,1,0,0,1,5.00038,15.00046Zm-3-3a1,1,0,1,1-1,1A1,1,0,0,1,2.00038,12.00046Zm0,3a1,1,0,1,1-1,1A1,1,0,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):154499
                                                  Entropy (8bit):5.27802928774165
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1AD82E56C7EF894999BD30C811938F0A
                                                  SHA1:C080F79F92FD4D6C8DCF49027168030088ED1D89
                                                  SHA-256:76156C67D8AAEA9CFFC221C0BE0B1E71C58160782ECE1FA9F96E016C2535A8C5
                                                  SHA-512:1696ACA67C774A8D84CDAD1127891752367DDD4A3F0BFB26F7CBC2BA333FFACBF98A916B4452372CCFE09AE0E0982922AC429F37BF08DE862A9CEBCCAF387CC2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/home/dc5e10659/330-7c9b31e45428721a0f11.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9455f860-c025-441a-8ebf-d4183eaec53c",e._sentryDebugIdIdentifier="sentry-dbid-9455f860-c025-441a-8ebf-d4183eaec53c")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"dc5e10659f44bdcab12ffe79834af985fdb21c66"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[330],{uwJM:(e,t,n)=>{n.d(t,{Z:()=>getEnvelopeEndpointWithUrlEncodedAuth,k:()=>getReportDialogEndpoint});var r=n("x4ap"),i=n("2hc2");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _defineProperty(e,t,n){return(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):588505
                                                  Entropy (8bit):5.74702674156195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B97E522BF9CD36A2E3FF7A0ADF14862
                                                  SHA1:331EAFDD9C3041C6C2BE0CEE07A46FC196720AEA
                                                  SHA-256:4660C32BF3A586D0582CF85A944A968D8D16DDD9557678CDF28BF594A9350129
                                                  SHA-512:AC7F99DB0691C6FB3B2A117C89A5B403BDEA6C3E45D1102BAD71848A8379E7F2D4280D3917E5E6428F6F96C82091601DF7E3B7A72D9E37116B08750C4DCE1980
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65469)
                                                  Category:downloaded
                                                  Size (bytes):490319
                                                  Entropy (8bit):5.4672007431980125
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C2693DAA72CAAEEFEB38306D70365361
                                                  SHA1:D3B75CDE042FDFE34BFF7F0FA59DC7B350881404
                                                  SHA-256:A18EF0AFC58324E528232AA981397DCCB291F9216622D0DC19512ABE9BD7A07A
                                                  SHA-512:B93B2C9A5AA041E9D061911B1E8F2E1B2622D2FE1348527DD0E16980FAC18F8137D88749C4CF3A027DADB83A56971B62430968BFAB7758C3F1D583C923B5FC33
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.276.0/bootstrap.js
                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),m=r(n("qJYQ")),_=r(n("i44B")),g=r(n("uqI5")),w=r(n("/hL
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):56
                                                  Entropy (8bit):4.3158230035695615
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3E090E08D95EEECF3E3500335B6903AC
                                                  SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                  SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                  SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):97852
                                                  Entropy (8bit):5.774704668734608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9E44891ECA07106ACD68B0704981BFC
                                                  SHA1:11D20FCEDBDCE800ED329597567078FCF7A90F97
                                                  SHA-256:5A62AED6D880B5544324374AB3417EAE05CBC273FD2B9AD27879FF27911F79AD
                                                  SHA-512:B5760A3D2EECDDF379CA324DE3CC204D1A1BF8D7AB58EEF3D139AFA1F0AC0CEF2A062D11320F843182680ED8D8B31F8AA3E55C468EAF59B17BCB3F335F680618
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e,t,r,i,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),o=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(o).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(i)for(var o=0;o<this.length;o++){var a=this[o][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},QAgZ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65427)
                                                  Category:downloaded
                                                  Size (bytes):68783
                                                  Entropy (8bit):5.529888868020614
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7D5233361A88B568E29DE9250C69392
                                                  SHA1:F44406D6DD9A5D21F24B684025C20100BD69F9E8
                                                  SHA-256:F0718EB73939B23C446553616993466F694A3ABF3824347203F5E74513A45F82
                                                  SHA-512:42ADD77343C592140DE2B54C096AC836BA2A0D1F8CE024568891755DAEE431CA016D0F7157C39B1DF017819E8C0CD4BDBFBCAFBE8E99004410AB8173DD2565C0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/AJS/build/renderingWorker_we.a52c671439f209bdc92b.js
                                                  Preview:/*! For license information please see renderingWorker_we.a52c671439f209bdc92b.js.LICENSE.txt */.!function(e){var y={};function r(w){if(y[w])return y[w].exports;var x=y[w]={i:w,l:!1,exports:{}};return e[w].call(x.exports,x,x.exports,r),x.l=!0,x.exports}r.m=e,r.c=y,r.d=function(e,y,w){r.o(e,y)||Object.defineProperty(e,y,{enumerable:!0,get:w})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,y){if(1&y&&(e=r(e)),8&y)return e;if(4&y&&"object"==typeof e&&e&&e.__esModule)return e;var w=Object.create(null);if(r.r(w),Object.defineProperty(w,"default",{enumerable:!0,value:e}),2&y&&"string"!=typeof e)for(var x in e)r.d(w,x,function(y){return e[y]}.bind(null,x));return w},r.n=function(e){var y=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(y,"a",y),y},r.o=function(e,y){return Object.prototype.hasOwnProperty.call(e,y)},r.p="",r(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):64
                                                  Entropy (8bit):4.585882914624721
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A0FF51537CC130B9A30E4190F65E1827
                                                  SHA1:F85B888AB6B2E09E655E314196A740F0A1DCC5F5
                                                  SHA-256:73146CE411F20608E983BBEE0B905894A28512E251FA0E40989619FA45DBC40E
                                                  SHA-512:9696E53643FDFBDDC1300DD35BB9A3A58C2C35A143F30A23381B71B6C98E10CF1FC9F97FF52F9F5769472DC86F814B0D6E78C9CA1B81376D1959CCD2BB4D8231
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmcU7ih5l5WAxIFDT9LpIMSBQ01hlQc?alt=proto
                                                  Preview:Ci4KBw0/S6SDGgAKIw01hlQcGgQISxgCKhYIClISCghAIS4tIy9fJBABGP////8P
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65471)
                                                  Category:dropped
                                                  Size (bytes):95176
                                                  Entropy (8bit):5.208849037179669
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A779FE24792BA607572C7E8A0757B46B
                                                  SHA1:48BB522274F89E1B4C58FEC9CFB91A726A17B284
                                                  SHA-256:73AD85D7C7C2F31169826DCD257C4AB299AD85894F54D3499313692985EDD12C
                                                  SHA-512:A02583F3E210333473A48852B55160F1E10EE944F4C96EE174DB97A2E52416E1BC421DF348795FEABE74C413C9ADABB6941E085AAA5CC089AF877A688A7F0475
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (54731), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):54748
                                                  Entropy (8bit):4.720229335535071
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:615CCF23B64C86DF2F36D1DF05DC2A80
                                                  SHA1:D9F3CB2E64D16C4F7633A247185F84BD2C760E83
                                                  SHA-256:013273D0FE8293CD508193E3D63061511ED8913A914CFD525314CC0F26979C57
                                                  SHA-512:624164AEBBF9D676BC8A8679D72BE24CBF4507C3D859449E32DA8D8C1E28AC9C9C580AF3ECE03D3C12C7508994F6522B444EE37BE9E75C7E2BF4BDFAAC6F8ACB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"design-new-page.dropzone.heading.seo":"Design new pages for a PDF","combine.label.seo":"Merge PDFs","combine.dropzone.heading.seo":"Merge PDF files","combine.dropzone.description.seo":"Drag and drop PDFs to merge them into one file with our PDF combiner.","extractpages.dropzone.heading.seo":"Extract PDF pages","extractpages.dropzone.description.seo":"Drag and drop a PDF file, then extract pages from it.","deletepages.dropzone.heading.seo":"Delete PDF pages","deletepages.dropzone.description.seo":"Drag and drop a file, then remove pages from your PDF.","insertpages.dropzone.heading.seo":"Add pages to a PDF","organize.dropzone.heading.seo":"Organize Pages","rotatepages.dropzone.heading.seo":"Rotate PDF pages","rotatepages.dropzone.description.seo":"Drag and drop one or more PDFs, then rotate pages with our PDF rotator.","reorderpages.dropzone.heading.s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (7575), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):7575
                                                  Entropy (8bit):5.1554257655905715
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8DFBAA7FC2C14D67EE67069E2AA854F7
                                                  SHA1:02DC0D55631CDE1296F779FAE9A3A34C5C09FC24
                                                  SHA-256:253DC35986C08BDA036B6C2C36AB97C5A7A42E750C6ED646DA1C47FBCE68A736
                                                  SHA-512:9024C5B778F42813313618EB37B6AA2AEBA513C1A8D272733AC4FDA2447363550CBDB5AB182B2B9CD5BB20049661E98DC66A2EBF85F3CB6DD19D8783D487B32F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/translations-en-US.js
                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                  Category:dropped
                                                  Size (bytes):304795
                                                  Entropy (8bit):5.340767285890919
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6CBD6D9F33007BFDA3CCA82E8F77C8B3
                                                  SHA1:2E330F4550A9CF9502350AAF535E703F18225228
                                                  SHA-256:C8AB2281959FC085F9F38E959697995543CEC1F7E0B3A42450BBAE901B09D8BE
                                                  SHA-512:A2A287A1DC836E58C4DEF3C3C373E990AA38840D7BA6A67C840FC7214851CC41F2F8AEA62A565CE73252002F247A348F08E52338BAA99B7F058B25684A00245F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (31853), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):31897
                                                  Entropy (8bit):4.789623950790846
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E63B0167796A72440AB79D104D52A136
                                                  SHA1:EFF058DC547695400DAEC9BB1EC7453EC0101DD6
                                                  SHA-256:D4D2562548AF2BA6EEDC861069B02287A153AB380D0403947964F9F01A3B332D
                                                  SHA-512:3D61AE11B4EC037F333BF1D8B5904D48DDE67C78D28C21F3F82BD7A3B2142E9BF7AFBCC7A62558344DD88A95439BFEFCC79476F9B07C779F3AF869DC75732DCF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.503.0/translations-en-US-json-chunk.js
                                                  Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.hands_on_tutorial":"Hands-on tutorial","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can we improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","help_menu.uv_legal":"Your feedback will be collected via UserVoice, a trusted partner service not operated by Adobe.","help_menu.uv_learn_more":"Learn more.","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.see_plans":"See plans","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_mo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7, 4 pages
                                                  Category:downloaded
                                                  Size (bytes):148528
                                                  Entropy (8bit):7.882389608198935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32E584270DD80D88606EE226B91D566C
                                                  SHA1:1FF64168EF2BDF9074FE50BBDDB6A250FB54CE0E
                                                  SHA-256:3C36CA83BA96011B5340A79DA6A2D8C111A539DAC6B6BBD701BD2CDC8B9F2DE8
                                                  SHA-512:62AFAD3523C4744140640C8D85DF18B131EDCA2DEA39949C1841BDBF90AE0237D11D574ED48D9136C380153743ADD8CF359288C46B8BCE349020B2400AF09346
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acp-aep-cs-blobstore-prod-jpn3-data.adobe.io/6a5ad86c-13d7-4b0f-a634-0acc8cbd77a6?x-user-client-id=CC-CollabService&x-region=jpn3&x-version-id=2&x-partition-prefix=a8148fe13f78d6e8d5e95bcb2df6b905f1c7c9f98b15f83a76fd4663842b3c53&x-resource-id=fb18d9c23f77819bcd9b7a9b599fbe51a7b2d0a1dd69fc5157d81a6adf7f46200a0f53cd&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%228440%2520May%2520Variation%2520Letter%25281%2529.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEHYaDmFwLW5vcnRoZWFzdC0xIkcwRQIhAOwoCmypQVDcdITBlFBNfKubxauK97IqAixSSmbT4W6dAiBxos6LkklwhqAKaKX%2BJWvaFihJL3Po%2FRdA1R9TxLzG8yrrAQgfEAIaDDc2Njk2OTg0NDA3OCIMQh1GKIVvDKlycXEUKsgByCEKns1va260jEtIq6PXxt988x%2FtlBL7HA6LS9tb6R0K4Pak5yG6m8Fh8V5aHeEz7uA4g%2BNoKMZ3y32sGeK3pxrO6Ml5MkIaosDcJPpiDR9CxiHSMk%2FPFita5MQ4lx5gfU28H8Rf8i9NjIK68vVGLILo%2FSxHxoLpm5XGGBxdaX0kykD1VIGDq67hnF%2FudVZ91896M3SOtVONMnxGvoJHe7ov%2B2HezuIchw%2F3e8bqmTNEOn%2B9nQZmhuAHHEBpuwuRrG9p7Wg7lbswsOiTugY6mAHaUprvWGk7a7FEc06TxZoN%2FO6IL7rxgD6vwROy%2F4JvaBDWgMRUJo2EzWgD%2BAH%2BMlcRQfGlDp9MjfaLbsPwMShhIDEAU6GNKVaVJT%2FY5%2FpR6KZDDPTIaoUWFmkRz%2FPX0KZylPQz%2FchpzIpMciWOhnqQxN0n3o7dxMY9Bi4YBu0I4rZtjO%2Fm9UA%2BLC67Mjco683teSsV7lBO0g%3D%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241125T222556Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXDKWRVRTM%2F20241125%2Fap-northeast-1%2Fs3%2Faws4_request&X-Amz-Signature=6f83bd10e1b2055b93ff57e9979b60c78545d490403b8feba5748a0730ef4acc
                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(1`q....!..n.....T...[.o..,..h..f) /StructTreeRoot 40 0 R/MarkInfo<</Marked true>>/Metadata 305 0 R/ViewerPreferences 306 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 4 0 R 29 0 R 33 0 R 36 0 R] >>..endobj..3 0 obj..<</MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_Enabled(5.,.t{.......-..y8.v......@.l.) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_SetDate(.h.u.T.1P..y+..q~..t...K......G.m......9.:..) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_Method(N-..Qt...GW.>.E.....2..j.ugvux.) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_Name(ud...../9}.]..3......F673.c.b8..) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_SiteId(..1..#...e..q.Q'....!..l.....P.X\\...\)..l..X.t.&^.N..%.........) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_ActionId(.}M.....$<..a.^...>....^v}....q.8R.:a..L.p?...:...D.C3\)nU..w\).) /MSIP_Label_0c064594-58e2-4cda-967d-42ce274456c0_ContentBits(..um^/C.7.@....L...S.D..{E.;\\
