Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66
Analysis ID:1415994
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,12740715110827606570,11181123556003273974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: chromecache_212.4.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_15a8648e-3
Source: chromecache_209.4.drString found in binary or memory: http://feross.org
Source: chromecache_246.4.drString found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_212.4.dr, chromecache_239.4.drString found in binary or memory: http://iso.org/pdf/ssn
Source: chromecache_212.4.dr, chromecache_239.4.drString found in binary or memory: http://iso.org/pdf2/ssn
Source: chromecache_223.4.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
Source: chromecache_262.4.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: chromecache_245.4.dr, chromecache_183.4.dr, chromecache_223.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_234.4.drString found in binary or memory: https://ims-na1.adobelogin.com/
Source: chromecache_262.4.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_260.4.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_262.4.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: classification engineClassification label: clean1.win@17/194@0/41
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,12740715110827606570,11181123556003273974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,12740715110827606570,11181123556003273974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b660%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jedwatson.github.io/classnames0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
low
NameSourceMaliciousAntivirus DetectionReputation
http://typekit.com/eulas/000000000000000000017704chromecache_262.4.drfalse
    high
    https://static.adobelogin.com/imslib/imslib.min.jschromecache_260.4.drfalse
      high
      http://typekit.com/eulas/000000000000000000017706chromecache_262.4.drfalse
        high
        http://www.apache.org/licenses/LICENSE-2.0chromecache_245.4.dr, chromecache_183.4.dr, chromecache_223.4.drfalse
          high
          https://p.typekit.net/p.gifchromecache_262.4.drfalse
            high
            http://typekit.com/eulas/0000000000000000000176ffchromecache_262.4.drfalse
              high
              https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_262.4.drfalse
                high
                http://typekit.com/eulas/000000000000000000017701chromecache_262.4.drfalse
                  high
                  http://typekit.com/eulas/000000000000000000017702chromecache_262.4.drfalse
                    high
                    http://typekit.com/eulas/000000000000000000017703chromecache_262.4.drfalse
                      high
                      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_262.4.drfalse
                        high
                        http://github.com/janl/mustache.jschromecache_246.4.drfalse
                          high
                          https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_262.4.drfalse
                            high
                            http://feross.orgchromecache_209.4.drfalse
                              high
                              http://iso.org/pdf2/ssnchromecache_212.4.dr, chromecache_239.4.drfalse
                                high
                                https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_262.4.drfalse
                                  high
                                  https://ims-na1.adobelogin.com/chromecache_234.4.drfalse
                                    high
                                    http://jedwatson.github.io/classnameschromecache_223.4.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_262.4.drfalse
                                      high
                                      http://iso.org/pdf/ssnchromecache_212.4.dr, chromecache_239.4.drfalse
                                        high
                                        https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_262.4.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          151.101.1.138
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          172.253.62.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.253.63.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.32.195
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.96.220.121
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          172.253.122.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          52.22.41.97
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          99.84.191.75
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          104.17.28.92
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          23.53.35.76
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          44.198.154.229
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          52.6.155.20
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          3.230.130.186
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          63.140.38.217
                                          unknownUnited States
                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                          3.219.243.226
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          54.224.241.105
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          151.101.129.138
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          52.85.151.74
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          23.12.144.67
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          172.64.155.179
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.251.16.104
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          34.199.101.34
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          23.217.116.144
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          23.221.241.54
                                          unknownUnited States
                                          8612TISCALI-ITfalse
                                          34.227.33.210
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          172.253.122.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          23.215.0.8
                                          unknownUnited States
                                          16625AKAMAI-ASUSfalse
                                          104.17.27.92
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          63.140.39.9
                                          unknownUnited States
                                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          99.86.229.114
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          54.146.158.245
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          34.197.224.31
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          23.48.104.105
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          52.71.63.230
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          23.218.218.68
                                          unknownUnited States
                                          6453AS6453USfalse
                                          18.211.200.223
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          172.253.62.113
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.22
                                          192.168.2.10
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1415994
                                          Start date and time:2024-03-26 18:04:52 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 4m 11s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean1.win@17/194@0/41
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Skipping network analysis since amount of network traffic is too extensive
                                          • VT rate limit hit for: https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:05:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9957470102031576
                                          Encrypted:false
                                          SSDEEP:48:8XdbdlT0eH9idAKZdA1uehwiZUklqeh9y+3:8XZIbey
                                          MD5:ADFF369D9A6F21AF6A12375C4213DB76
                                          SHA1:B10778C6351039DA29B77969564E44A54A659917
                                          SHA-256:746ACAB6F2C746AECEC8ED980B746E423528F1223878193ADF8FE7451579A3AD
                                          SHA-512:2C798F9918DDF16184E50CB811F96AF2C08E2135FA533061080EE44572C508E4B0DC97AAB16828F7BDFB1B42A69D3F75E9270E945F1644F46526A70963AEC413