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13155)
                                                  Category:dropped
                                                  Size (bytes):13211
                                                  Entropy (8bit):4.596255827486776
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:19372147F7DC98C5672A73186A065157
                                                  SHA1:D07C8B97F93AE3ED7105F5E5D26E489B38B724BB
                                                  SHA-256:9C1D03EB0D2D7101FDF8168DB35B45042C7D971D6ABF95D4811B1109BF89D3FB
                                                  SHA-512:CCC54DD9DD43AB486B60BFB36EEBC77F06B3D7442D5D323AA8DB2E9D0C8FED6FAAA58B34262190E113EDFF7618001CCAE14E711C031A003E3E2FC486D2F0EC13
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[9487],{VQtK:(e,l,i)=>{var C=i("YWiy");function A12CombineFiles24(e){return C.createElement("svg",e,C.createElement("g",{id:"A12_Combine-files_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},[C.createElement("path",{d:"M8.86439344,2 C9.34743906,2 9.8127946,2.17163532 10.1807606,2.48125018 L10.3140271,2.60375781 L12,4.297 L12,3.93077245 C12,2.92512301 12.7188086,2.08372878 13.6541534,2.00587639 L13.7960164,2 L20.1673607,2 C20.6284441,2 21.0700722,2.17762471 21.4157751,2.49445869 L21.5407679,2.61972184 L23.4481146,4.70995246 C23.7635068,5.05562449 23.9542594,5.50692916 23.9927551,5.98413063 L24,6.16413936 L24,16.0690284 C24,17.074696 23.2811816,17.9162544 22.3458452,17.9941224 L22.2039836,18 L14.25,18 L14.25,17 L22.2039836,17 C22.5989899,17 22.9430163,16.653699 22.9936061,16.18785 L23,16.0690284 L23,7 L19.5,7 C19.2545401,7 19.0503916,6.82312484 19.0080557,6.58987563 L19,6.5 L19,3 L13.796
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4579)
                                                  Category:dropped
                                                  Size (bytes):4646
                                                  Entropy (8bit):5.144611755189202
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFDAB11DB8EA5C51F0C4ACFD395409A1
                                                  SHA1:9E74146DA89C4CCC6B4A28D33C50AC3E4FB2D4F9
                                                  SHA-256:AC52CCEB38E4EBD9913DC402E928172A6F842DD25978DB1E058E43F896595675
                                                  SHA-512:19B65A5FF14060A0F44BE39365FE0B69024AC965C8EEDBCAD6A3E2D75CDC01BF8615283C17A7A792D1AFA1A75E344F288977E96E0C61C194255BBE70A26E3551
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (49114)
                                                  Category:downloaded
                                                  Size (bytes):49169
                                                  Entropy (8bit):5.41560790464123
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E6324D3CEA8B8D339197401963E05B66
                                                  SHA1:546D55FB76B8F8D4D6BA1ADBCC53678D01EA23A0
                                                  SHA-256:3A00AE28E1C17B6BC1F9931C641E068B9913A9B0FB0D47EC41C11E6FEEDF15E2
                                                  SHA-512:12CCC2DC6DDE26DAE59C3A77B264A5CBB633B9AC6C071EE8AFF61D0C8ADCE238024C10F1306DA65B2A91E390A3D31BF978B840C768B1DED2DBC24114F6E589FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-send-dropin/3.22.1_6.231.0/sendProvider-chunk.js
                                                  Preview:(self["webpackJsonp-send"]=self["webpackJsonp-send"]||[]).push([[658],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),s=r("Gcvr");var a=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,o=e.imsData,a=e.tags,i=e.token;return o&&(this._imsData=o),n&&(this.setEnvironment(n),this._endpo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):202
                                                  Entropy (8bit):4.638602966833698
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                  SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                  SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                  SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (61156)
                                                  Category:dropped
                                                  Size (bytes):61204
                                                  Entropy (8bit):5.554322776913746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:86619F47BBD99466E782F9441B4E0269
                                                  SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
                                                  SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
                                                  SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):70108
                                                  Entropy (8bit):5.3441402860975105
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8EB616043D74215107B57115F068D395
                                                  SHA1:242FC57529E1A38FC729B21E8A48B2727903D91E
                                                  SHA-256:83FC1D1D9A26E86E4758F31F15E732C15A61CDC253335DE76CC8517CAAA2325A
                                                  SHA-512:A237147353E73BE08BED28938D9A0BF6F82310FC98AE9D89E11DF148249FCF990D118037DDB9D6A1167632DC82C725ACDAD720740407620D057BABC5B14324BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.51.1_1.1047.0/genAIProvider-chunk.js
                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[4410],{"835Y":e=>{"use strict";const{AbortController:t,AbortSignal:s}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=s,e.exports.default=t},KrNC:(e,t,s)=>{"use strict";var r;s.d(t,{N:()=>r}),function(e){e.OPEN_AI_ASSISTANT="OPEN_AI_ASSISTANT",e.GENAI_OPERATION_PERFORM_EVENT_NAME="GENAI_OPERATION_PERFORM_EVENT_NAME"}(r||(r={}))},wpcr:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>GenAIProvider});s("YWiy");var r=s("plsW"),o=s("4PKp"),n=s("AtJm"),i=s("DlMc"),a=s.n(i),l=s("4llJ");const c=Object.freeze({DATA:0,END:1,ERROR:2});var d=s("gmFL");class ZipStreamParser{constructor(e){this._resetUnzipStreamPipeline=async()=>{const{PassThrough:e}=(await s.e(2823).then(s.t.bind(s,"9DG0",23))).default,{Parse:t}=await s.e(2823).then(s.t.bind(s,"QAEg",19));this.writableStream=new e({objectMode:!0}),this.writableStream.pipe(t()).on("entry",(e=>{const t=e.path;e.on("data",(s=>{e.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10626)
                                                  Category:dropped
                                                  Size (bytes):10684
                                                  Entropy (8bit):5.085432667618946
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F82DCB1E1C7768CE2F2138B8257686F8
                                                  SHA1:5E9A099DD4DCE09AB236021AB997587190CA39EA
                                                  SHA-256:4C95DF00D013EA9E41ECF1A788ED0AAD740AA05E691F3DC5F9881F2150316492
                                                  SHA-512:FA7F022B08A16870C2BF2A34BFBFAA3B643A3ED12AB8C111D40A0E2D621527C6EFE7D04352E50BF6926A7412D1D1A1214B3DD132C4F999C32F0FC4F816D90761
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[348],{H8In:e=>{var t,r="object"==typeof Reflect?Reflect:null,n=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,n){function errorListener(r){e.removeListener(t,resolver),n(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEven
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12488)
                                                  Category:dropped
                                                  Size (bytes):12535
                                                  Entropy (8bit):4.911176421713736
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BEAB5225A8663804A13E85F063BF69C2
                                                  SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                                                  SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                                                  SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65462)
                                                  Category:dropped
                                                  Size (bytes):768484
                                                  Entropy (8bit):5.645941987179202
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EED0578F0D129F1E7D1BF7BE1588F3A5
                                                  SHA1:A43D16C9AF2686920B1A09801565798A5A42BA23
                                                  SHA-256:7923024B2267F7B4A4F4E2662A555C43C1F7A6EA8889E941DB513542ED4AC70E
                                                  SHA-512:A519344AF51A9BBB160FA52B4BA46F1F28A183938BFE7425352077F54A11F32E98F8F560B12A5E8E9FE257BB58AB5ACD19AA21EAB9A5ECA1846DF813196EF4D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see RHComments-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4763],{NQnz:(e,t,A)=>{"use strict";var n=A("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M6.745 12.073h-5.29A1.473 1.473 0 0 0 0 13.564v8.942A1.473 1.473 0 0 0 1.455 24h5.29a1.429 1.429 0 0 1 .93.345l7.13 7.259A.727.727 0 0 0 16 31.029V5a.726.726 0 0 0-1.194-.571l-7.127 7.3a1.437 1.437 0 0 1-.934.344zM22.04 18a6.936 6.936 0 0 1-1.408 4.192.981.981 0 0 0 .087 1.288l.016.016a.991.991 0 0 0 1.486-.09 8.954 8.954 0 0 0-.021-10.853.991.991 0 0 0-1.484-.087l-.016.016a.982.982 0 0 0-.084 1.293A6.944 6.944 0 0 1 22.04 18z"}),n.createElement("path",{d:"M28.04 18a12.937 12.937 0 0 1-3.116 8.436.972.972 0 0 0 .063 1.317l.014.014a1 1 0 0 0 1.474-.069 14.98 14.98 0 0 0-.027-19.43 1 1 0 0 0-1.467-.068l-.015.015a.977.977 0 0 0-.066 1.319A12.939 12.939 0 0 1 28.04 18z"}),n.createElement("path",{d:"M34.04 18a18.92 1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):180942
                                                  Entropy (8bit):5.450175042790614
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F360ED9C043F5CD477B8039AC543E64F
                                                  SHA1:C01DD4B48907F843CE40BCAFFCC82B1898C55084
                                                  SHA-256:B6C3A781BB3604CE9A6C39E34476D8D149B18B57841F6C1E8EF4866B1B3DBB2B
                                                  SHA-512:CC98311467F6A8F16F239FC7F51F5435C585B90A0D8634104261DCCEED8B036552305BCC11B6D995E1559ED3CD22809AE455BD7D120DA87693FF76F5C2A7DA51
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[648],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (19320)
                                                  Category:downloaded
                                                  Size (bytes):19366
                                                  Entropy (8bit):5.589510482641463
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60AB604D97458FF6EE3ED9F22E5EBBBB
                                                  SHA1:B819DF7E3D17974BACACC1D005E1050825D7822C
                                                  SHA-256:1BC6998C385075CB3BCF06CBA99207E5D7B5425D08CC985D335FDFFFC0448855
                                                  SHA-512:679DF9A02071A96EF87A9A4A2DA54A29A2ACEFE1D89421702C0ADA62BD4DBCDDB6569DCC32BF86450E6D70BF635227BD3F3568CF53CCDA2A18AD148D0FB70BC8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.50.0_3.503.0/bootstrap.js
                                                  Preview:(()=>{var e,r,t,n,o={"DH/Q":(e,r,t)=>{"use strict";t.d(r,{c:()=>urlWithoutQueryParam});var n=t("plsW");const urlWithoutQueryParam=(e,r)=>{const t=n.router.getQueryParams();if(t&&t[r]&&delete t[r],t){let r=Object.keys(t).reduce(((e,r)=>`${e}${0===e.length?"?":"&"}${encodeURIComponent(r)}=${encodeURIComponent(t[r])}`),"");return""===r&&(r="?"),n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`,{search:r})}return n.router.withQueryParams(`${n.discovery.dropins[e].router_path}`)}},Issy:(e,r,t)=>{"use strict";t.d(r,{F:()=>getMessage,Z:()=>o});var n=t("plsW");const loadTranslations=e=>(t.p=n.discovery.dropins["nav-bar"].public_path,t("AWKe")(`./${e}.json`).catch((()=>t.e(818).then(t.t.bind(t,"t39f",19))))),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const t=r[e];if(t)return t;throw new Error(`No translation for ${e}`)})),o=loadTranslations},r16C:(e,r,t)=>{var n=t("YWiy");function SDCMsTeamsAcrobatTrefoil32N(e){return n.createElement("svg",e,[n.createElement(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1531)
                                                  Category:downloaded
                                                  Size (bytes):1578
                                                  Entropy (8bit):5.256177839517021
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:61D0563F20C67B0FAB43E1736FB9FFD8
                                                  SHA1:B7200B8FB0F08BB91DB8C80FE62C031E76B923D1
                                                  SHA-256:7203FB7E75C9095C90E1246857B60A6AA21B67F76B5EBA2F3F8F45868A04A1EB
                                                  SHA-512:F34C84A54512C9973E6137B896E4083C7E0F94EA01F236B7C7D733EB49B2516D54BBE8E6C50282D28C771001BB347533A8402D1D2A88E55983BEF721D9F71760
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/device-api.js
                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{"+s7r":(e,t,i)=>{i.r(t),i.d(t,{default:()=>DeviceAPI});class DeviceAPI{constructor(){this.getBrowserName=()=>this.userAgent.getBrowser().name,this.getBrowser=()=>this.userAgent.getBrowser(),this.getOS=()=>this.userAgent.getOS(),this.getEngineName=()=>this.userAgent.getEngine().name,this.isMobile=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/(phone|mobile|tablet)/i)},this.isTablet=()=>{const e=this.userAgent.getDevice().type;return e&&null!==e.match(/tablet/i)},this.isPhoneSize=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:550;return window.matchMedia(`(max-width: ${e}px)`).matches},this.isTabletSize=function(){const e=`(min-width: ${arguments.length>1&&void 0!==arguments[1]?arguments[1]:550}px)`,t=`(max-width: ${arguments.length>0&&void 0!==arguments[0]?arguments[0]:767}px)`;return window.matchMedia(`${e} and ${t}`).matches},this.isTouchDevice=()=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (55273), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):55297
                                                  Entropy (8bit):4.90981116942306
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0622550B883B297127FD2749B3C385C3
                                                  SHA1:34204A1FD7C4456439DC94230782B971EF503879
                                                  SHA-256:ED5AC4DD02A81DB565BF56C39045051698ED47CF95F34FD141CB56A4E4AD3964
                                                  SHA-512:C6A8224390422A4526BF2EAC886392878789AB1497C9CE0AE591ED35723B7C3ED7184D242C3068D033BF41388949EEA7B536411084E3C9AB1E4ADFA670EA317B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1256.0/translations-en-US-json-chunk.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="d975f16c-d20b-4743-951a-878c04ee1ffc",e._sentryDebugIdIdentifier="sentry-dbid-d975f16c-d20b-4743-951a-878c04ee1ffc")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW R
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                  Category:downloaded
                                                  Size (bytes):66464
                                                  Entropy (8bit):5.050281079221053
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CA344841298EEDD995DB0268E6DAE183
                                                  SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                  SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                  SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-core/3.58.0/dc-extras.css
                                                  Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (23313)
                                                  Category:downloaded
                                                  Size (bytes):23365
                                                  Entropy (8bit):5.2867714495139335
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0C5389CC941E9E8A04238AC157400638
                                                  SHA1:A342077265158008B717837D009807399A3CCEB9
                                                  SHA-256:17D8B7547B35F9B28543F438172A54F873447509500AF3E53366E987C842DC9B
                                                  SHA-512:6B4D88A6B54E9F0F0037399690337AA4E6D0DD703288CC1F2BE3FEA3B85706722E58E8D123667F96C4E26F9D9CB96993DD7F7A334991EBC75ECD242D3CCF43A1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1256.0/web-first-chunk.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="67d6eb7d-8299-458d-9aad-742df5f8511a",e._sentryDebugIdIdentifier="sentry-dbid-67d6eb7d-8299-458d-9aad-742df5f8511a")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[367],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8818)
                                                  Category:dropped
                                                  Size (bytes):8869
                                                  Entropy (8bit):5.2943867338197546
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:041C4AF44C0B868AAC112745064887ED
                                                  SHA1:416094639E396BB8B867A0131BCD5F99F4D487E9
                                                  SHA-256:611913278C15328B130B2C02621D4D0907777AEA1C1977ADC24D5264C4B60A5E
                                                  SHA-512:CAB0C791AFCD77157D5AE320412F095FCBA26CEF45E2FBD61CDC4046BA58B5D39D25F3D8E2F0C1484FDE59C0901478E0135015D53093AD122F98E831A8D83B1E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("4wyi");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):404685
                                                  Entropy (8bit):5.505069622665499
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:701EF04AD9E7E0BD7DE1D5E0AE2454C7
                                                  SHA1:64DA44BB1CA6BC290D816B6048811D2316015E73
                                                  SHA-256:180570DFF09033FEAE0CA1C1DA5AE84A91403E3105D4FEBB6D812168602CD4C0
                                                  SHA-512:7749A6ED87F854A8E5AD76593EC1ECDE5CCB6444BA0AC496EA2143EE7C959E7E9E3BD42DAADCDD81012069DB33C39472DC8ADF18B12E03CFC91262D4A7EDFC85
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7920],{lFrp:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ReactBackend=void 0;var i=function(){function defineProperties(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(e,t,n){return t&&defineProperties(e.prototype,t),n&&defineProperties(e,n),e}}(),o=n("f/0J"),a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("KybH"));var s=t.ReactBackend=function(e){function ReactBackend(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,ReactBackend),function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}(this,(ReactBackend.__proto__||Object.getPrototypeO
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):522516
                                                  Entropy (8bit):5.339505865590107
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D7AF24AE6E23B6BC44923A0C517DA8F6
                                                  SHA1:66315A36FD83ABBE4AA54C03509E6EB6F374E6DF
                                                  SHA-256:B47696D51178028056BDF0222D52EE2E55FAD93E86ED3D009E1096317108CAB7
                                                  SHA-512:2434F676A8318F787B133E91E8E67B39BDBF3B849F7A54064FAB71F0258116DACF29BDABDC4E944753BF4071C9EC2AF6BD5E6092EC060F6DB6383A0DAA73A7C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.974.0/EmojiPickerComponent-RHComments-expandedPanelContainer-chunk.js
                                                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[568],{"upf+":(e,i,n)=>{function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $c770c458706daa72$export$2e2bcd8739ae039(e,i,n){return i in e?Object.defineProperty(e,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[i]=n,e}n.d(i,{LC:()=>$efa000751917694d$export$2e2bcd8739ae039,Ts:()=>$7adb23b0109cc36a$export$2cd8252107eb640b,aw:()=>$693b183b0a78708f$export$5ef5574deca44bc0});var a,f,s,o,d,r,t={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function $fb96b826c0c5f37a$var$a(e,i){for(var n in i)e[n]=i[n];return e}function $fb96b826c0c5f37a$var$h(e){var i=e.parentNode;i&&i.removeChild(e)}function $fb96b826c0c5f37a$export$c8a8987d4410bf2d(e,i,n){var f,s,o,d={};for(o in i)"key"==o?f=i[o]:"ref"==o?s=i[o]:d[o]=i[o];if(arguments.length>2&&(d.children=arguments.length>3?a.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(o in e.default
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):65644
                                                  Entropy (8bit):4.693089206172513
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BD2ED71CEB43E59EEDBA5BA5F077C626
                                                  SHA1:9F8D9D927390F493F395C9D8D74F53CF65518977
                                                  SHA-256:484A8264645A628CC5EDFB67EBC4AB4F7B5CD2D2B2ADE615FD40F6E03A2B7D93
                                                  SHA-512:52EC2F03EFB197FB59A8C92AF4B29B82DC3248BCA1669F5A2237C39526A6DA97C8B88680FCBD1F724BCD4161254BF5949178E1D02B4D066C8BD2F85E0A328F8C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.667.0/tile-icons.js
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7979,5092,7760],{"8BCc":(e,l,t)=>{var a=t("YWiy");function A12SplitPdf24(e){return a.createElement("svg",e,a.createElement("g",{id:"A12_Split-pdf_24",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd"},a.createElement("g",{transform:"translate(1.000000, 0.000000)",fill:"#D7373F",fillRule:"nonzero"},[a.createElement("path",{d:"M12.6767776,1.00019208 L12.7879026,1.00726736 C12.9708813,1.03121746 13.1409678,1.11520928 13.2720072,1.24802135 L13.2720072,1.24802135 L16.7437634,4.53199165 L16.8190863,4.61827384 C16.9345681,4.76956131 16.9989527,4.95637301 17.0000125,5.15028646 L17.0000125,5.15028646 L16.996,14.5241921 L15.6020907,12.7990162 L15.4644298,12.6188526 L15.328728,12.4562013 C14.7276523,11.782684 13.9280674,11.4792957 12.9717792,11.9811074 L12.9717792,11.9811074 L12.8155145,12.0784151 L12.6719914,12.1911613 C11.9008581,12.8438333 11.8425584,13.7245285 12.2954091,14.5178627 C12.3066131,14.5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (64057)
                                                  Category:downloaded
                                                  Size (bytes):64177
                                                  Entropy (8bit):5.297956266701858
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F547F9A5DB45542F4BCFF8034F88BBFD
                                                  SHA1:C82D0686F5F325D6870F912017027E667726A43C
                                                  SHA-256:790D58E1F9ECAB59B587C4FABE83755134B2CF476D10B0545391FFC1E27FF10B
                                                  SHA-512:FE0890B8E6597E9144FDF2E319F0B9405EACBAA7BC5AE911BC6C78A025D38549973A90B09B0F2FE585BA8B8208D27AAF6A70937CC73C8B232AD8D2FDD806A273
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.974.0/EmojiPickerComponent-RHComments-expandedPanelContainer-commentDialogContainer-chunk.js
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[9805],{B59H:(n,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>a});var t=o("NjQJ"),i=o.n(t),r=o("AXyZ"),l=o.n(r)()(i());l.push([n.id,':root{}.ModernEditableTextComponent__textEditor___b0_UX:focus{color:#4b4b4b;margin:7px 0 3px}.ModernEditableTextComponent__textEditor___b0_UX{height:80%}.ModernEditableTextComponent__textEditor___b0_UX,.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{align-items:baseline;font-style:normal;font-weight:400;line-height:1.5;margin:7px 0 3px;min-height:30px;outline:0;outline-color:transparent;outline-style:none;outline-width:thin;padding-left:10px;padding-right:10px;-webkit-user-select:text;-moz-user-select:text;user-select:text;white-space:pre-wrap}.ModernEditableTextComponent__textEditorInlineCommenting___gHXtS{cursor:pointer;flex-grow:1}.ModernEditableTextComponent__quickCommentsCTA___g62eF{margin-left:7px;margin-top:3px}.ModernEditableTextComponent__quickCommentsCTA___g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):38004
                                                  Entropy (8bit):7.992415184542423
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                                  SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                                  SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                                  SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                                  Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16355)
                                                  Category:downloaded
                                                  Size (bytes):16411
                                                  Entropy (8bit):4.317100105755358
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFF189E880C4E2F5325CA196BF36798C
                                                  SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                                                  SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                                                  SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.37.0_4.1157.0/context-board-icons.js
                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65471)
                                                  Category:dropped
                                                  Size (bytes):821371
                                                  Entropy (8bit):5.589794866217074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:291B2D1A382DF033846ADF466978D3AD
                                                  SHA1:EF9584588EE344EEC012C3EBD310039F3D5714C7
                                                  SHA-256:627D8F1D5E6EAD2B67B868531238063718A24A4526932B623DBEA6290A1DAF8D
                                                  SHA-512:1306BCB8F45AE4C197CC049E6235121F5BD5590F02D940F693DA54E9FCA65498F473FB86D25B6D090EC730DDF9E36C6355DB0249040288B07ADCD4C0C21F8F1C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):36388
                                                  Entropy (8bit):7.99205462986647
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:B2FE0D9753FE193A7965B201CCEB9547
                                                  SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                                  SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                                  SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                                  Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):131400
                                                  Entropy (8bit):5.519213113525785
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89A6D9F48C3CE37E9EE75154BCB55D69
                                                  SHA1:CC9B03448BF5D61654A44CFB46DF29A003F79473
                                                  SHA-256:CFDFB4D24971916AB3FA25BC0EFFAE28EEFED8E64D604360AAC07EB9CE7F6FE5
                                                  SHA-512:2FF29AA91FEA2CFBA389EC569B3B71590D656D5FF067425A104861CC11DFEE7A253477DF6E6F1468E789C620294FFC06A8F47F173933CFF4984AAAB52887E7BD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.974.0/RHComments-expandedPanelContainer-chunk.js
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[1360],{"889w":(e,t,n)=>{"use strict";n.d(t,{A:()=>s});var o=n("DM6e"),r=n("klCL"),i=n.n(r);const a="safari",m="mobile safari",p="firefox",getBrowser=()=>(new(i())).getBrowser(),isSafari=()=>{const e=getBrowser().name.toLowerCase();return e===a||e===m},isSafari10=()=>{const e=getBrowser();return e.name.toLowerCase()===a&&"10"===e.version.substr(0,2)},createElement=(e,t)=>{const n=document.createElement(e);return Object.assign(n.style,{height:"0px",left:"-10000px",position:"absolute",top:"-10000px",width:"0px"}),t.appendChild(n),n},createTextArea=(e,t)=>{const n=createElement("textarea",t);return n.innerText=e,n},selectText=(e,t)=>{if((0,o.un)()||isSafari10()){const{contentEditable:n,readOnly:r}=e;e.contenteditable=!0,e.readonly=!1,(e=>{const t=document.createRange();t.selectNodeContents(e);const n=window.getSelection();n.removeAllRanges(),n.addRange(t)})(e),!isSafari10()||(0,o.sq)()||(0,o.Ax)()||e.setSelectionRange
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1791)
                                                  Category:dropped
                                                  Size (bytes):1849
                                                  Entropy (8bit):5.273504178758735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7AD64C3BCECDA2BA0970FE49111B8889
                                                  SHA1:7639CEF21920B3A64031DBFCDDAC0E4C8FB67A20
                                                  SHA-256:9650FCA1A7FCD4932BFDFB70CCEBB06D5B62A43970C07E638376BF0F41C70C5D
                                                  SHA-512:44B7E6EFE6C3FF7BFC79B6ECCD5AF482978732CEB8446AABB67DAC9B51B54C9EC8A6650A37F7EA6876F8F29083A35FDC3B600EBFC8BDFBDA722A46B62CC8CE4E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[4971],{Ehmy:(e,i,t)=>{t.r(i),t.d(i,{default:()=>n,getRenditionProvider:()=>getRenditionProvider});var r=t("plsW"),s=t("bzSf");const getRenditionProvider=()=>r.providers.rendition(null);const n=class PreviewProvider{constructor(){this.renditionPromise=getRenditionProvider(),this.bufferPromise=null,this.openPDFResult,this.mimeType}ready(){return this}init(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};e.bufferPromise&&(this.bufferPromise=e.bufferPromise)}invokeOpenPDF(){return!(0,s.BE)()&&this.bufferPromise?((0,s.bZ)("providerOpenPDFStart"),this.bufferPromise.then((e=>{if(this.mimeType=e.mimeType,e&&e.buffer&&"application/pdf"===e.mimeType){let i;(0,s.rw)(),(0,s.Bv)()&&(i=new SharedArrayBuffer(1024),(0,s.x$)(i));const t={assetMimeType:e.mimeType,assetType:"/external",password:"",includeActions:!0,jsSAB:i,forceCacheless:!1,useAJS:!0,useDCAPI:!1,enableExternal:!1,enableLinearization:!1,sh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):307789
                                                  Entropy (8bit):5.504405603881183
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A81DF4A8D8171E1DA6FAA00377414A44
                                                  SHA1:CF656D55A493C1A000DBD27D5F005D0D31E73B7F
                                                  SHA-256:C9EC4517358E0219322226EB950E40234C8945012DFD41B5B5601D864607BC38
                                                  SHA-512:6896011061067BD4507F1F746600223D79EB03004FD4D1BAFF02101F94B5102663A71F75EBFA6C4CB2B33B848CAE9B5419D5FC2C58BE88966E0257EBA8D41528
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562,929],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.de