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,..............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:05:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.01105522313004
                                          Encrypted:false
                                          SSDEEP:48:8gdbdlT0eH9idAKZdA1Heh/iZUkAQkqehOy+2:8gZI19Qry
                                          MD5:E525C112C7652A67B8F98DE13E8E3861
                                          SHA1:BE159AFF38947D64D6223CF2DC3FC6FE1079CA46
                                          SHA-256:78971B351514F8F8F1FAC722AA22733FFF101519A20EB703601D1C43CCE3A711
                                          SHA-512:76ABE498AE65A1DD0EDA40408FD029EFB76810E4ADE4212E4769ACBB5C04BA93F2422D427F07F124F5B5311150CDE2052933B2A25DA367186412CE3A3E0ACC6A
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....wb........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.017606748739756
                                          Encrypted:false
                                          SSDEEP:48:8FdbdlT0bH9idAKZdA149eh7sFiZUkmgqeh7ssy+BX:8FZIqnKy
                                          MD5:4A075E3354D74558A5DA32B7BCF09F1C
                                          SHA1:634C667C221DEC971E8ED4EAF3B60E84852A0127
                                          SHA-256:226AAF23B2F89089D7A3C7F78679C680A14C3C3551183AF8E2D9FD83C1A1B8AB
                                          SHA-512:17F5B289B8270D9137083AFAF4C3213D62D8807F5698BBE3FAAD43C322D76B62984CB5D1306F160E280692E9A67090C88F724A341D0BEF7FF3FA614E34D67FE5
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:05:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.010504595714329
                                          Encrypted:false
                                          SSDEEP:48:8mdbdlT0eH9idAKZdA14ehDiZUkwqehiy+R:8mZImky
                                          MD5:CFFE3FFC1B803590E218EE89A3940A4E
                                          SHA1:19AE42BBF6B6F5979908A94A3833660070246B5C
                                          SHA-256:CE6915A0BB81919B4D4FFC0BAAA13BF188EB7A17131C97C0406E5AF06DC692F0
                                          SHA-512:0DA5BB218C9E116A603B2B2AFA48D5AF4FCB4DBC9E5653F56B2885CCE8E1F5768133252797F9BE83BCEEC2B884A8EF6099F6D8D40C9F844614E81D1C3C64BF72
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....{V........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:05:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.000056214312148
                                          Encrypted:false
                                          SSDEEP:48:8PdbdlT0eH9idAKZdA1mehBiZUk1W1qehYy+C:8PZIW94y
                                          MD5:592DB8B8269CADB643D6425542E7C85C
                                          SHA1:F460EBA0454C624FBBE3D9919C6D00E5C6583703
                                          SHA-256:22E239DCC45E34EC3C8756AC2C84F56A08D7737B91619F9FF5D6E6BBE4D5569D
                                          SHA-512:D725DD820AABFD4EE41A8B61EBA8A2AB7CDD7F3B893E5AA3F56FF2E40B46E20B0B2754579F6895CF0A4DB5FEFBF3681E4C5E788F55176AC7C10408D69088D978
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:05:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.009984609732892
                                          Encrypted:false
                                          SSDEEP:48:8qdbdlT0eH9idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbKy+yT+:8qZIdTyTbxWOvTbKy7T
                                          MD5:ED4710A890F981F717A96891ADAB8C5B
                                          SHA1:F6376C134560696C495908B2636E1E6DB180124F
                                          SHA-256:3BA7F6E715C7840EC9C7C673326B6026589800DBB86C6F25BE66918A6969ADDB
                                          SHA-512:19D31ACAB980CE938B26AFFBA2FA559F3DB0E7B6C72AE4E30C75D69B27C0194E98C2647E64696F5C32D5C374267EB1CDC04AAEBCA7D8E232A8275D5C96EEFB1C
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......K........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VzX......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VzX.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):35
                                          Entropy (8bit):2.9302005337813077
                                          Encrypted:false
                                          SSDEEP:3:CUHaaatrllH5:aB
                                          MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                          SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                          SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                          SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p.typekit.net/p.gif?s=1&k=bxf0ivf&ht=tk&h=acrobat.adobe.com&f=7180.7181.7182.7184.7185.22474&a=19707152&js=1.21.0&app=typekit&e=js&_=1711472758103
                                          Preview:GIF89a.............,..............;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28278)
                                          Category:downloaded
                                          Size (bytes):28326
                                          Entropy (8bit):4.29277345373752
                                          Encrypted:false
                                          SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
                                          MD5:42DF9A5567C3C99560A1CCC28DF62476
                                          SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                                          SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                                          SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/24-24-icons.js
                                          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                          Category:downloaded
                                          Size (bytes):66464
                                          Entropy (8bit):5.050281079221053
                                          Encrypted:false
                                          SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                          MD5:CA344841298EEDD995DB0268E6DAE183
                                          SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                          SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                          SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-extras.css
                                          Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (23707), with no line terminators
                                          Category:downloaded
                                          Size (bytes):23749
                                          Entropy (8bit):4.792860351101414
                                          Encrypted:false
                                          SSDEEP:384:ThpW1Y3ob4o8kAohpJgB03XT7+t2faao+70lk+/ENU0hkMY+fWWFq8x3T4SbJtmt:Th0Gob4o8kAohpJgBsj7+t2faao+70lB
                                          MD5:A086A539961B46B8DCF715B5FB88158C
                                          SHA1:67A25362FE86FA6FBD4567B232EACFA89612D494
                                          SHA-256:50FE2B3FFF48B3A09C3DE2EDB7CD99505A0A94170F39BBA8C5BFAA8166054933
                                          SHA-512:BEA0A068F2A374AC436897D344CBCA3EC6CB25CFE138E777895079D69588F4AFB6B67C7968AE7C2F14531B8C8C1C5DA630AC767863447F7BCE5284BF050D08C6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/translations-en-US-json-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can Adobe improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_more_licenses":"Buy more licenses","profile_menu.manage_trial":"Manage trial","legal.title":"Legal notices","legal.confirmation_label":"Close","legal.application_version":"Application version","legal.privacyPolicy":"Privacy Policy","legal.termsO
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65471)
                                          Category:downloaded
                                          Size (bytes):793121
                                          Entropy (8bit):5.595717800586322
                                          Encrypted:false
                                          SSDEEP:24576:EHHneruJK1ORWxttrPOZZIp29ADX9v4Guvz41bwE6m8yUVCzYIWfyjUVCCmA:EHHneruJK1ORWxttrPOZZIp29ADX9v4z
                                          MD5:CAB568298263C3EA1383373681740130
                                          SHA1:8EC35650C9DEE837292B51AAB2C178BBEA5B6A76
                                          SHA-256:2A359055F6CDA7E99023D0AA6705B38785C25C4A1A797BA90ABA48CB56888E6D
                                          SHA-512:5C5BA04A77E439EED7637830E24E7337D641EC6BB87BC8B07E7BB9B61048B9434B48326FE7679D569A14F7D23F5D7FC6D003BEFFE84169E01B32E79743CD53E8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-core.js