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (28585), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28601
                                                  Entropy (8bit):4.776896819332065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D9E3C03ECF8123A773067FF260D4DE7
                                                  SHA1:8DCAEE559098D005EC728704E9478AC41CA04C31
                                                  SHA-256:81BC826D3B824520C333CD20CD6674E76DF0B4B473E567BCE359B717E0786826
                                                  SHA-512:CC4B8C6D7E7FF272CAAC7463FDB5460F65F13048B8BC7C252E85FF7C4810DFDA480DEC856235E22B6B69EF44F2E2BD01CAFC0528EAA647BF14D754BCFA2522CD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1241.0/translations-en-US-json-chunk.js
                                                  Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                  Category:dropped
                                                  Size (bytes):9254529
                                                  Entropy (8bit):5.77566283408878
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7C091B6BB955A8A211C84AF353B0586E
                                                  SHA1:77A61F195075519A2694CAA3F9F5FF436666E5EE
                                                  SHA-256:37BF3D6A47177811CCE4BB11563F89969AC23A599FA1A6F6E5F2C65A2239BFC4
                                                  SHA-512:B8ADE2075B9883A8B90F4F94FB0AF65C3213A1C121951F3E0D069441C27B4B8A8BB0FD0C2254BB1A8E82CA55166EDE5F1C3B2C67336EA0C341EC20841C7D0217
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.asm.......dylink.0....B..[......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`.........`..~.`..........`...~`...........`..........`...`...}`..}.`..}..`..}}..`...~...`...}..`....}.`...........`..}...`..}...`...~.`.}.}`.}...`..}}}}..`....~..`..~~~~.`............`....}`.....}.`...}.`..~..`...~..`............`..~~..`.....~..`..~..~`.............`...~..`..............`..|.`...}..`.~...`.............`..}}..`..~.~`.}}.}`......~`..~...`..}}.`......}.`..~~.`..~...`..}..`...}}..`..}}}}}}..`.~~.~`..|`..|..`..~`...}.}`.|.}`.|..|`...}}}....`...}...`....~`......}}.`.}..`......~..`...............`.....}`...............`.................`..|......`.}..}`...~....`....~~..`....|..`.....~~..`.....|..`......~~..`.~..`...|`...|.|`..}}...`...}}}...`....~.~`..}}}}}}.`.~~~~..`..}}}.`..................`.....}..`........}}...`....}}}..`..~..~.`...}}}}}}}}...`....}}}}}}}}.`......}}....`...}}..`..~....`....||.....`.....~..`...}}.`..............}....`..}.}.}}..`....}}..`
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5712)
                                                  Category:dropped
                                                  Size (bytes):5856
                                                  Entropy (8bit):5.307455400438666
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:631FB0202A4E278B35E52D5950709A41
                                                  SHA1:A85F78E4725807B67106BC3F14BBFB980934D05B
                                                  SHA-256:8F2DA7FA8ACBBE25234C677DB9E5F4AD7D54246491297426DD1ED72FA52E7A2C
                                                  SHA-512:2460A3D71BD95F74D8138E91B2DEDB8018A07EE2BE2C625C1A6444B2DC31C0D50539A2990B0EF2B86E9527E2C3BEAEFE39BEB4B3A4C0615EAAA847B2AC4C059A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[3142],{NZ0I:r=>{r.exports=function apply(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},yrtW:(r,t,n)=>{var e=n("4FTm"),o=n("syD0");r.exports=function baseGet(r,t){for(var n=0,i=(t=e(t,r)).length;null!=r&&n<i;)r=r[o(t[n++])];return n&&n==i?r:void 0}},DSD8:r=>{r.exports=function baseHasIn(r,t){return null!=r&&t in Object(r)}},"7mbC":(r,t,n)=>{var e=n("DZGl"),o=n("fX6w");r.exports=function baseIsMatch(r,t,n,i){var u=n.length,a=u,c=!i;if(null==r)return!a;for(r=Object(r);u--;){var s=n[u];if(c&&s[2]?s[1]!==r[s[0]]:!(s[0]in r))return!1}for(;++u<a;){var f=(s=n[u])[0],l=r[f],v=s[1];if(c&&s[2]){if(void 0===l&&!(f in r))return!1}else{var p=new e;if(i)var d=i(l,v,f,r,t,p);if(!(void 0===d?o(v,l,3,i,p):d))return!1}}return!0}},uat9:(r,t,n)=>{var e=n("UJ/X"),o=n("qEig"),i=n("nIlK"),u=n("Otif"),a=n("MSbJ");r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3290)
                                                  Category:downloaded
                                                  Size (bytes):3338
                                                  Entropy (8bit):5.124717548047286
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AFBECDDFAA7F93F4D9A8F4DC21C9ACB6
                                                  SHA1:110F0290A61D09CC3F5B3171AE4CB716404C0EFC
                                                  SHA-256:66D1068845E1DA3F2EAD24C1C531E0D169A09BB8BBB1603A1FCC62AA56AB1FB0
                                                  SHA-512:C60E01B233637C2DC8FBED9612C0063D81FAFC21CDD5B81BD94607A0627BDFBCEA5C956A927D19409F59DAC64B55684E8938A0A54D4124D31AB63B445CDDC91C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.667.0/18-18-icons.js
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[7070],{JKe3:(e,a,t)=>{var l=t("YWiy");function SRotatePages24N(e){return l.createElement("svg",e,[l.createElement("polygon",{points:"14.58932 8.032 11.99332 8.032 11.99332 5.392 14.58932 8.032",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:0}),l.createElement("path",{d:"M1.99332,5H9.99332v3c0,1.1,.9,2,2,2h3v12H1.99332V5Z",fill:"var(--iconChartreuse, #87b103)",fillRule:"evenodd",isolation:"isolate",opacity:".1",key:1}),l.createElement("path",{d:"M15.57996,6.23999l-2.59216-2.37415c-.77002-.78003-.88782-.86584-1.98779-.86584H2C.89996,3,0,3.89996,0,5V22c0,1.09998,.89996,2,2,2H15c1.09998,0,2-.90002,2-2V8.64996c-.01001-1.09998-.64001-1.63-1.42004-2.40997Zm-3.57996-.82001l2.57996,2.58002h-2.57996v-2.58002Zm3,16.58002H2V5H10v3c0,1.09998,.89996,2,2,2h3v12Z",fill:"var(--iconChartreuse, #87b103)",key:2}),l.createElement("path",{d:"M23.9093,8.13037c-.05969-.06329-.14
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3057)
                                                  Category:downloaded
                                                  Size (bytes):3102
                                                  Entropy (8bit):4.737460614348812
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E2F115E02610D5774E5C751B23D12DCA
                                                  SHA1:2308DA3C790F0CAF5208776BD46A55B44C7F7BFD
                                                  SHA-256:81EEB896FC539198B57A7DCC8A388FA7C90C02CACA419C9BC16EFC52D4D690EA
                                                  SHA-512:B0119A5B43AE46A8DC4512DA5B99C0D58B7159DEC78E14C763FFB5DE595A59EEF0650169D4DAFB30F3BE193FB72B1268807DE201E12F10863FF19994BE7724DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.667.0/nav-icon.js
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[2657],{Gsnt:(e,a,l)=>{var i=l("YWiy");function SDCCombineFiles18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M3.55534,6.8205c-.37329.59879-.739.97552-.95352.97552a.15414.15414,0,0,1-.09625-.033.13692.13692,0,0,1-.04742-.13681C2.50215,7.41172,2.92355,7.10167,3.55534,6.8205Zm1.29726-.739c-.12238.033-.244.06668-.36574.10312q.099-.199.17737-.38774c.066-.16637.13268-.32861.1918-.49153.05156.08111.10381.1588.1588.23648a4.701,4.701,0,0,0,.3403.42142C5.35513,5.95981,5.019,6.03681,4.8526,6.0815ZM4.51642,3.11436a.14721.14721,0,0,1,.12924-.08113c.14024,0,.16982.16982.16982.31006a3.91746,3.91746,0,0,1-.18494.98651A1.71455,1.71455,0,0,1,4.51642,3.11436ZM7.1618,6.38464a.25735.25735,0,0,1-.28048.17737.47072.47072,0,0,1-.12581-.01512,2.08148,2.08148,0,0,1-.80571-.4063,4.00716,4.00716,0,0,1,.59878-.04467,2.10432,2.10432,0,0,1,.39873.02955C7.06212,6.144,7.19481,6.21072,7.1618,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2564)
                                                  Category:dropped
                                                  Size (bytes):2614
                                                  Entropy (8bit):5.227990507261766
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:55DCC71C4C24AF7891EBE63F357C0DA7
                                                  SHA1:22019F3A5D742A727180EED5B56C5212BD7F3AAC
                                                  SHA-256:AEF5B580FE7025D557605248E463009EAC9B02CF775030F71A50D6FA5D340ED5
                                                  SHA-512:5559AFB00EF1308001C277928E085C9F6C6AC7CFD4056E5C259DD02691FDD69964F7578443979B20B0319C216911498CB797F3C766D1FD2F53666B6898E213B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[619],{d1dY:(i,t,e)=>{e.r(t),e.d(t,{KNOWN_STATUS:()=>n,default:()=>o});var r=e("plsW");const n={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},s=r.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var i=this;this.dcApiListener=function(t,e){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:n={}}=r;if(n["x-acp-migration-info"]){const t=n["x-acp-migration-info"],e=i.parseMigrationHeader(t);i.currentMigrationInfo=e,i.notifyListeners(e)}},this.dcApiErrorListener=(i,t,e)=>{if(423===e.code||403===e.code){var r,n;const i=null===(r=e.details)||void 0===r||null===(n=r.headers)||void 0===n?void 0:n["x-acp-migration-info"];if(i){const t=this.parseMigrationHeader(i);this.currentMigrationInfo=t,this.notifyListeners(t)}}},this.notificationListener=()=>{r.providers["get-unc-obj"]().then((i=>{i.RegisterObserv
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):876672
                                                  Entropy (8bit):5.3493747224752815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                  SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                  SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                  SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (57865)
                                                  Category:dropped
                                                  Size (bytes):57991
                                                  Entropy (8bit):5.441846637758522
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:293D84FADDB6AB6C0355FD05EF8D2CC1
                                                  SHA1:4AC46F1923734B5EB473E907882BAA7DBE175A4B
                                                  SHA-256:11A8D44708F1CD119D371D1674B619D701AAB06BBED6095CAD5614E6DEF13613
                                                  SHA-512:9E68751D7F71BFD0ABB0C48C2E253ED4FAF2FFD69BD95FFA7FED73AD3A910FCE82244A666BBBF80ECEF1F41EF92929EDF40A7FD41C989C6A596975091141810E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[3022],{GS0d:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),r.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},VSe0:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),r.createElement("path",{d:"M19 18a1 1 0 0 1 1 1v6a1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17151)
                                                  Category:dropped
                                                  Size (bytes):17219
                                                  Entropy (8bit):5.356600888474078
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB57553DA9DA8F4E89E8818D3BD10FDD
                                                  SHA1:9F3D582398B2E4AA852AEB6083943D8695A80FAF
                                                  SHA-256:591E26C4A3F090D70B05168B06A0C7471C96E89A0C760C6A749F2CB5FFDE35BD
                                                  SHA-512:DB2A27A9532E24CA16EE3DAE93C5A7F9CBE536E1B48F30B7B37474A46AB1642556842554C97B72EF7B9DABF5228F7A51F4182F0436B22D542E54F02DF277FB04
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e5cc24e7-23f5-4fe0-910c-81a6fff1eb86",e._sentryDebugIdIdentifier="sentry-dbid-e5cc24e7-23f5-4fe0-910c-81a6fff1eb86")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[1121],{AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var n=function cssWithMappingToString(e,t){var n=e[1]||"",r=e[3];if(!r)return n;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),n="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):170440
                                                  Entropy (8bit):5.576439931181471
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EEA2B0A3793113F832118A8E1E66C1B3
                                                  SHA1:28FADC2223FB2835C3FD0505AA5D37DEEFD883F6
                                                  SHA-256:8D47BBD404A6169B7863A686C86EEC28A44C49A4A0FF3274EEADB88E95C31C56
                                                  SHA-512:14C9E52F6ECC8D1DC6903B03383C47CBA285C57E0DC3F926E82CEC905DEC9B4C6040AD5C20FC791DBA27C769925E8150F4E4628A16550FAF6BCC3654A66834CD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f94be52f-0d55-457d-9274-504fc8ec049f",e._sentryDebugIdIdentifier="sentry-dbid-f94be52f-0d55-457d-9274-504fc8ec049f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3ac27a04a5a991ef3d944f40d3de2d69d0d8b5d1"},(()=>{var e,t,r,n,o={rGn5:(e,t,r)=>{"use strict";t.J=function A4uRemoveCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=O
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17681)
                                                  Category:dropped
                                                  Size (bytes):17729
                                                  Entropy (8bit):5.381607131922889
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:22E479313403A64155F6136AE6227463
                                                  SHA1:756772F74BE896993B372FE03E9A30400BC4EB99
                                                  SHA-256:E685B8F6558BC33BB86405A47AEE7B639026D8C0161BF44F57C97BB6C2850038
                                                  SHA-512:F0F6B66CFAAF646438E93EF251263F5821F6444E5F9E69121A7A5306E2DA8288EA219E7A683A2E37FF7AC7868FBBA73F6510AA9A1EC0E1AEB1ED4D3DB2A4ADB4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{"2UxU":(e,t,o)=>{"use strict";o.d(t,{Z:()=>n});const n={ONE_TAP:"oneTap",BUTTON:"button",ONE_TAP_WITH_BUTTON:"oneTapWithButton"}},bcmf:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>R});var n=o("YWiy"),a=o("bF6B"),i=o.n(a),r=o("/hLX"),s=o.n(r),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const triggerIMSLogin=async(e,t,o)=>{const n=new URLSearchParams;n.append("idp_token",e),n.append("state",t),n.append("device_id",i()()),n.append("provider_id","google"),n.append("scope",u.ug),n.append("accepted_tou_list","ADOBE_MASTER"),n.append("response_type","implicit_jump");try{const e=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:n});return{result:{...await e.json()},ok:e.ok,status:e.status}}catch(n){if(o>0)return await new Promise((e=>setTimeout(e,1e3))),triggerIMSLogin(e,t,o-1);throw n}},utils_st
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (58963)
                                                  Category:downloaded
                                                  Size (bytes):59007
                                                  Entropy (8bit):5.518930736217896
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4AF97A3917EAE15D42DC253F88E162DF
                                                  SHA1:0A87A710E7CB005A02D50F35F6270B33F12B55BD
                                                  SHA-256:48E35FB9F8ED1F31E75FB195BAC60D681273C1304E6FF191E73C7B8E09ECC820
                                                  SHA-512:064BD4C2195E251A6F24175774462193FB8A18F45A2B44B13E2732251FF122632BD88623F0F06BF18E9DAF3C9EA11D822A590FFA51EC13E7E39DB58310FF3081
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/web-app.js
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187],{ia7O:(e,t,i)=>{"use strict";i.d(t,{$5:()=>displayEditUpsell,Ds:()=>debounce,P2:()=>throttle});var a=i("plsW"),n="undefined"==typeof arguments?void 0:arguments,o=void 0;const debounce=function(e){let t,i=arguments.length>1&&void 0!==arguments[1]?arguments[1]:250,a=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return()=>{const r=o,s=n,l=a&&!t;clearTimeout(t),t=setTimeout((()=>{t=null,a||e.apply(r,s)}),i),l&&e.apply(r,s)}},throttle=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:100,i=null;return function(){for(var a=arguments.length,n=new Array(a),r=0;r<a;r++)n[r]=arguments[r];null===i&&(i=setTimeout((()=>{e.apply(o,n),i=null}),t))}},getIsFreeUser=async()=>(await a.providers.user()).isFreeUserForAllExceptGenAIServices(),displayEditUpsell=()=>new Promise((e=>{!a.auth2||a.auth2.isSignedIn?Promise.all([getIsFreeUser(),new Promise((e=>{const t=a.router.getQueryParams(),i="adobe_com
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (53471)
                                                  Category:dropped
                                                  Size (bytes):53540
                                                  Entropy (8bit):5.759046383219872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76F5183A2946374C59BC97ABE88A0818
                                                  SHA1:0D0942C12CED4A6BFC81D2F2EC5BE0743AEF5011
                                                  SHA-256:BC1FE684B3630553241F65868069DC9182B01597A234E63887B499DF35830A70
                                                  SHA-512:FE787CC1776698B9C55D80D2AA82D553085C051E85C9EC89DDA6992BDBF638DCFD86C5228B51473DBF0D63456B1BD611730143DC3500E959810704A52BB66EBC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{DxmC:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 36 36"},n.createElement("path",{d:"M13.5 18a.5.5 0 0 1 .5.5v3a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5V20H8v10h1.5a.5.5 0 0 1 .5.5v1a.5.5 0 0 1-.5.5h-5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H6V20H2v1.5a.5.5 0 0 1-.5.5h-1a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5z"}),n.createElement("path",{d:"M9 4a1 1 0 0 0-1 1v6a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v20h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h10a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v3a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V5a1 1 0 0 0-1-1z"}))},x5nD:(e,o,t)=>{"use strict";var n=t("YWiy");e.exports=n.createElement("svg",{viewBox:"0 0 48 48"},n.createElement("path",{d:"M46 4H18a2 2 0 0 0-2 2v7a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V8h8v30h-3a1 1 0 0 0-1 1v2a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-2a1 1 0 0 0-1-1h-3V8h8v5a1 1 0 0 0 1 1h2a1 1 0 0 0 1-1V6a2 2 0 0 0-2-2z"}),n.createElement("path",{d:"M19 18a1 1 0 0 1 1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6132)
                                                  Category:dropped
                                                  Size (bytes):6190
                                                  Entropy (8bit):5.48708957161186
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6C7677C264BFAB888A739A8E87EC4792
                                                  SHA1:EC40EF7190587C5FD9CE2809B755AB5B030A18B0
                                                  SHA-256:08DBA4A4FA623C3AFEA11307A6CBF0B375611A6B281865FA25B817708787CF56
                                                  SHA-512:61B2D1ABA3AAB8D676FCC2EA3C9C99F5D9CCE81CB084823F7BCBE5AC7870C06D76E71128F8F338CFB5C23B281659066C03928D828E5106CF66F0E11C1BE8D606
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):528029
                                                  Entropy (8bit):5.512773986644211
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A059DCB1A02C74182097242EB1F951D
                                                  SHA1:F1B1BD29FF73CBD7D45392FDD24F5F7BFDD0387F
                                                  SHA-256:99163A3F77589FD07262870D3C652EA381532240EF4EFC9F04DA2114D2DB910A
                                                  SHA-512:3E09F96EAC90BCA4B70FD2C87CE640161519C6D2FBDD90C99F28AD1BCA81363DF2DE9FFBADAB86467B049282287040DFBE6BC1558CA2097492649E081E5284A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[3875],{eqJu:(e,t,o)=>{"use strict";o.d(t,{E:()=>n});var r=o("plsW");const n=new class MockComponentHandler{constructor(){this.components=new Map}resgisterImplementation(e,t){this.components.set(e,t)}unRegisterComponent(e){this.components.delete(e)}locateImplementation(e){switch(e){case"auth":return r.auth2;case"user":return r.providers.user()}return this.components.get(e)}reset(){this.components.clear()}}},tr63:(e,t,o)=>{"use strict";o.d(t,{b:()=>resgisterImplementation,f:()=>locateImplementation});var r=o("eqJu");const resgisterImplementation=(e,t)=>{r.E.resgisterImplementation(e,t)},locateImplementation=e=>r.E.locateImplementation(e)},CTXV:(e,t,o)=>{"use strict";o.d(t,{Ow:()=>r,T7:()=>s,hG:()=>n,vs:()=>a});const r={red:20,green:115,blue:230,alpha:.2},n="ACTIVE",s={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},a={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):481
                                                  Entropy (8bit):3.998674361882104
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03DB7A20C614CC6FE830EDD353B44904
                                                  SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                                  SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                                  SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                                  Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (49277), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):49326
                                                  Entropy (8bit):4.836662057677398
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B2CBF6C1D30577AA470C83228116772
                                                  SHA1:7D1A0CF8D09E91A90C10CF16265E375C19266B37
                                                  SHA-256:F1F133856C229DCED5A232D5B7B3D69AA41C216377D168177C3D1D2D1F4BA97C
                                                  SHA-512:A812083CD10A43DAC9C86FF9EC475740576CA623A01BE1FB6E301F3E1041250D69BF0F1F88D1E368F85B035DE135FC31FAD33BAD8BA59291FF42762B7520FA3C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4054)
                                                  Category:dropped
                                                  Size (bytes):4094
                                                  Entropy (8bit):5.21009529808194
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DDD66269A6EC0ED8EB419BC5671C3C5E
                                                  SHA1:DE823C0984BB132780C9265619628406644D74C9
                                                  SHA-256:B0AE27FB87ABBB6E9B823318C29E423364AF0CAD0E546A7DDB73786B3BFEFFF0
                                                  SHA-512:B5366A9895DAAD4473AB355DF2449E6D75725F2BB1AC642A2F39E2BE3A35A2FF40E73DC0C14830A414B7DB1BEBA3E8ECF5B0FF24DE58F44D8D2615CB6220055F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[282],{W61N:(e,i,o)=>{"use strict";o.r(i),o.d(i,{default:()=>y});var t=o("YWiy"),r=o("abd3"),s=o("VjBA"),n=o("/hLX"),l=o.n(n),a=o("plsW"),d=o("5InX"),p=o.n(d);const c=a.logging.getLogger("ModalDialog");class ModalDialog extends t.Component{constructor(e){super(e),this.show=()=>{const e=this.props.dropinCls;if(e&&!this.modalKey){var i;const o=this.props.location,r=a.router.getQueryParams(o.search)["dialog!dropin"];r&&"string"==typeof r&&(null===(i=a.envUtil.getEnvVar("dialog-dropins"))||void 0===i?void 0:i.includes(r))?(c.emit("RSP dialog",{type:"RSP v3"}),a.discovery.loadDropinClass("modal-container").then((i=>{let{ModalContainerAPI:o}=i;this.modalKey||(this.modalKey=o.show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v3")}))):(c.emit("RSP dialog",{type:"RSP v2"}),this.modalKey=p().show(t.createElement(e,{inModalContainer:!0,onClose:this.onClose})),this.modalType="v2")}},this.hide=()
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):254371
                                                  Entropy (8bit):5.420936209416557
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83062E7FD2002F2606B494BE22985A6
                                                  SHA1:0E0F245BAB54BB7F617E713A0301FE963F9B8421
                                                  SHA-256:6C8D4FEE87EE9D652F5205749CCD3D44C20E78764BE9DCD196B7E15762036E29
                                                  SHA-512:0AB77B0B17CD2D6FF2B4BD0A6127770C6DBA30E2649F1020C1100D7140F2586D9513D8BCE5696C2034A5F10B0E53D597EACD99F11DD62D023A13429B314426A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[2545],{"/y6s":(e,t,o)=>{"use strict";o.d(t,{CE:()=>i,OX:()=>r,xt:()=>n});Object.freeze({CALENDAR:"calendar",RIGHT_CLICK:"rightClick",TEXT_SELECTION:"textSelection",COMMENT_SELECTED:"commentSelected",COLOR_PICKER:"colorPicker",SCALE_ANNOT:"scaleAnnot",HUD_OVERFLOW_BUTTON_CLICK:"hudOverflowButtonClick",EDIT_TEXT:"editTextClick",EDIT_IMAGE:"editImageClick",EDIT_EMPTY_SPACE:"editEmptySpaceClick",HYPERLINK_CLICK:"hyperlinkClick",IMAGE_CLICK:"imageClick"}),Object.freeze({CANVAS_OP_NONE:0,CANVAS_OP_SELECTION:1,CANVAS_OP_FIND:2}),Object.freeze({WIDTH:32,HEIGHT:32,POSITION:100}),Object.freeze({NO_CLICK:0,SINGLE_CLICK:1,DOUBLE_CLICK:2,TRIPLE_CLICK:3}),Object.freeze({DEF_SEARCH_RESULT:0,CURR_SEARCH_RESULT:1});const r=Object.freeze({NONE:"none",PASSWORD_PROTECTED:"passwordProtected",READ_ONLY_DOCUMENT:"readOnlyDocument",PORT_FOLIO_FILE:"portFolioFile",ENCRYPTED_DOCUMENT:"encryptedDocument",DIGITALLY_SIGNED_DOCUMENT:"digitallySign
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (34395)
                                                  Category:dropped
                                                  Size (bytes):34443
                                                  Entropy (8bit):4.804262082828672
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3E0663E04DA6D2A0C3E2C31888CC6406
                                                  SHA1:35E497A38361D90F250330B5F46F3C4FFB352F01
                                                  SHA-256:35394AA6A0C3AFC2FEF40A5E9B045FD057FCD337D0B68AF0FEB767F3D71521C3
                                                  SHA-512:066B329E53C79547EE77A45419A6177ACB881C06FD34C1D7C4854A8EF646B6BEE91B65A5BF77E7467594C77EDE0D4CD502FF6487FB25B15BFFD09CA7240B392E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-organize-verbs"]=self["webpackJsonp-organize-verbs"]||[]).push([[983],{QEeY:(e,t,l)=>{var L=l("YWiy");function A12CCXCustomPage(e){return L.createElement("svg",e,[L.createElement("path",{d:"M21.34375,9H11.65625c-1.46688,0-2.65625,1.21987-2.65625,2.72436v9.55128c0,1.50449,1.18937,2.72436,2.65625,2.72436h9.6875c1.46688,0,2.65625-1.21987,2.65625-2.72436V11.72436c0-1.50449-1.18937-2.72436-2.65625-2.72436Zm-3.10338,10.61522l-1.53259-3.57642c-.08233-.19412-.34899-.19293-.43072,.00119l-.75108,1.78642c-.06622,.15721,.04892,.33049,.21954,.33049,0,0,.37882-.00298,.40268-.00298,.57987,0,1.04996,.46983,1.04996,1.04803s-.46831,1.04684-1.04698,1.04803h-2.35645c-.7469,0-1.2516-.75982-.96167-1.447l2.11603-5.02997c.2613-.61989,.87338-1.02302,1.54631-1.02302s1.27905,.40195,1.54094,1.02005l2.12975,5.03057c.29172,.68777-.21298,1.44879-.96167,1.44879-.35317-.00119-.75347-.15661-.96406-.63418Z",fill:"var(--iconIndigo, #5258e4)",key:0}),L.createElement("path",{d:"M7,20c0,.71131,.14853,1.3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18136)
                                                  Category:downloaded
                                                  Size (bytes):18213
                                                  Entropy (8bit):5.348075220170884
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8934EC58794A2BCBC565BA32AD5E79F5
                                                  SHA1:AE7A77C234769B0649B74F1EE3E00766467CADAA
                                                  SHA-256:B8A95B6A8C1D2C4E5BE1C695180FED0A8EFF088374B81971C56E76D07168DD47
                                                  SHA-512:EF88DBB49FACF1AF48E0B8DC500D37B770D448598C4B56E092A925096C621C10290ECDE8239D497606642DD51F28EFA371E3E4CE3E3D0DFC9DA7B0B9B31B1239
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.974.0/CommentsHeaderContainer-RHComments-chunk.js
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7652],{dgjn:(e,t,o)=>{"use strict";o.d(t,{A:()=>M});var n=o("/hLX"),r=o.n(n),i=o("plsW"),s=o("dWu4"),l=o("abd3"),a=o("YWiy"),p=o("adDv"),m=o("Zm2D"),c=o("VjBA"),C=o("EVtp"),h=o("P9r7"),u=o("Qwdt"),d=o.n(u),f=o("f2ee"),A=o("0/0f"),g=o("D/Yr"),_=o("W2f/"),b=o.n(_),F=o("6AL6"),B=o("PZ3W"),y=o.n(B),S=o("G5bJ");const w=a.forwardRef(((e,t)=>{let{onChangeHandler:o,buttonGroup:n,classNames:r,labelName:i,components:l,removeCountFromObject:p,formatMessage:m}=e;const getValue=e=>{switch(i){case"filter.commentTypes":return e.type;case"filter.author":case"filter.timePosted":case"filter.mentions":return JSON.stringify(p(e))}},c=l?l.filter((e=>0===(null==e?void 0:e.count))).map((e=>getValue(e))):[];return a.createElement(s.ActionGroup,{ref:t,onSelectionChange:e=>{o(Array.from(e))},UNSAFE_className:y()(b().buttonGroup,r),selectionMode:"multiple",isEmphasized:!0,"aria-label":m({id:i}),role:"group",disabledKeys:c,selectedKeys:n},l.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10744)
                                                  Category:downloaded
                                                  Size (bytes):10812
                                                  Entropy (8bit):5.66549847365671
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4376D8FE9C45E3D7F5FF5B13C685CA07
                                                  SHA1:4CE0C4ACCCCCC454E5EB2704D879F5B2E7C4C0C2
                                                  SHA-256:BFDB9999C1CA77FFA40EC459FDF843B3831F9D20029565ADFE935F97A16C9ED8
                                                  SHA-512:F13352BC302866E1DA2AA89767A87532CCCBACC768298B3345E8709D6ED5336E90C6508AE2E201CDDA4DB466E105B59BBEFE89E6AA4560111F6853DAA0776A8A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/home/dc5e10659/libs/sentry/worker.min.js
                                                  Preview:/*! For license information please see worker.min.js.LICENSE.txt */.var t=Uint8Array,n=Uint16Array,r=Int32Array,e=new t([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0,0,0,0]),i=new t([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13,0,0]),a=new t([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),s=function(Q,R){for(var V=new n(31),W=0;W<31;++W)V[W]=R+=1<<Q[W-1];var X=new r(V[30]);for(W=1;W<30;++W)for(var Y=V[W];Y<V[W+1];++Y)X[Y]=Y-V[W]<<5|W;return{b:V,r:X}},o=s(e,2),f=o.b,h=o.r;f[28]=258,h[258]=28;for(var l=s(i,0).r,u=new n(32768),c=0;c<32768;++c){var v=(43690&c)>>1|(21845&c)<<1;v=(61680&(v=(52428&v)>>2|(13107&v)<<2))>>4|(3855&v)<<4,u[c]=((65280&v)>>8|(255&v)<<8)>>1}var d=function(Q,R,V){for(var W=Q.length,X=0,Y=new n(R);X<W;++X)Q[X]&&++Y[Q[X]-1];var Z,$=new n(R);for(X=1;X<R;++X)$[X]=$[X-1]+Y[X-1]<<1;if(V){Z=new n(1<<R);var tt=15-R;for(X=0;X<W;++X)if(Q[X])for(var nt=X<<4|Q[X],rt=R-Q[X],et=$[Q[X]-1]++<<rt,it=et|(1<<rt)-1;et<=it;++et)Z[u[et]>>tt]=nt}else fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                  Category:dropped
                                                  Size (bytes):797475
                                                  Entropy (8bit):5.571595941501877