                                          Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14727)
                                          Category:downloaded
                                          Size (bytes):14773
                                          Entropy (8bit):5.397383279618739
                                          Encrypted:false
                                          SSDEEP:384:Qe94MkNK1E+HefGAUQWyby68OqxRKMAlPa:r99kNK1E+HefGAUwy68OqxR9AlPa
                                          MD5:466285633730987EFD38AC7F4B4D5737
                                          SHA1:CC00D8DD2E97DA4147BCCCA90A2DFA216CF7C114
                                          SHA-256:4C601A8980FC1A328F2A8AAE06AF19F14BFEFDFF78217E1BE56013BD6587A70B
                                          SHA-512:04F628678CA1AC33612E7C301EFCA4F438C99E6D0ED96935185595EC35D44BA8C127BF569EF610ADC3F75196D5F826D1E5AA2FE3CCEF4DA53ADD3155BF2D8BDA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/bootstrap.js
                                          Preview:(()=>{var e,r,_,n,o={Issy:(e,r,_)=>{"use strict";_.d(r,{F:()=>getMessage,Z:()=>o});var n=_("plsW");const loadTranslations=e=>(_.p=n.discovery.dropins["nav-bar"].public_path,_("AWKe")(`./${e}.json`)),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const _=r[e];if(_)return _;throw new Error(`No translation for ${e}`)})),o=loadTranslations},AWKe:(e,r,_)=>{var n={"./cs-CZ.json":["08B1",650],"./da-DK.json":["acN1",507],"./de-DE.json":["EjZn",472],"./en-GB.json":["pUtz",195],"./en-US.json":["t39f",818],"./es-ES.json":["SPzx",178],"./fi-FI.json":["hrqw",128],"./fr-FR.json":["1xIn",46],"./hi-IN.json":["zPVF",629],"./id-ID.json":["ncw5",441],"./it-IT.json":["XeRS",723],"./ja-JP.json":["YtLb",834],"./ko-KR.json":["8Y6V",959],"./nb-NO.json":["G976",748],"./nl-NL.json":["SqX1",550],"./pl-PL.json":["u9al",494],"./pt-BR.json":["GN92",633],"./ro-RO.json":["kx8t",813],"./ru-RU.json":["v5cd",299],"./sv-SE.json":["Te3y",690],"./th-TH.json":["9Hge",960],"./tr-TR.json":["gQP8",13],"./zh-CN
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):66
                                          Entropy (8bit):4.769561308943038
                                          Encrypted:false
                                          SSDEEP:3:4WLQifQe7dIhDf4WKeI:bLQYx7KCF
                                          MD5:B296EBEF8262081832C3F822EBCBF681
                                          SHA1:CC60E00094281E1576E70D3766BFD79AC10E3011
                                          SHA-256:FCE2CB639883497273CA9C46E520C428BA2597CC8955415DBC890DC379C88213
                                          SHA-512:2A632A0D10A9DBCE95A67A643E291FD899746070397AD24517078EE37A05B1451FA370CD7751CAEC0C6288FE5F5149D9B66CFDDACD631225E540E6771A4DD9DB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1711472765378&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOjAwMDM4NjMzLTExMzItNGUwMi04ZTE2LTc1NzJhZGFlMGI2NiIsInIiOiIifX0%3D
                                          Preview:__uvSessionData0({"uvts":"5c683dc0-bdb1-44eb-400e-a5275a2c1b01"});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7577)
                                          Category:downloaded
                                          Size (bytes):8200
                                          Entropy (8bit):5.076769061042459
                                          Encrypted:false
                                          SSDEEP:192:+2YWf2GCq4EfDrVxcGRdCEcF9zzt/ePBs4wtJ6Dsoz:+2IU7fDrXk/9JM9
                                          MD5:A14505DD97019A129F678D3576650BE0
                                          SHA1:FA95E06B3D5CE939A495221A5C47C17E70224963
                                          SHA-256:C364869FB939DE1903CED5B43092878FD11A03FF4C0EE2CF9715401352A343C9
                                          SHA-512:1208CF9A636E07834E1E9656D9A55B7661E089A3EECC90D4E7933E3C87661D65C0C22A2D18317F2DF0B834B0D0725B948497E718DF89B3BA0822CA77ABA3AC8F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.css
                                          Preview:/*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/.Profile-avatar,.Profile-thumbnail{background-repeat:no-repeat;background-position:center;background-size:cover}.Profile-button,.Profile-header-cta,.Profile-menu-link{text-decoration:none;transition:all 125ms ease-in-out}.Profile-header:focus,.Profile-menu-link:focus,.Profile-thumbnail:focus,.accessibility-focus:focus{outline-offset:-3px}.Profile-thumbnail{display:block;wi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15446)
                                          Category:downloaded
                                          Size (bytes):15494
                                          Entropy (8bit):5.3474762608340685
                                          Encrypted:false
                                          SSDEEP:384:azCsLImGJ1e0srGIZRyESFtcAFSO2s0j80y7Cm3XAYPzZ69wfLH0A5Ac:acJ1e0srGIZRcF+AFSO2sm80yGmgYbZn
                                          MD5:70A6359D4A7979FB5A703CD22AA2BEF1
                                          SHA1:54F87F633E143B07F6299FD7DC90B7773E1FC5E9
                                          SHA-256:5521FEA334C99827F975ED1C3C563CFD58C7B816FEDF1C0EEAA24DA98C328C3D
                                          SHA-512:AEAD406267D3724D5FDBE1FDF2B09907C0753D00360322B4E2011F3C622DC7435B4418C330ECBDF6582245AF9C83E39DF4CE9041CA46D3FEB62EC1B08B06EAB4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/google-yolo.js
                                          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{yG6E:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>C});var n=o("YWiy"),r=o("bF6B"),a=o.n(r),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const utils_startPACFlow=async(e,t,o,n)=>{const{result:r,ok:i}=await(async(e,t)=>{const o=new URLSearchParams;o.append("idp_token",e),o.append("state",t),o.append("device_id",a()()),o.append("provider_id","google"),o.append("scope",u.ug),o.append("accepted_tou_list","ADOBE_MASTER"),o.append("response_type","implicit_jump");const n=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:o});return{result:{...await n.json()},ok:n.ok,status:n.status}})(e,o,u.ug);if(!i)throw new Error(JSON.stringify({api:"triggerIMSLogin",error:r.error,errorDescription:r.error_description,errorType:r.error_type}));n("yolo-pac-user-login");const{result:s,ok:c}=aw
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):61779
                                          Entropy (8bit):7.981532772205897
                                          Encrypted:false
                                          SSDEEP:1536:HIbNkS76/jdoyfgBHStVB6xqhnBVGtvVLtQjf6ee:HIqjRf+HSh6Qd0tQb69
                                          MD5:5B8C30495BD157C377BEC29396AEE6F3
                                          SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
                                          SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
                                          SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (21104), with no line terminators
                                          Category:downloaded
                                          Size (bytes):21120
                                          Entropy (8bit):5.132639709347809
                                          Encrypted:false
                                          SSDEEP:384:aFLmtDDG9TFOxVWJ3uBY2dojxY/Bi61ekPObQQOOKm8XrDDWq+qt3:aVmtEuGnaZgkPOEQpKm8buw
                                          MD5:B83462B2A7E3D6DD6B41F3045DAA2E01
                                          SHA1:72F80B4D4E2C85E5F74297828B57EE4A890FCCBC
                                          SHA-256:1657FA85D84CF9994D4DAA0DE23C37DEE69CF0824EA8FBD01C4B351F9A9418AE
                                          SHA-512:6AF57F6C390A02C89F05AF61AAFF5DA4FB041CC8E0BEE49C13D75202911CBCFE9726F3A0AD262992AC65237AF3BB6DCC4BB8D037E733213A371394025E8005CB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.289.0/translations-en-US-json-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","ve
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12488)
                                          Category:downloaded
                                          Size (bytes):12535
                                          Entropy (8bit):4.911176421713736
                                          Encrypted:false
                                          SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
                                          MD5:BEAB5225A8663804A13E85F063BF69C2