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF5C8C1DFB8D8B66668937444F18ED50
                                                  SHA1:19B3661D743741C25068F6368A9992C9EA8E1417
                                                  SHA-256:87EF72676651FACD8C4EE313B67741D9259C4B331754FAD1BEE05488180A4DC4
                                                  SHA-512:40D3AB7EAACD34BF00284A659477F27886263B30522168AF81BF28DA0ACE10259A638EF84150A00B22765B3AF5D05933871418E6B7E4E2646D6A52B253F5CA1E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,n,r={Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var n=o("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r,s,a,l=n(o("2Xkx")),c=n(o("b5pe")),p=n(o("nqKB")),d=n(o("QNma")),u=n(o("vPca")),m=n(o("khqL")),h=n(o("qavZ")),g=n(o("uYxp")),A=n(o("qJYQ")),C=n(o("i44B")),b=n(o("uqI5")),y=o("0sBc"),_=n(o("PZ3W")),v=n(o("uT4t")),E=n(o("vsH4")),T=o("d1ru"),S=n(o("K93r")),O=n(o("/hLX")),I=n(o("YWiy")),D=n(o("adDv")),w=n(o("Fsu/"));o("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},R="-listbox",M="-option-",x=(0,v.default)(r=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,d.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,o;return(0,A.default)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):4114
                                                  Entropy (8bit):5.30116764203578
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0469B2578169B1AC7C3E5C053DD41047
                                                  SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                                  SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                                  SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31506)
                                                  Category:dropped
                                                  Size (bytes):31552
                                                  Entropy (8bit):5.430357583977741
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:15ED9BD1BFE1EBC477E760AEB8109377
                                                  SHA1:02C727F38566461E4441587D622692CD602C0104
                                                  SHA-256:72DDB9DDDB130E663CB8B3804965D16E50B9866FE1BE2A3562308B23409B3EBC
                                                  SHA-512:95C21400EB675D954FF89D596583DC900A0ADC095ADF9E141B5618B1A6ECDFAE19E3743A5FE6EDC400E51BAAF4ED9207F73DD0E9FF813E48A2D763D062167A93
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="58a9e79f-809a-441a-b420-e3f34802c04d",e._sentryDebugIdIdentifier="sentry-dbid-58a9e79f-809a-441a-b420-e3f34802c04d")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(()=>{var e,r,_,t,a={UDMU:(e,r,_)=>{"use strict";_.d(r,{BM:()=>t,Bf:()=>tabletMediaQuery,Zg:()=>phoneLandscapeMediaQuery,dM:()=>smallDesktopMediaQuery,m6:()=>smallPhoneMediaQuery,yv:()=>phoneMediaQuery});const smallPhoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 480px)"):{matches:!1},t=window.matchMedia&&window.matchMedia("(max-height: 480px) and (orientation: landscape)"),phoneMediaQuery=()=>window.matchMedia?window.matchMedia("(max-width: 550px)")
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                  Category:downloaded
                                                  Size (bytes):1734563
                                                  Entropy (8bit):5.528840482012828
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F233F84B69083AC61D212F6B0CA3F48B
                                                  SHA1:2F903E69A3B8E586FA4548E64AA9A701A6595EB7
                                                  SHA-256:60E038147453A6C3620757E30CCCDF4BE79431DE1BD07BBB127E44AEC11C2BA8
                                                  SHA-512:CD7881AC023BFAC20E9AC921AB015C502DAB089430C9A85927129894B15249FE8F640A7D16A29F718630B176063BF5408C8CA68A4FDEFDFF0F23ECFAC9F6F002
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dcpreviewdropin/3.46.1_2.1075.0/bootstrap.js
                                                  Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,o,i,n={v7Cn:(e,t,o)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(o("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e},_extends.apply(this,arguments)}},kIMi:(e,t,o)=>{"use strict";t.w=function A4uDeleteOutline(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createEle
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9259)
                                                  Category:downloaded
                                                  Size (bytes):9299
                                                  Entropy (8bit):5.476374555412769
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E22D4A3E3F005C18EFE1D08547D90CB6
                                                  SHA1:B2DF1B6B6EABF908F97EC2506D0E760DE017DBE2
                                                  SHA-256:715C595555F52D0062E25EB344E451A19559F6C0DC5BE0650D16007392EE2D70
                                                  SHA-512:7EF486DA3D6B66F74EC28D4F084A38D8C7AED1D47E6BD9A96BBACDB25BDE82003E1AA3AC2F1FF61829EF2BDEDA39FFD7D850DD5A84B86A52BECC5E7AF619B59A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/561.js
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[561],{AXyZ:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function toString(){return this.map((function(n){var t=function cssWithMappingToString(e,n){var t=e[1]||"",r=e[3];if(!r)return t;if(n&&"function"==typeof btoa){var a=function toComment(e){var n=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(n);return"/*# ".concat(t," */")}(r),o=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([a]).join("\n")}return[t].join("\n")}(n,e);return n[2]?"@media ".concat(n[2]," {").concat(t,"}"):t})).join("")},n.i=function(e,t,r){"string"==typeof e&&(e=[[null,e,""]]);var a={};if(r)for(var o=0;o<this.length;o++){var i=this[o][0];null!=i&&(a[i]=!0)}for(var l=0;l<e.length;l++){var s=[].concat(e[l]);r&&a[s[0]]||(t&&(s[2]?s[2]="".concat(t," and ").concat(s[2]):s[2]=t),n.p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12472)
                                                  Category:downloaded
                                                  Size (bytes):12518
                                                  Entropy (8bit):5.338544144532177
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:18BBBF95CBC7A70BBAC78C1B190F641A
                                                  SHA1:B23C7F36526497341870AB911C714C92CF43B6F4
                                                  SHA-256:370C0408633A5B84A1C834A105010564BE96DE46326F4E8FF0F7363F125E4384
                                                  SHA-512:BEAC09AC13CF6E713B8A6620C488822866D0F7D61F38E4CC0E611DADBD88F8D4EACE9E6014B8C18E880D5D727051038CB078619111D9F69E3AD7D5E6C35036B8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-genai-dropin/3.51.1_1.1047.0/bootstrap.js
                                                  Preview:(()=>{var e,_,r,a,i={plsW:(e,_,r)=>{e.exports=r("2pFd")("o4sN")},"2pFd":e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-core"]},U2o4:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-extras"]},M2Fx:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-mobx"]},SEmX:e=>{"use strict";e.exports=window.adobe_dc_sdk["dc-spectrum-v3-core"]}},t={};function __webpack_require__(e){var _=t[e];if(void 0!==_)return _.exports;var r=t[e]={id:e,loaded:!1,exports:{}};return i[e].call(r.exports,r,r.exports,__webpack_require__),r.loaded=!0,r.exports}__webpack_require__.m=i,__webpack_require__.amdO={},__webpack_require__.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return __webpack_require__.d(_,{a:_}),_},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"==typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"==typeof r.then)return r}var i=Object.create(null);__webpack_require__.r(i);var t={};e=e||
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                  Category:downloaded
                                                  Size (bytes):282038
                                                  Entropy (8bit):5.619443547323655
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:45CC39BFC3E359DC2EDC563D5CC63247
                                                  SHA1:F83497A232D55BC43AC43F3AC5186D6924383CB6
                                                  SHA-256:0B164D36F2D6A44C72E82A71CB9AE0D37D2A5D394652CFA770987347FAAC2CE2
                                                  SHA-512:079554EDED05CCE23E9F0A45FF6A71B1BC1D53CD11A75494CAD73DA48C6CBF0F86192588D3522BE6BC09D1FC34B11580866622FC38AD1EBEBEDCE5E425490CBC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.196.0/rendition.js
                                                  Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var _,y,P={sR8A:_=>{_.exports=function(_){function t(y){for(var T,k,I=y[0],L=y[1],U=0,W=[];U<I.length;U++)k=I[U],Object.prototype.hasOwnProperty.call(P,k)&&P[k]&&W.push(P[k][0]),P[k]=0;for(T in L)Object.prototype.hasOwnProperty.call(L,T)&&(_[T]=L[T]);for(E&&E(y);W.length;)W.shift()()}var y={},P={main:0};function i(P){if(y[P])return y[P].exports;var T=y[P]={i:P,l:!1,exports:{}};return _[P].call(T.exports,T,T.exports,i),T.l=!0,T.exports}i.e=function(_){var y=[],T=P[_];if(0!==T)if(T)y.push(T[2]);else{var k=new Promise((function(y,k){T=P[_]=[y,k]}));y.push(T[2]=k);var I,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(_){return i.p+""+({"vendors~X509CRL~X509Certificate":"vendors~X509CRL~X509Certificate","X509CRL~X509Certificate":"X509CRL~X509Certificate",X509CRL:"X509CRL",X509Certificate:"X509Certificate"}[_]||_)+"."+{"vendors~X509CRL~X509Certificate"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):332098
                                                  Entropy (8bit):5.761206802861222
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:59B1B105BDB69B41A83BEA2608166146
                                                  SHA1:814C91620260C9EF3C7BA7D6A341844E2BF758AD
                                                  SHA-256:FD5C743DD35269C4C9F0C64DB4E9269C47F25F8A96E68CCA17503E147B3746D2
                                                  SHA-512:DE9CA4F070379663F1945F1C0A20FB156F1F724C2F83A7C9CCD402C579C572018D17814BC7EE38FEFFE90853FF02718E8982A154592547F1563EA2C9D56E88E1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.46.1_1.300.0/bootstrap.js
                                                  Preview:(()=>{var e,t,n={Faz6:(e,t,n)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):39260
                                                  Entropy (8bit):7.993604758899025
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:35234F8ADC394C536031C99D7AC8484F
                                                  SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                                  SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                                  SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                                  Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):535
                                                  Entropy (8bit):4.471619400830602
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                  SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                  SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                  SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://files.acrobat.com/api/base_uris
                                                  Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10186)
                                                  Category:downloaded
                                                  Size (bytes):10232
                                                  Entropy (8bit):5.407254266639871
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:706F69A077D94161ACD3BE68E1A44D15
                                                  SHA1:F8F52C17765F49C7BA326076C6A661E1AC1BF2CF
                                                  SHA-256:99E084B64937B8FE49BBA75A3B232662FDDD3C2206F241FC8F116A4D10CFD6AF
                                                  SHA-512:651E57607D856D3FBC53137499AF861405C462ACFF8C6688C1641ABF3A397391300EC94B1F9D283862A9A3A2ED50672FDAC628B46D6DB7E3B3F29563520EF4F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1256.0/abp-chunk.js
                                                  Preview:!function(){try{var i="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new i.Error).stack;t&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[t]="e283d760-4207-4e8d-bc8b-19e8a534fc7d",i._sentryDebugIdIdentifier="sentry-dbid-e283d760-4207-4e8d-bc8b-19e8a534fc7d")}catch(i){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7684],{"0VNB":(i,t,e)=>{var s=e("5qvf"),r=e("bF6B"),n=r;n.v1=s,n.v4=r,i.exports=n},"2a4/":i=>{for(var t=[],e=0;e<256;++e)t[e]=(e+256).toString(16).substr(1);i.exports=function bytesToUuid(i,e){var s=e||0,r=t;return[r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],"-",r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]],r[i[s++]]].join("")}},JTTR
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):38708
                                                  Entropy (8bit):7.992698394213771
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                                  SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                                  SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                                  SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                                  Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):112627
                                                  Entropy (8bit):5.572325260115286
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D243145620DA1712BA68075EEB476024
                                                  SHA1:C25A4DE5EC304055E97C3984CB860306761F33C1
                                                  SHA-256:EA95E4BF39378C07D4B7A6A0323C0C92043CF41755D4EF74953D1C317F5A3D0A
                                                  SHA-512:F58C813D03138587F517A1ECC90CA97DFDDB562683543FE8F5248E2C9A69B2EBE8B1D4FC3B291757EA6D21D723AC6DE7CDCCA058136FB2795F0765C5331DAE01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now(),Error.prepareStackTrace=function(e,t){const r=`${e.name?e.name:""}, ${e.message?e.message:""}`;let o=t.map((function(e){return` at ${e.toString()}`})).join("\n");return o=o.replace(/(data:application\/javascript[^:\n\r]+)/g,"inlined_wasm.js"),`${r}\n${o}`};var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1173)
                                                  Category:downloaded
                                                  Size (bytes):1213
                                                  Entropy (8bit):5.177643348101637
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8ED7F83FCEF2ACA74F07871A4C14F22A
                                                  SHA1:C5B0B21615C6647162E9F4BF24C2859C675EE796
                                                  SHA-256:8BF41BC3EA7DE1743DDB01DC9C00CCC86F33479F6F2AE3FE93139B4678913BE9
                                                  SHA-512:2EC3FC90BF2AA24E5D6916FBD433E36515788F651D52C97F3E20925FD231A0937944B270ED5730DAC5626A2A4867F4D40E0BA6E52C5ADDEABCFFE450B9F06100
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/611.js