                                          SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                                          SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                                          SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/tile-icons.js
                                          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (34857)
                                          Category:downloaded
                                          Size (bytes):72349
                                          Entropy (8bit):5.442212965831619
                                          Encrypted:false
                                          SSDEEP:1536:kdyPvmeA6MqUNpGKmBJw2s9keLR85qGNyrbftmqOeTcVZ4Ci8WHqaQV0uZKum+RQ:kdyHmhNoyrbf8eTG2CEHgKum8idQlFk
                                          MD5:48B16383FB0D61B7FF0EBC9875E81842
                                          SHA1:0EA1BB337F2213A4F0AD5535A6F6F94BF5C47FA8
                                          SHA-256:C1C9C7141FBA75362AA08E609363515B9C2617D01C92D5DE412D99D88DD959F8
                                          SHA-512:F51B5A6D896740F2E9F32DA897028477590174F41D1836EBFBD6C18A5981F9284847FDC94B11DAD5EA9851695D425D5EEBE5FF8CFECE7B18CF7A9EAB7247742F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w.js
                                          Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1710768004,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (16355)
                                          Category:downloaded
                                          Size (bytes):16411
                                          Entropy (8bit):4.317100105755358
                                          Encrypted:false
                                          SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
                                          MD5:DFF189E880C4E2F5325CA196BF36798C
                                          SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                                          SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                                          SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/context-board-icons.js
                                          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64886)
                                          Category:downloaded
                                          Size (bytes):170927
                                          Entropy (8bit):4.911927067516898
                                          Encrypted:false
                                          SSDEEP:384:E15SEoW4klWxVt5RMB4miQ1ub735RmNGuIyvULSo9R0SVIIE/OvRdVNwQa9WMc8K:E2hBTP4tJgIf1a2TSJeXUUFvSM3ISR/i
                                          MD5:F1502FAC113B15D77B859C2478D9B136
                                          SHA1:754D39451C9EEB8A596A4AA830CAE09C783AA3E5
                                          SHA-256:772DEA74AC13E776173863433338891757EA037A87735668D4908BC4143F650B
                                          SHA-512:B46E168084CEB8DEE24C6A000933DFD6609A10494CC33D8719A72F3562C7C859F5A9A2FCC970E21A6E065A91147FF6C2140FAADA04A9A354DAD26BB42BFD0041
                                          Malicious:false
                                          Reputation:low
                                          URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.css
                                          Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */...utilnav-container html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}.utilnav-container body{margin:0}.utilnav-container article,.utilnav-container aside,.utilnav-container footer,.utilnav-container header,.utilnav-container nav,.utilnav-container section{display:block}.utilnav-container h1{font-size:2em;margin:.67em 0}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):607622
                                          Entropy (8bit):5.569056283011161
                                          Encrypted:false
                                          SSDEEP:12288:wttahg5uj/BU6VA1YdpwTr/h+cDF4q+t+z13LyXPrsV:s5uj/BU6VA1YdpwTr/h+cDF4q+t+z13v
                                          MD5:81B5FE2649DEEA4AF5A49B475A4296E0
                                          SHA1:82B73C0F170F9D74F9FCE414DAC90343E1C0C635
                                          SHA-256:01DF94A4A438BC73AEF928B1BD713F589D0D0D72D07791EA3F84AF2EB966B2D6
                                          SHA-512:C2A32F351C80AFAC136B56FE28F1F4CC1CDA59B03CC98EFE46E1D93F48FCD4723604DA3D7CB8D73A7613F88395D341666779A6206C497CE907991AE25237C25C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.539.0/viewerDropin-chunk.js
                                          Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[383],{rmjt:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return i.default}});var i=o(r("NRbv")),n=o(r("Jh2l")),a=o(r("vDin")),s=o(r("CyEC")),l=o(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,n,a,s=o(r("z3HK")),l=o(r("jp00")),c=o(r("QNma")),d=o(r("vPca")),p=o(r("khqL")),u=o(r("qavZ")),g=o(r("qJYQ")),h=o(r("i44B")),m=o(r("AAps")),f=o(r("uqI5")),b=o(r("da+B")),_=o(r("PZ3W")),v=o(r("vsH4")),w=o(r("e1tA")),y=r("f6H/"),S=o(r("/hLX")),C=o(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,m.default)(r("54Yc")).default,"da-DK":(0,m.default)(r("tONz")).default,"de-DE":(0,m.default)(r("TLeo")).default,"en-US":(0,m.default)(r("Y756")).default,"es-ES":(0,m.default)(r("KAkQ")).default,"fi-FI":(0,m.default)(r("9lK2")).default,"fr-FR":(0,m.default)(r("+XIj")).default,"hu-HU":(0,m.default)(r("TiUY")).default,"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                          Category:downloaded
                                          Size (bytes):222538
                                          Entropy (8bit):5.5231226398476725
                                          Encrypted:false
                                          SSDEEP:6144:s1Vhs3ZAe55xT82BLhF7t/qWeDFEuVMx3N2M58e3oSYUNv4v8iRoUO8jiMEEvNu0:fZrBLhF9W+4t
                                          MD5:47BBA5F5B338CDD88025B7BAF740D67B
                                          SHA1:0DFF630F1F7593DC15137F35533E34F9B64D7847
                                          SHA-256:7029B7F66DC2E08C153D65A58F243A966E374EDDE680124099C872B104B0E375
                                          SHA-512:8044B3A13FA2300149DDFD80CB2CA2451928E9BFD13860FCF6C8C726B7516ED2BAF40D7ACCB1F3C92D08517B12F56EEBC774AE796A7CB123ACBA4CD0BF03A3E9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_5.252.0/rendition.js
                                          Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,f,_={sR8A:s=>{s.exports=function(s){function t(f){for(var y,T,S=f[0],O=f[1],M=0,q=[];M<S.length;M++)T=S[M],Object.prototype.hasOwnProperty.call(_,T)&&_[T]&&q.push(_[T][0]),_[T]=0;for(y in O)Object.prototype.hasOwnProperty.call(O,y)&&(s[y]=O[y]);for(E&&E(f);q.length;)q.shift()()}var f={},_={main:0};function i(_){if(f[_])return f[_].exports;var y=f[_]={i:_,l:!1,exports:{}};return s[_].call(y.exports,y,y.exports,i),y.l=!0,y.exports}i.e=function(s){var f=[],y=_[s];if(0!==y)if(y)f.push(y[2]);else{var T=new Promise((function(f,T){y=_[s]=[f,T]}));f.push(y[2]=T);var S,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+s+".index.js"}(s);var O=new Error;S=function(f){E.onerror=E.onload=null,clearTimeout(M);var y=_[s];if(0!==y){if(y){var T=f&&("load"===f.type?"missing":f.type),S=f&&f.target&&f.target.src;O.message="Loading chunk "+s+" fa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65469)
                                          Category:downloaded
                                          Size (bytes):264821
                                          Entropy (8bit):5.791602260031661
                                          Encrypted:false
                                          SSDEEP:6144:Es1hMkoyHeOPjQgyn2iPTss/w8hrJ9Mta5SAToAk:Es1QPTss/w8JqN
                                          MD5:9C03362633D3B27CA0F40F2B326DFD3C
                                          SHA1:72FCC700E60386349D72AEBB2CF29DED72C7ABCA
                                          SHA-256:47754B14453AAC27217F59371C28632351DE0B2BD6384972B094484452A618BE
                                          SHA-512:A0678B19541053D322EB87014FB72C6A910B6EBFEED3437A0C23024A7516D69DB4719C9F2A565DF7B802CA8C94A5F6434288CD9DC400804878B6707B7C5ED314
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.289.0/bootstrap.js
                                          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,i,n,a={"25oc":function(e){!function webpackUniversalModuleDefinition(t,i){e.exports=i()}(0,(function(){return function(e){var t={};function __nested_webpack_require_1722__(i){if(t[i])return t[i].exports;var n=t[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,__nested_webpack_require_1722__),n.loaded=!0,n.exports}return __nested_webpack_require_1722__.m=e,__nested_webpack_require_1722__.c=t,__nested_webpack_require_1722__.p="",__nested_webpack_require_1722__(0)}([function(e,t,i){!function(){"use strict";var t=i(1),n=i(3),a=i(2);e.exports={utils:a,createCapture:function(e,i){return new t(e,i)},createRender:function(e,t){return new n(e,t)}}}()},function(e,t,i){!function(){"use strict";var t=i(2);function DCScribbleCapture(e,i){this._canvas=e,this._context=e.getContext("2d"),this._type=t.TYPE_SMOOTHED,(!(i=i||{}).hasOwnProperty("intent")||i.intent!==t.INTENT_SIGNATURE&&i.intent!==t.INTENT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):56
                                          Entropy (8bit):4.3158230035695615
                                          Encrypted:false
                                          SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                          MD5:3E090E08D95EEECF3E3500335B6903AC
                                          SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                          SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                          SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"error_code":"403000","message":"Api Key is required"}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):4154
                                          Entropy (8bit):3.391718176337508
                                          Encrypted:false
                                          SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                          MD5:4A26FB17C70FAC7759F15343042B92C7
                                          SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                          SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                          SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/favicon.ico
                                          Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                          Category:downloaded
                                          Size (bytes):420072
                                          Entropy (8bit):5.126567749310819
                                          Encrypted:false
                                          SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                          MD5:6B246F5ECCC402432B1136C70122EF2C
                                          SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                          SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                          SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-spectrum-v3-core.css
                                          Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):217976
                                          Entropy (8bit):5.530630726127892
                                          Encrypted:false
                                          SSDEEP:3072:YfANxEZ84Y2KUOf/J0ExYcjI6h/Mpd26RMSkZFb:YfANP4YxHf/J0ExYGh/Mpd2lZFb
                                          MD5:60DC8CC20D28F55CD5B134F68C89C86E
                                          SHA1:691AE9F1DA0977C04E8596DC7F727553DE56A133
                                          SHA-256:D6E6119D0C31D6F4D4E5DD4D412F6B7436CC00B06E2D728CFA3CC8E40C90567E
                                          SHA-512:5A9404172B1A4ECDDA5816A6954996F45161969FAF76FF1C718D4A141BA20B1A9666628A9C98B97B50F6E8641DD1408D01BB091AF2B7A23C1311C854B47F51D8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/global-nav-chunk.js
                                          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.defaul
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (56835), with no line terminators
                                          Category:downloaded
                                          Size (bytes):56835
                                          Entropy (8bit):5.120835518091429
                                          Encrypted:false
                                          SSDEEP:192:tiCRp5zGF0nqkJddYnYBBe2mrETVaEBark4KxclmJNC2RQ/2h2nR2tG/uiftIQgA:Hlqu3Bb/MlmJNBQlnoGL2Uv
                                          MD5:03D3F50C4B719E033056B74A7762F913
                                          SHA1:414E968BBEEF8795E6BD0B149CC39C61E1889A33
                                          SHA-256:09011A5C08853DEEB6F95F5A3E2A7F6F542AE0E751611BECFCCA75B72E4C0BF3
                                          SHA-512:E2915146FD39C88AB1E8F10FC9E912EE98FB85FD5CC467F9329B6AA7D004F53BDE6E4C236E25523F7E43C933A2108B6D54F675CCE91BC75A658A15DD2FE28915
                                          Malicious:false
                                          Reputation:low
                                          URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
                                          Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):37956
                                          Entropy (8bit):7.965279381140527
                                          Encrypted:false
                                          SSDEEP:768:AO1uVwiDxU7UFSmIuQD1g7xPkz7irscaopu9VkiYGSakGp9Ncw2t:A0uVDNSkQy7iHz2u9qakMgw+
                                          MD5:06968C7FFD45D571E14F3424302B121F
                                          SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
                                          SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
                                          SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/screenshots/Documents.png
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):38320
                                          Entropy (8bit):7.96712620311373
                                          Encrypted:false
                                          SSDEEP:768:dI/6dYOlmXVC1ZjQJhgl0sr/JW51qr2Pve/b1gtF3nXd4D49x0f:dIVlXVCLjegOqJCqrWG/b1snS4j0f
                                          MD5:022196D638C79559AB13292F2B267965
                                          SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
                                          SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
                                          SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/screenshots/Tools.png
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):38320
                                          Entropy (8bit):7.96712620311373
                                          Encrypted:false
                                          SSDEEP:768:dI/6dYOlmXVC1ZjQJhgl0sr/JW51qr2Pve/b1gtF3nXd4D49x0f:dIVlXVCLjegOqJCqrWG/b1snS4j0f
                                          MD5:022196D638C79559AB13292F2B267965
                                          SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
                                          SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
                                          SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                          Category:downloaded
                                          Size (bytes):388320
                                          Entropy (8bit):5.72211975636808
                                          Encrypted:false
                                          SSDEEP:6144:Ovi8Iy2XMYMRMsM7Hi5OtrhdXhY06+AnZINtu0P1Cr/kErDSpJLrET:Ovi8Iy2jIOtrPXiF8tO7
                                          MD5:ACD6F335EAB46A7D6465160D6CF9FE12
                                          SHA1:AE70C4CE9221524579BA4EDF1AE7645A41D65DE3
                                          SHA-256:194DA05D9E8D52C66EEC73BA0BF6AA44CC9D304CDB80BAB635259B6A6B7AF93C
                                          SHA-512:AA6E6E323AED577C124939C10E2C60CF336A251A73B8CA8AFCDC0BEDEF6EA9371CDFDC9DFE6D979E41AB967A1D7782049958C6DEB996DDD5AA2DBC3A9714B647
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.53.0/bootstrap.js
                                          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={YgZo:(e,t,r)=>{e.exports=r("EtOT")},CTXV:(e,t,r)=>{"use strict";r.d(t,{Ow:()=>n,T7:()=>a,hG:()=>o,vs:()=>s});const n={red:20,green:115,blue:230,alpha:.2},o="ACTIVE",a={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},s={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}}),Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (23370), with no line terminators
                                          Category:downloaded
                                          Size (bytes):23380
                                          Entropy (8bit):4.776374734914148
                                          Encrypted:false
                                          SSDEEP:192:pRM/FvP33W1XOsze4rMHImWiE7+rnzOU828wC0UYK9wGLY3pGsDdHc1UW9Ri3rqS:/O3W+4rMHImOq7qU828QHce8Rkm/iKfe
                                          MD5:5E8BC2DCB8524CA456FE4462EBB16F32