                                                  Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[611],{xnjt:(e,t,s)=>{s.r(t),s.d(t,{default:()=>c});var n=s("YWiy"),r=s("/hLX"),o=s.n(r),i=s("plsW"),a=s("QyAB");function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var s=arguments[t];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n])}return e},_extends.apply(this,arguments)}const p=i.logging.getLogger("LoadDropinContainer"),c=(d=a.Z,(l=class extends n.Component{constructor(e){super(e),this.loadDropinAsNeeded=async()=>{const{dropinCls:e}=this.state;if(e)return;const{location:t}=this.props;if(!t)return;const s=i.router.getQueryParams(t.search),n=Object.entries(s).find((e=>{let[t,s]=e;return"load!dropin"===t?s:void 0}));if(n)try{const e=await i.discovery.loadDropinClass(n[1]);this.setState({dropinCls:e})}catch(e){p.error(e.stack||e.message)}},this.state={dropinCls:null}}componentDidMount(){this.loadDropinAsNeeded()}render
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):294375
                                                  Entropy (8bit):5.4861048814355895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3219C0E47C17FCC61DE5DFD96BD73C11
                                                  SHA1:5493E3D91A41CC14D0F5B57917EE077ECD520CE5
                                                  SHA-256:79A9D3DF300189EF2FB15461503747BBA39C3061B1B2D4267C70EB2000D0243F
                                                  SHA-512:6FCB2988E98B1155FE12B3AB5216420C2E6A3279FE5F388487B6B70F3921A49E9B6AAC7C9557DBB78DAFDF95E05B4077DB1BE1044D3B8B82B67797C6E95D7FA8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7381],{SpxO:(e,t,n)=>{e.exports=n("fIZv")},fIZv:(e,t,n)=>{"use strict";var i=n("AAps");t.default=Rule;var s=i(n("z3HK")),a=i(n("jp00")),l=i(n("PZ3W")),c=i(n("e1tA")),m=i(n("/hLX")),d=i(n("YWiy"));function Rule(e){var t=e.className,n=e.variant,i=void 0===n?"large":n,m=(0,a.default)(e,["className","variant"]);return d.default.createElement("hr",(0,s.default)({},(0,c.default)(m),{className:(0,l.default)("spectrum-Rule","spectrum-Rule--".concat(i),t)}))}n("me+h"),n("Vu1c"),n("JAUc"),Rule.propTypes={variant:m.default.oneOf(["large","medium","small"])}},f2ee:(e,t,n)=>{"use strict";n.d(t,{Fm:()=>l,Jd:()=>s,_f:()=>c,il:()=>i,wn:()=>a});const i=38,s=40,a=9,l=13,c=27},DM6e:(e,t,n)=>{"use strict";n.d(t,{Ax:()=>isCurrentDeviceTablet,CN:()=>isTouchDevice,cX:()=>isMac,sq:()=>isCurrentDeviceMobile,uF:()=>isWindows,un:()=>isIOS});var i=n("klCL"),s=n.n(i);window.devicePixelRatio;const a="mobile",getDeviceInfo=()=>(new(s())).getDev
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5640)
                                                  Category:dropped
                                                  Size (bytes):5697
                                                  Entropy (8bit):5.553791296870483
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E47E8D3BA5EB6E3C97AC7F40F8AB6D6A
                                                  SHA1:A84999F1D173CC07CA3E1DC467D27F55FECCE7A8
                                                  SHA-256:862E93AFFCF8C1B2C8BB644DE28B6C32B8EF87AF08940D1FEF73EE4340783575
                                                  SHA-512:DF0E4D3FBEF5C2E8658145FED4B1C60A4C4BF348EC5BF71ABE2467EF2A697DC0A4CAD2D850FC2989BFFA0266C27EA55B4C50126D70AC5F7BD0BF07C5ADFF95EF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[1107],{qJeN:(e,p,t)=>{"use strict";t.r(p),t.d(p,{default:()=>g,lousersedGetAppPopup:()=>f});var o=t("YWiy"),a=t("65LQ"),r=t.n(a),i=t("2dFK"),n=t.n(i),c=t("czs0"),s=t("Avuh"),_=t.n(s),l=t("MK0Q"),d=t("/hLX"),A=t("umor"),u=t("pg+d");const GetAppPopup=e=>{let{onOptionSelect:p,cohortValue:t,intl:a,context:i}=e;const[s,d]=o.useState(!1),A=s?"openApp":"getApp";o.useEffect((()=>((0,l.th)().then((e=>d(e))),()=>{(0,l.iJ)()})),[]);const g=(()=>{switch(i){case u.HT.GET_APP_CONTEXT:return a.formatMessage({id:`mobileMV.${A}.overflow.title`});case u.HT.HOME_BTS:return a.formatMessage({id:"homeBTS.getApp.overflow.title"});default:return""}})(),f=(()=>{switch(i){case u.HT.GET_APP_CONTEXT:return a.formatMessage({id:`mobileMV.${A}.overflow.description`});case u.HT.HOME_BTS:return a.formatMessage({id:"homeBTS.getApp.overflow.description"});default:return""}})(),m=a.formatMessage({id:`mobileMV.${A}.overflow.ctaButtonText`});return o.crea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2447)
                                                  Category:dropped
                                                  Size (bytes):2501
                                                  Entropy (8bit):5.365427262052252
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ABC3E8A1C00A050AEFF1AD1D4EE479CE
                                                  SHA1:AABC27060BEFD89DE9BBA93A8ABA74FB712F4444
                                                  SHA-256:45697AA1885B639BE50B87F176D6530560615F1EBAE2AF87FF52F1C55DFC40B9
                                                  SHA-512:A6958661766C453913FD706BD6E391451B95966F05687024A6F71806BDD3069BE1154460DD162E362AA3DDDE343CE6F00EC6D17E2DFF407504AE3D26186224E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="20ed8c16-c4f7-413a-b7cd-f9a32bfc7610",e._sentryDebugIdIdentifier="sentry-dbid-20ed8c16-c4f7-413a-b7cd-f9a32bfc7610")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3ac27a04a5a991ef3d944f40d3de2d69d0d8b5d1"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[8616],{GIEF:(e,t,o)=>{o.r(t),o.d(t,{default:()=>CDNStorageAPI});var r=o("plsW");class CDNStorageAPI{constructor(){this.getBlobUri=()=>{const e=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return e&&e[1]},this.isCdnFile=async e=>{try{const t=e||this.getBlobUri();if(t){const e=(await r.providers["blob-storage"]()).decodeBlobUrl(t),{source:o}=e;return"cdn"===o||"signed-uri"===o}}catch(e){th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12231)
                                                  Category:dropped
                                                  Size (bytes):12271
                                                  Entropy (8bit):5.420731278627347
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7799CF67CFD2292EE014D7B1E29533FE
                                                  SHA1:801EA7A2D903B05CA3D782FC9BC62B5E8A7BB0BB
                                                  SHA-256:72A3255860FAC13836EFA42355CD40AFCDD05D28E5103E7B776F02A09B0DDF0E
                                                  SHA-512:9320F3F6A5D56C5CCDBFD7B0233F5D1120A9D672CABC00A327D74A063706A003AEAA00F5F0A78871F4E9649BB594E24AFCAF35B5DD377EC3F4184E7BD5F6812D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[732,619],{d1dY:(t,e,i)=>{"use strict";i.r(e),i.d(e,{KNOWN_STATUS:()=>o,default:()=>n});var s=i("plsW");const o={LOCK_SCHEDULED:"LOCK_SCHEDULED",LOCKED:"LOCKED",DEFERRED:"DEFERRED",ABORTED:"ABORTED",COMPLETED:"COMPLETED"},r=s.logging.getLogger("AcpMigrationApi");class AcpMigrationApi{constructor(){var t=this;this.dcApiListener=function(e,i){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const{headers:o={}}=s;if(o["x-acp-migration-info"]){const e=o["x-acp-migration-info"],i=t.parseMigrationHeader(e);t.currentMigrationInfo=i,t.notifyListeners(i)}},this.dcApiErrorListener=(t,e,i)=>{if(423===i.code||403===i.code){var s,o;const t=null===(s=i.details)||void 0===s||null===(o=s.headers)||void 0===o?void 0:o["x-acp-migration-info"];if(t){const e=this.parseMigrationHeader(t);this.currentMigrationInfo=e,this.notifyListeners(e)}}},this.notificationListener=()=>{s.providers["get-unc-obj"]().then((t=>{t.RegisterOb
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65430)
                                                  Category:dropped
                                                  Size (bytes):175305
                                                  Entropy (8bit):5.603284570239591
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C8A214CB61DAF1E85B06EF27DB8559FB
                                                  SHA1:AB64EAA23847967C6A37C6D9D7E1E9F90CA4D205
                                                  SHA-256:AA830307BF8729B3873EEC2E02C27AA648D9C7E3F8A85CA47F60474DACA86997
                                                  SHA-512:066BB03ED6EBD4B485069A428133E44D39BD630E59E77DC6EAE567F2042E1219E25D69D55058413CD3CBE20D30E224BDF6FD5F8C51EA8F6E045EAD8CDA42EA06
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see acrobatProxy_we.cc9d6a761843ad1f6951.js.LICENSE.txt */.var AcrobatJS=function(P){var R={};function r(I){if(R[I])return R[I].exports;var M=R[I]={i:I,l:!1,exports:{}};return P[I].call(M.exports,M,M.exports,r),M.l=!0,M.exports}return r.m=P,r.c=R,r.d=function(P,R,I){r.o(P,R)||Object.defineProperty(P,R,{enumerable:!0,get:I})},r.r=function(P){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(P,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(P,"__esModule",{value:!0})},r.t=function(P,R){if(1&R&&(P=r(P)),8&R)return P;if(4&R&&"object"==typeof P&&P&&P.__esModule)return P;var I=Object.create(null);if(r.r(I),Object.defineProperty(I,"default",{enumerable:!0,value:P}),2&R&&"string"!=typeof P)for(var M in P)r.d(I,M,function(R){return P[R]}.bind(null,M));return I},r.n=function(P){var R=P&&P.__esModule?function(){return P.default}:function(){return P};return r.d(R,"a",R),R},r.o=function(P,R){return Object.prototype.hasOwnProperty.cal
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11622)
                                                  Category:downloaded
                                                  Size (bytes):11669
                                                  Entropy (8bit):5.432234315047395
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:41D3F59F3AE5F12283F61C792567F8F8
                                                  SHA1:0B70AC797CC83E8759FBA87B0E789612E6216603
                                                  SHA-256:AD4C26640D762BD626D2F672B33101D61BEB6A33AF10D7DFBDE9989DD13F8472
                                                  SHA-512:077EA64BD2C39E1B6B16241026CAE05F08A3D6A59C05E4661F8A6886BE2FDBA8B3266A2D7BFC4819BBF468FE235663D0D66CE524D19BF50298304AEE07EB797D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-home2-dropin/3.52.0_2.1256.0/3209-chunk.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="cdcb690c-df94-4f2d-9e25-5c5d0ffe67ec",e._sentryDebugIdIdentifier="sentry-dbid-cdcb690c-df94-4f2d-9e25-5c5d0ffe67ec")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"ff0d9e885a05cdcd33f5b1159c60e974d487b1ca"},(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[3209],{"/Ld9":(e,o,t)=>{"use strict";t.d(o,{D3:()=>isChromeViewerOrEmbedViewer,Dl:()=>getExtensionOpenLink,F7:()=>getIsExtensionInstalled,XD:()=>getExtensionDownloadLink,ar:()=>shouldScrollIntoViewport,dC:()=>isDeviceMobileOrTablet,fS:()=>getDownloadExtensionQueryParams,i7:()=>isChrome,qs:()=>getBrowser,un:()=>isEdge});var r=t("plsW");const isChrome=async()=>{const e=await r.providers.device();if(e.userA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):308248
                                                  Entropy (8bit):5.375468176757323
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:862E95EF867D5BFC70D7A1E2AF8AD6EF
                                                  SHA1:9826299B7C15EA7B74C7D089384C419F98A4D15E
                                                  SHA-256:0B6A0243AF7A8A1526FEB9A36FEE8F50B2CC15ABB44B82E79FC6203A1FE7F147
                                                  SHA-512:6851DCC80E3A534BBC0191E17D5E3C5F9E76D79F42AFFE6F8E6CDAFBA56E1C3FC5F979F1A1C32D5CC7C172BE0CFB07C2096EB00A9A1CBDD45A56C8744720DAB2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[n]="d9ff6fac-da61-44db-addf-c3b5e2c9bb8c",r._sentryDebugIdIdentifier="sentry-dbid-d9ff6fac-da61-44db-addf-c3b5e2c9bb8c")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"dc5e10659f44bdcab12ffe79834af985fdb21c66"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[799],{JGx2:(r,n,o)=>{"use strict";o.r(n),o.d(n,{Breadcrumbs:()=>xe,BrowserClient:()=>BrowserClient,BrowserProfilingIntegration:()=>_o,BrowserTracing:()=>BrowserTracing,Dedupe:()=>je,Feedback:()=>Feedback,FunctionToString:()=>a.$,GlobalHandlers:()=>Ne,HttpContext:()=>He,Hub:()=>c.YZ,InboundFilters:()=>l.H,Integrations:()=>wo,LinkedErrors:()=>ze,ModuleMetadata:()=>u.Y,Replay:()=>Replay$1,ReplayCanv
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):487933
                                                  Entropy (8bit):5.776485330662838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C9FED2EB88640D0AA5BD81AF08B53DC
                                                  SHA1:FCC45049F9DC54DC636E49363BD41C92B27761EB
                                                  SHA-256:1EFED29B332B8104E4E4A2CA08068392719958DC74F94695D3C86B10E41AF9CE
                                                  SHA-512:27577CEE0C79E44D95C27494584580176A9586880F2D1FA0EF783AAD2D9AF6A6AC58ACCBEF5E24D3617C5F5C137EE22E1DF68590C4CEB517428F35B60A5A5D80
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):527099
                                                  Entropy (8bit):5.590173423380918
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA8F446A70EDE0A690957B5A6CCCB821
                                                  SHA1:C837F8E15C382727F800FD5A9FA076AB1291B902
                                                  SHA-256:D017132B2C279C5A6421E4FB1D0F88CBA32871BC016620B0FE42005105712FFB
                                                  SHA-512:5A9BCEA2151419069DE3FB2DABC2B640847465A26AE27A26E1394116062240D2601F5B7A0E2BB9FD7BC801089E9CCC6BC66A5E98C2FE1DAA5ACAC88404333F0B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-viewer-dropin/3.46.1_1.1241.0/viewerDropin-chunk.js
                                                  Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[7383],{rmjt:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return o.default}});var o=n(r("NRbv")),a=n(r("Jh2l")),i=n(r("vDin")),s=n(r("CyEC")),l=n(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,a,i,s=n(r("z3HK")),l=n(r("jp00")),c=n(r("QNma")),d=n(r("vPca")),p=n(r("khqL")),u=n(r("qavZ")),g=n(r("qJYQ")),m=n(r("i44B")),h=n(r("AAps")),_=n(r("uqI5")),f=n(r("da+B")),b=n(r("PZ3W")),v=n(r("vsH4")),w=n(r("e1tA")),C=r("f6H/"),y=n(r("/hLX")),S=n(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,h.default)(r("54Yc")).default,"da-DK":(0,h.default)(r("tONz")).default,"de-DE":(0,h.default)(r("TLeo")).default,"en-US":(0,h.default)(r("Y756")).default,"es-ES":(0,h.default)(r("KAkQ")).default,"fi-FI":(0,h.default)(r("9lK2")).default,"fr-FR":(0,h.default)(r("+XIj")).default,"hu-HU":(0,h.default)(r("TiUY")).default,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (18665), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):18669
                                                  Entropy (8bit):5.363016574625669
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D218BB5923A9C74DD76C1D1BC5DA0246
                                                  SHA1:A123FBB8C5CDE0430B48C8E0854165C9A98FE1B2
                                                  SHA-256:04FDF1D9A439D301640EB75C24597B8644B148097F0E9AFA663B3148D0BF2596
                                                  SHA-512:4FA29905FE84982E2D2DC3A5D27469114C4B62D8E8206DE36A26CC334E6002D5AE660B927C46A4E20EE3D3DC4540BB09729AC3CFD61AC52BC99C328E73B1CB96
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-files2-dropin/3.37.0_2.624.0/translations-en-US-json-chunk.js