                                          SHA1:94A85567692BFA1B0189A4AA9AF7AB2FE90CED30
                                          SHA-256:5E76876299E2169E7E33FB85E6F51F081AF4316D86CB50074BB385F9A00FC981
                                          SHA-512:4080C3D3616C08FA847E66A4FFAA8DD2BE33A5F52283BA710E58736D009E5BF08104BF2168D1DFCE9BC3D0543FC511540FFCFB14FBC92A516FE3D1F4E92A22C4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.539.0/translations-en-US-json-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"S
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):7039
                                          Entropy (8bit):7.890708119436247
                                          Encrypted:false
                                          SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                          MD5:82C01E70A7FF19468BAD984CC87E90CD
                                          SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                          SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                          SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png
                                          Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):101955
                                          Entropy (8bit):5.503412023993842
                                          Encrypted:false
                                          SSDEEP:1536:kiTc6et80EIk1Wn4rfCQQhkJD6R55Ik2pDlrHNlNXl5NTePI:S8Wk1Wn4rfCQQhT2pDpHNlNXl5NTePI
                                          MD5:0275339E5C2801F235CC250DAC92C643
                                          SHA1:F0D0C3D30BD85E3422B73A49929915FEFC143332
                                          SHA-256:74A710C46FBDC1C29CF544D2CA622F3A5A247016B7AC41C1C75A6A921DF3470D
                                          SHA-512:C383EA5A7337FDCBD3D136F1784983CBA6B97467EF4286E6A0E5808D73556204019F5EF8EE931A6BEDF522A67031A2BC967018A0501271B8E7EFB089706D9A53
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_5.252.0/AJS/build/wasm_acrobat_we.js
                                          Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now();var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,r)=>{throw r},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_=(e,r)=>(e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFileSync(e,r?void 0:"utf8")),readBinary=e=>{var r=read_(e,!0);return r.buffer||(r=new Uint8Array(r)),r},readAsync=(e,r,t)=>{e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1504568
                                          Entropy (8bit):4.9642589420495415
                                          Encrypted:false
                                          SSDEEP:24576:CJ2jmwih7t+gtkwamwIdnr+A6ABcDfn6mhvLXrdWowPGik5Yed7FbdctAMxRWIPb:RFL7QkoxKlm
                                          MD5:575475A8EEC4D426637F5CA5944AAEB3
                                          SHA1:7B6E5D9C89B70A698FFCCC4523E0E1E1E9B5AA02
                                          SHA-256:B4BE5F5E3FA97558B0E31D534F3CABB8EAFC89D3E64115623E46CCD312ABDBC7
                                          SHA-512:9B611963EFF0B14DB58A61C5FBE09D0071919FBF2E8150B737296C97313E268D640975FA8B87EDF3621A2EA0D98C9650D9EB801122F707BB8A5A59DA836060AE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.673.0/jsEngine-chunk-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[4098],{S1Me:(A,g,C)=>{var I;C.r(g),C.d(g,{default:()=>t});const Q=(I="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(A={}){var g,C;(A=void 0!==A?A:{}).ready=new Promise((function(A,I){g=A,C=I}));var Q,B=Object.assign({},A),quit_=(A,g)=>{throw g},E=!0,D=!1,o="";(E||D)&&(D?o=self.location.href:"undefined"!=typeof document&&document.currentScript&&(o=document.currentScript.src),I&&(o=I),o=0!==o.indexOf("blob:")?o.substr(0,o.replace(/[?#].*/,"").lastIndexOf("/")+1):"",D&&(Q=A=>{try{var g=new XMLHttpRequest;return g.open("GET",A,!1),g.responseType="arraybuffer",g.send(null),new Uint8Array(g.response)}catch(g){var C=tryParseAsDataURI(A);if(C)return C;throw g}}));var w,K=A.print||console.log.bind(console),M=A.printErr||console.warn.bind(console);Object.assign(A,B),B=null,A.arguments&&A.arguments,A.thisProgram&&A.thisProgram,A.quit&&(quit_=A.quit),A.wasmBinary&&(w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):50663
                                          Entropy (8bit):7.972576106041707
                                          Encrypted:false
                                          SSDEEP:1536:Cs3odggSUPX4QNP0WDi1ehmIvX930LTyn8T:EgAXNP7L8CNaX
                                          MD5:D35D9AD7A044121ADBA1407BA81D8D86
                                          SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
                                          SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
                                          SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/screenshots/Viewer.png
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61779
                                          Entropy (8bit):7.981532772205897
                                          Encrypted:false
                                          SSDEEP:1536:HIbNkS76/jdoyfgBHStVB6xqhnBVGtvVLtQjf6ee:HIqjRf+HSh6Qd0tQb69
                                          MD5:5B8C30495BD157C377BEC29396AEE6F3
                                          SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
                                          SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
                                          SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/screenshots/Comments.png
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (6130)
                                          Category:downloaded
                                          Size (bytes):6188
                                          Entropy (8bit):5.487592988231381
                                          Encrypted:false
                                          SSDEEP:192:3txoBE+6pLFhk5i0cbdHXN2MtoP6x5NG74:EBE+6k5i0cbdHXNrtoPYu4
                                          MD5:7ED0F1EF722F84DEFB521F8E88FB1F27
                                          SHA1:926EE03A0F189B7EB317AD870351071BA4B5F119
                                          SHA-256:210B615F9F81400EFA0AB8DFC93A2241FC38359E2C4598347531580BFF8895E4
                                          SHA-512:FAB6D918E608C8A0C08CB65F19BEC5A9D9EE5E24B9831E4ACB9C185ED1BA7E8E64B5B8C8C1BB1A36BB2A2E1FC5345D3E063BCB47C4C6053B7EFF2343951EF04D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/modal-container-chunk.js
                                          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):179039
                                          Entropy (8bit):5.485918887757862
                                          Encrypted:false
                                          SSDEEP:3072:pFuULew35M5LAFxzX4Fgo2gG1lS4Jz+3kFD3bXYlDJw:pFuULHG5LngPYPw
                                          MD5:00974C66F009C90589E4E20B36FF108F
                                          SHA1:7A4A152DD4D5AE496699F3223B55D9FC4BA3B24F
                                          SHA-256:BF9D48851108848B22EBB120D83821F2EE8357C0C7F3E96B46B0BCC318DC738D
                                          SHA-512:3DA6FD8DC44EBF02BC5FD29463BD1FE24D6EAE2959216540F574BBDF8C4C635956E76155A4D0CB2EDBF1E2864F5B3B600E2F2D9E50397928815292260C0C5A26
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.289.0/fs2QTverbs0-chunk.js
                                          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argume
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65458)
                                          Category:downloaded
                                          Size (bytes):552486
                                          Entropy (8bit):5.651619495436888
                                          Encrypted:false
                                          SSDEEP:6144:7MvYeOU5Vf3q1qJpO3Ek4/6YD4TutTbPjkKkeT3KQiN:7Opv5V4tTutTrjKN
                                          MD5:3EE805461250DC20C4A7DAA5358EE129
                                          SHA1:BAD3731F1ECE60D208C4DBFCFCE9A88AAED2C1E4
                                          SHA-256:67FCB8A98A20185AD29A8736A42D809BEA3D2258770FAC7817BAF71C2005C6E4
                                          SHA-512:96D8CA742EC9042FBDA7A1E2224BE782567EB0E7BEE1A776193E4E26EA73FEEC544C6045C4B473C2D5CE7AA9160A688490B45BC652ECCF654EBFD5A34115E2DA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.673.0/acroform-chunk-chunk.js
                                          Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var N,P,M,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>cl});var R=T(3144),N=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):202
                                          Entropy (8bit):4.638602966833698
                                          Encrypted:false
                                          SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                          MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                          SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                          SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                          SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (61156)
                                          Category:downloaded
                                          Size (bytes):61204
                                          Entropy (8bit):5.554322776913746
                                          Encrypted:false
                                          SSDEEP:768:Jc7d/J1K+UlWmt+xTf/vfvkxQCP3cvUQjRMTHdf6wlvH6YkzKi2dCueidrR/LX7U:JcB3UlOvvkSCUmdH9dDojLHnwGqk
                                          MD5:86619F47BBD99466E782F9441B4E0269
                                          SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
                                          SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
                                          SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.36.0/bootstrap.js
                                          Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                          Category:downloaded
                                          Size (bytes):304823
                                          Entropy (8bit):5.340869493454196
                                          Encrypted:false
                                          SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPObal5nWB9Xwky:V4XoXlggal5nWB9XN6J
                                          MD5:01F0DAAFE603B1CD88B47FDB0C70C33C
                                          SHA1:BEAAAD2ACA6AB7FFC09DE55D50518405E2C391CC
                                          SHA-256:B8A4D31AC0B1E6260D77CC51A39FEED04551E3266BB86F2B644C7F4BAEA1577D
                                          SHA-512:8E68A7F934ED978DA9CCF182BBA020B34B74BF0F8FD1038D0B305A3A41A85B5B6D3FB1242BCA6AD04AA6555508F210BA1DD6707BC25700EA0C2DDAE9A2CA4B31
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-extras.js
                                          Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):37325
                                          Entropy (8bit):7.9664751831156835
                                          Encrypted:false
                                          SSDEEP:768:B7qxGjJDergFOxaRXXPP5rP1/DvlGVAd4XlqnZjOsL5YFuufmOS:BcGDUYlP1VDvlMVqnNOsNOY
                                          MD5:F68227AD12254266749AA4DF255640F8
                                          SHA1:1A898EC16DA08C56E0DE6D6AC32BD6CEE1617D18
                                          SHA-256:E93A12D29304F18C4AAC73566161E9AEC0D097C4895C369B880DB07139EE13C3
                                          SHA-512:8B49DFEA6ADE254A425FED40401B2F095D333ED56063C2BECACA671E47997A800EA2B2E88F686087BFFE561DA410490AAE6B4BE33A0BED1749342EC72F88382F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwa/pwa-images/screenshots/Home.png
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......gg....kl.]^.fj..........................44.....R..N.$\.0e.2f.7m.6f.:l.9i.Gq.....e.2e.6j.Iy.`...._...F.3^.w....!m...8....{.....l{.......t..Sr.c..................:F.6B.>J#JV"FR..&.>J..........3<.:C.HR.:B.>Fy...-4.BL.6>....>F.CK.."..3%LS5]d+EJ....&*.5:%SZ.6:.X^,MRCkq:VZ....&*....*-....:>.BF#FJ,UZ%=@5VZ3RV.#%.25.>A.+-.>A%JMLtx4LNTy|X~.#-..{..:=.IL$...JM&RU.:<N..+SU$CE*KM<ce]...24.DF.BD.564[\=[\d..q..{...ZZ"ZZ8VVFhhq..)99......OqpD]\a}|k.....0BAGb`>USZwth..d..q..p..x..t..*J?Qc]<HD.4*BPK4TH... >2DeW...JYQ[iaz.R.h6<7...<C<{.yb.Jcjavyujqg/1.EJBMQH...rxj\^U...||m.....uXVK.........|q^ofV.}gPE9H@7VK@.)$...qZJC80}S<hH6kP@M:/:0*.]D\?0T:,K5*:,%.T;f@.vJ6D/%4%.D2**!..F.M0%.f6w<(W4(A( h3$[, M(.... ......++.NN.VV.ff.ff.zz.ki................................... .......IDATx....Tu~.K..13.q.&.c...i'$...OP0...`..Km...y#...X.&...W..0.D..8...R..j.hi.{W.1...4...]w...x.N.9u.....:......>U............n#......m...F...(nc.N.m..........q.Am......VGm2.I..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):150426
                                          Entropy (8bit):5.3233236555745265
                                          Encrypted:false
                                          SSDEEP:3072:uEK7peDm5cvF0byBriHSA7kDbzt5WorVLXuQxcOcHw:uEK7pGqutiHSA7kjrP3
                                          MD5:CA910B632162E1981FDC090131C1E4B0
                                          SHA1:A41E0EA9001E0A594713008D3316A42B473A2DB5
                                          SHA-256:0751EEC89F075D39C842C1CA6B6182216EEFA0EC2C5196373E9614441F3F735C
                                          SHA-512:B77FC920DDDD1722097E89F881C7B0C760090F6658BE148FB604A794CE5C8CEEB58082D3B10F96A1CE5ED4705E58CA8942E065F98CAF48E54AA65C54958983B5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (45784)
                                          Category:downloaded
                                          Size (bytes):45844
                                          Entropy (8bit):5.266841128088062
                                          Encrypted:false
                                          SSDEEP:768:gEIqORNI8JsHjT6wm0Me0/aqwWrTpwsd+mqwJYEoukgl4WnpmNloSTpwMDUVOIME:dIHJxHwOw/mvJdogvwdwVOIMB7S1V8Xa
                                          MD5:81DAA23E045D600077CFD26D2E552ACA
                                          SHA1:3A9462D6980C6CF9EEF2FA0C15967187DF452348
                                          SHA-256:B3EFAE7328044AEA692F6B271910DE16E0EE8D467F0DD075EF896F6F0FBEE162
                                          SHA-512:1C71FD44CD4BEECA5D444C1DFB29BB9238E78F6598C9509451B009525C67E599D7CFA4BCDFA58A7287BBA4175F2D53D3002312EC5F9E2637825C07C2C5219C03
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.36.0/files-providers-chunk.js
                                          Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2702)
                                          Category:downloaded
                                          Size (bytes):2761
                                          Entropy (8bit):5.3433011614491335
                                          Encrypted:false
                                          SSDEEP:48:YRAsj6wd/bSkXPCyX3COk3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:fsj6+z/X62CO4JCrRCfm3AtnuPpV
                                          MD5:7F3108510F7940CDEEB90D360AF50CD4
                                          SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
                                          SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
                                          SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/global-nav-store-chunk.js
                                          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                          Category:dropped
                                          Size (bytes):9050153
                                          Entropy (8bit):5.56986723694879
                                          Encrypted:false
                                          SSDEEP:24576:si2HEA6S1wkqgt7OVGgoxE3LCXWmqCzcaizs4rzcWwd06iinu+bp5STGXW3XqRkq:sDCk+QigdyE
                                          MD5:0BB37D0341A5424308E6A47A276FB7AB
                                          SHA1:44C7CD9D0F20BFD51825495763CD0C68825CA530
                                          SHA-256:CC0CEEF579BED4BA69BF36AAD2364B262BC6A37438E06BA78C1D84233E084B01
                                          SHA-512:37BC52AAEB47C774C786FDA977AA81AA9A48FBCECA1C450A578280AC81A90696EEC4FF6C7995F40325001D1F783B18AB75A1D0E51AF71CCA2E4ADC0EBC93B804
                                          Malicious:false
                                          Reputation:low
                                          Preview:.asm.......dylink.0....;..P......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`..........`..~.`.........`...........`...~`..........`...`...}`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`...~.`..}...`............`..}}}}..`.}.}`....}`....~..`.}...`..~..`...........`..~~.`..~~~~.`.....~..`...}.`..~..~`..............`...}..`.....}.`...~..`............`...~..`.............`.....~`..|..`..~.~`.~...`..}}}}}}}}...`..~...`...}}..`..}}..`.}}.}`..~~..`..~...`..}}.`.....|..`..}..`.....}`..}}}}}}..`.....~~..`......~~..`..|`..~`...}.}`.|.}`..|.`.|..|`.~..`.}..`...}}}....`...}...`....~`......}.`......}}.`...............`......~`...............`.................`..|......`.}..}`...~....`....~~..`....|..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`...}}..`....~.~`..~....`....||.....`.....~..`......~..`.................`...}}.`..}.}.}}..`.........}.`.....~......`.....|......`..........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                          Category:downloaded