                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new e.Error).stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="34a497e2-47e9-430c-b8fc-d37abfff2133",e._sentryDebugIdIdentifier="sentry-dbid-34a497e2-47e9-430c-b8fc-d37abfff2133")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"3ac27a04a5a991ef3d944f40d3de2d69d0d8b5d1"},(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"ACCOUNT_ALREADY_LINKED":"This account has already been added","ACCESS_DENIED":"Access Denied. Try again.","ADD":"Sign into { connector }","ADD_GDRIVE":"Sign in with Google","ADD_TEAMS":"Sign in to Teams","ADD_LABEL":"Add { connector }","ADDED":"Added","ADDED_TO_STARRED":"Added to starred","ADD_AN_ACCOUNT":"Add an account","ADD_AN_APPLICATION":"Add meeting transcr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                                  Category:downloaded
                                                  Size (bytes):18413
                                                  Entropy (8bit):5.5692261470401165
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFE609917C9E7D4EED2C80563DED171B
                                                  SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
                                                  SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
                                                  SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/bxf0ivf.js
                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (60830)
                                                  Category:dropped
                                                  Size (bytes):140952
                                                  Entropy (8bit):5.809669933155172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                                                  SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                                                  SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                                                  SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):38976
                                                  Entropy (8bit):7.994496028599995
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                                  SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                                  SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                                  SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                                  Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (21884), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):21936
                                                  Entropy (8bit):4.832600038854975
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:02AFEAFEE0F1656BBAFB8F49B13642B5
                                                  SHA1:A4921A7EA6A593AB2D253DD9036BF6E1FE7202E8
                                                  SHA-256:0B71D1E2B504BD40DEF352848E3777AE8C83F01BCE34EEAC144E253478382A39
                                                  SHA-512:9708D58362761B261125AEFC270F5436238FF6B707556B10C4EC12B9A57AB5143D3F4F97AE281F7608A865483E4530F66767B9CEACFCCB9124B7B5137630C539
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","encodedContent.defaultReplace":"Replace selected text","encodedContent.defaultInsert":"Insert Text","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkCommentSaveError":"We were unable to post your comment, please t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):67
                                                  Entropy (8bit):4.507826086071084
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:19F7FE5FD15CFFCDBB687BF337E70CCC
                                                  SHA1:817251F23C4762E78D355AF65AD468F6FD9C86C1
                                                  SHA-256:2325A57C99FD96CFC9F0ADB6D1342E0FCE38C3E2CBD7620A379975033100663B
                                                  SHA-512:DBC757046CC6E154A7AF6D99DAF6796561A20E7860888C5133A6FA4B844DC65E36C5BB0B0F0353E87D52330996A618BA5D74C3F2484991897BAE3DD7A2CC08AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"country":"US","state": "NJ","Accept-Language" : "en-US,en;q=0.9"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):420072
                                                  Entropy (8bit):5.126567749310819
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B246F5ECCC402432B1136C70122EF2C
                                                  SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                  SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                  SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-core/3.58.0/dc-spectrum-v3-core.css
                                                  Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21153)
                                                  Category:downloaded
                                                  Size (bytes):21198
                                                  Entropy (8bit):5.25805249193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:376720A464999CA070023C46BBBC3485
                                                  SHA1:E66DD567410A395A0CE0FA2D6AC1C17CC040D1C2
                                                  SHA-256:3C765EA7F588E6471E3A6AC85F10CAA2626A54094E552C0DBF23E9BF406518A5
                                                  SHA-512:FBAC0C560CB8166E0EFF336547AA44F5B3FAACD113704B99E57C2AEEAAEB0724405B4D0677B4A59E4B68B1B45184E00D086245AC99A37A06A6A09B801DF59B00
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.193.0/beta-api.js
                                                  Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[961],{lPy7:(e,r,t)=>{var n,i=t("TESC");r=e.exports=SemVer,n="object"==typeof i&&i.env&&i.env.NODE_DEBUG&&/\bsemver\b/i.test(i.env.NODE_DEBUG)?function(){var e=Array.prototype.slice.call(arguments,0);e.unshift("SEMVER"),console.log.apply(console,e)}:function(){},r.SEMVER_SPEC_VERSION="2.0.0";var o=256,s=Number.MAX_SAFE_INTEGER||9007199254740991,a=r.re=[],c=r.src=[],l=0,p=l++;c[p]="0|[1-9]\\d*";var u=l++;c[u]="[0-9]+";var h=l++;c[h]="\\d*[a-zA-Z-][a-zA-Z0-9-]*";var f=l++;c[f]="("+c[p]+")\\.("+c[p]+")\\.("+c[p]+")";var m=l++;c[m]="("+c[u]+")\\.("+c[u]+")\\.("+c[u]+")";var v=l++;c[v]="(?:"+c[p]+"|"+c[h]+")";var d=l++;c[d]="(?:"+c[u]+"|"+c[h]+")";var g=l++;c[g]="(?:-("+c[v]+"(?:\\."+c[v]+")*))";var w=l++;c[w]="(?:-?("+c[d]+"(?:\\."+c[d]+")*))";var S=l++;c[S]="[0-9A-Za-z-]+";var b=l++;c[b]="(?:\\+("+c[S]+"(?:\\."+c[S]+")*))";var y=l++,V="v?"+c[f]+c[g]+"?"+c[b]+"?";c[y]="^"+V+"$";var I="[v=\\s]*"+c[m]+c[w]+"?"+c[b]+"?",E=l
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (28278)
                                                  Category:dropped
                                                  Size (bytes):28326
                                                  Entropy (8bit):4.29277345373752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:42DF9A5567C3C99560A1CCC28DF62476
                                                  SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                                                  SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                                                  SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5906)
                                                  Category:downloaded
                                                  Size (bytes):5954
                                                  Entropy (8bit):4.655259177387779
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F138CE1679B288CBF0DA64964D26EA7
                                                  SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                                                  SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                                                  SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.37.0_4.1157.0/18-18-icons.js
                                                  Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 1 x 1
                                                  Category:dropped
                                                  Size (bytes):35
                                                  Entropy (8bit):2.9302005337813077
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:GIF89a.............,..............;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):64
                                                  Entropy (8bit):4.4921329146247215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4850DEB19886EF66A2491A71369DCB0C
                                                  SHA1:241C2903C8A0FBB1ADA19183C473BAD7B3224473
                                                  SHA-256:50F2F7B6CC1456491C18D87B2F6B91B30E131E6F4C5BB9788A76A35C94C59CAD
                                                  SHA-512:8CBBAC7CD756D5D944846DEFF477A391E7502170D7DDC80CD158DEF2332D490DDFAE22640DF8212B6FD61A84ECAD05F6889D850FA6BFA024477EDDFC2E252647
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"status":404,"type":"NOT_FOUND","detail":"Rendition not found"}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (59760), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):59804
                                                  Entropy (8bit):4.807137510330526
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5550853187C4C733E7E200DA7E7007FA
                                                  SHA1:E5F4553E2C9458E21B84D913389FD8C98FFF1A53
                                                  SHA-256:097B66EDE7114134A9DA62BE96FE242EF0FDDF7B0DE4DE63DC79F58EE427739B
                                                  SHA-512:7F0A46A56B93F23BDAFCF8C0FE3D23C5896AB609002A53961B1BE42C477139FA7E692661D148D8367961023BF0B9613AD410D66B4DC0E8A3578C8730858D1804
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.37.0_4.1157.0/translations-en-US-json.js
                                                  Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Excel to PDF converter","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"JPG to PDF converter","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.seo"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):180836
                                                  Entropy (8bit):5.505000981919909
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76F1AD477B2FB35C67519C3FD504C941
                                                  SHA1:BE1A0E4CFDFF49A57E34B67A493227EE6A231ADE
                                                  SHA-256:E33723E7AA315B4A08A379199D3BC56E4634D591F2059A1EDB9220E16D116ADD
                                                  SHA-512:96FE564DE574C1D7806EB974CB527F1B22C757E2E4E7E97F18914C688031C206AF33F53D3E04D3F8290315C97CA14B945E6A24088BE2A4CA4FFB54AD4AAF779A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://acrobat.adobe.com/dc-organize-verbs-dropin/3.17.1_2.667.0/bootstrap.js
                                                  Preview:(()=>{var e,t,r,i,o={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):8953
                                                  Entropy (8bit):4.803356984848712
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9F2035429874025BFBB3DABD1562A1D
                                                  SHA1:1B33CD80883DC5FBF379DD21A9680EDADCC280E4
                                                  SHA-256:FE4903DFF3D48AAF046F1B65B43A5AB82BC14A8917835945ABCDDAE3DA7CE7C2
                                                  SHA-512:FAFFBB59C4C5A8BDF8B13EEFCBDF8802DCC1ADDB1D77DCA4D01F430B0E4BEE7ACD8CAE8B0635AB54D2F3F101074BA8668542C760D954C05D152FEC70875BE78E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                  Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-compresspdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001790,"feature_id":-1,"analytics_required":true,"event_id":"04baf917-81b0-4f75-8baa-f6b3422b0878"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"3ba604d5-953f-4166-963f-7509242e362b"}]},{"bit_index":2440,"release_name":"dc-web-revamp-dropzone","features":["dc-web-revamp-dropzone-b"],"release_analytics_params":[{"app_id":44,"release_id":2280,"bit_index":2440,"variant_id":10025549,"featu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10981)
                                                  Category:dropped
                                                  Size (bytes):11048
                                                  Entropy (8bit):5.383304282214622
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3501FB231A30152D510033BB3B05D9F
                                                  SHA1:7921F2CB0DFCCCC44F7A71C4CFE34A7F249B211F
                                                  SHA-256:8370413B5944BA1AD561310D5FDBA125655BDC081B56359A5485DBFFD3B580F5
                                                  SHA-512:7B8FE57049FA175CB22386F51CF1CC4A0FC33DD71CFC3F3BC34E62346A59E08B96E99F88025B7930EDB6A165FE95F6DDF122DC2C2285A414A43C4272E74BAB79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){try{var y="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},M=(new Error).stack;M&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[M]="e2938a78-1596-421a-9520-7a7fb7a53a18",y._sentryDebugIdIdentifier="sentry-dbid-e2938a78-1596-421a-9520-7a7fb7a53a18")}catch(y){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"dc5e10659f44bdcab12ffe79834af985fdb21c66"},(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[880],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (46756)
                                                  Category:dropped
                                                  Size (bytes):46816
                                                  Entropy (8bit):5.264257446023622
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D583D0891C8A80C3356189831FFA0D8
                                                  SHA1:7353B739B720DEC9F182B5EE061811B8F88D4A13
                                                  SHA-256:18EEBADDDDB1A8D0555AD5E1FD4B2CA1A8F23FAAE48FEC04576C33DDDC571B79
                                                  SHA-512:11BA17B32D54A900A341A873A8A72AA4761FAADFDE4A5DECA20C850AB46B402C5FFAE7F266941A43D5E386692047F6E234262FF9C0240579445BD1D9BC847569
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):38948
                                                  Entropy (8bit):7.992760264211827
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                                  SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                                  SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                                  SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                                  Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (34880)
                                                  Category:downloaded
                                                  Size (bytes):73001
                                                  Entropy (8bit):5.44004542804935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:126ED2FFB33506487DBDB221FE0F2985
                                                  SHA1:B26D0F3613A74378B34EA43C1DDE5FA6802D9C18
                                                  SHA-256:54FAB6944DC07FE1D5D6D2D2A63683FE805ACB00628EE3E6589CD6B89B52A500
                                                  SHA-512:1389C1E249F9A3DD88043B0D5729F3F4582CCC7043C966C21C3B990C3871D301715E7D273D6AF20817788AF3124FFA05FD3BCFDFCC6498E73F57A8DD99E967BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w
                                                  Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1731335861,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                                  No static file info