                                          Size (bytes):38004
                                          Entropy (8bit):7.992415184542423
                                          Encrypted:true
                                          SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
                                          MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                          SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                          SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                          SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                          Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):74785
                                          Entropy (8bit):5.79015509764718
                                          Encrypted:false
                                          SSDEEP:1536:ubrBltVAZUkL4j4TnYgqt/IxhOz1a5yn84p5hFw5:erBltVAZUO4CnYlt/IxhOz1a8de5
                                          MD5:29A97282FC9AC70A01B91ECD68BA51AD
                                          SHA1:8A32B35429653BE7B3E2B5F14D6F4B01BE85265C
                                          SHA-256:E89645E072624E8AFA6961228AF9A5222C0A57ED8EEEA2447E87829CF2C95441
                                          SHA-512:E1DF6D1DC9396333EF9C89AAABDECC2808F0BBADD7838B48FA33876982C8F6E0566BE7E8ECDB03B3A0327E0C1BD0458EBD23E79F416DCA765B4274367C249CED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.539.0/bootstrap.js
                                          Preview:(()=>{var e,t,r,i,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),n=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(i)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},DM6e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                          Category:downloaded
                                          Size (bytes):36388
                                          Entropy (8bit):7.99205462986647
                                          Encrypted:true
                                          SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
                                          MD5:B2FE0D9753FE193A7965B201CCEB9547
                                          SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                          SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                          SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                          Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):85
                                          Entropy (8bit):4.780241972431173
                                          Encrypted:false
                                          SSDEEP:3:2LGXrXMxebMk/Oi6B6LYevYeH:2LG7cxebl/Oi6wse1
                                          MD5:A8F31907CAE1CFE6508E91681726D9AA
                                          SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
                                          SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
                                          SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc/overrides.js
                                          Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):104
                                          Entropy (8bit):4.432693925928285
                                          Encrypted:false
                                          SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                          MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                          SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                          SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                          SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4114
                                          Entropy (8bit):5.30116764203578
                                          Encrypted:false
                                          SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
                                          MD5:0469B2578169B1AC7C3E5C053DD41047
                                          SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                          SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                          SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.36.0/translations-en-US-json-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4557)
                                          Category:downloaded
                                          Size (bytes):4624
                                          Entropy (8bit):5.13873724906834
                                          Encrypted:false
                                          SSDEEP:96:AWfi2sNtZYxLp+2sBubyIQarloltZWazJO3xdzvkXEyPtZnz8qhx/5y8KHw6zLWm:AWfi2sbZYy2g5arloDZWugxh2EyFZz8v
                                          MD5:65B992FED2C7E849A349A8C195BF14F4
                                          SHA1:210472FF3A7DE182EB206A904D180C6CD4E119F6
                                          SHA-256:07FD8D65CA2CAC79E3FD2A87165A70BC6507D5BDF93E3096F593392021798578
                                          SHA-512:3087BBCB85A0ACAAC1F8E01034366233100EB61AB08254BE43E3991ED38C879914FBC699C1195DFD036F4B73A91BA57E290798C21D278C10FC6163884DD77484
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.673.0/keyboardshortcutprovider-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):488920
                                          Entropy (8bit):5.760334047470946
                                          Encrypted:false
                                          SSDEEP:12288:/CMZIWzyEXUZSoVQondkCScfXy2wyFEporYeE8xFJ:/CdWzyEXUZSoVQonSF2wy8orYeE8B
                                          MD5:76BF338B34BCB31395D7212F8CE66273
                                          SHA1:3921A0B439BB7D70CBC81A0B475212434B5AEB6F
                                          SHA-256:4EA45FD800E0E40F99B66ABEDECBBEB6F9646DE4B376B419CC4CB3F35DFBCFB7
                                          SHA-512:3CD7F15FA28D293AC50C966CFD38538399ED0AC0EC45A2F46F370EDD0D3FC1135DB66EA32A854C2C984C3F396E3C6E195AF9BC246CC98AF9088CBE65F4109259
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/bootstrap.js
                                          Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18357)
                                          Category:downloaded
                                          Size (bytes):18404
                                          Entropy (8bit):5.4819684892326945
                                          Encrypted:false
                                          SSDEEP:384:nnylkA0uZGNSQJZ9909RfA+dQGl4JN5SRN8yPtTeTSq:nYCZ9O9RfVdnl4JyRVled
                                          MD5:AAA07CE5DE984B193324F90E900BC932
                                          SHA1:6D5E90266FEF7DDF4F834596C11FCC05F4841821
                                          SHA-256:E47AEBCC43D27C9D418644BFF649BC45E867AE545C3B98AF8B0B74DF1954AE7A
                                          SHA-512:7624C94F231703FA0E593A0B1E6C13531CB4C9114594B10DF3DC7B69CAEA351A46DD11EC283B076C441D7C00C7B5739682818781AD788F980D737D2619A018B0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.125.0/device-api.js
                                          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{klCL:function(i,e,o){var a;!function(t,r){"use strict";var s="function",n="undefined",b="object",w="string",l="major",d="model",c="name",u="type",m="vendor",p="version",h="architecture",g="console",v="mobile",f="tablet",x="smarttv",k="wearable",y="embedded",T="Amazon",_="Apple",S="ASUS",A="BlackBerry",z="Browser",q="Chrome",N="Firefox",O="Google",P="Huawei",C="LG",E="Microsoft",D="Motorola",M="Opera",B="Samsung",U="Sharp",R="Sony",j="Xiaomi",V="Zebra",I="Facebook",$="Chromium OS",L="Mac OS",enumerize=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},has=function(i,e){return typeof i===w&&-1!==lowerize(e).indexOf(lowerize(i))},lowerize=function(i){return i.toLowerCase()},trim=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===n?i:i.substring(0,350)},rgxMapper=function(i,e){for(var o,a,t,n,w,l,d=0;d<e.length&&!w;){var c=e[d],u=e[d+1];for(o=a=0;o<c.length&&!w&&
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):50663
                                          Entropy (8bit):7.972576106041707
                                          Encrypted:false
                                          SSDEEP:1536:Cs3odggSUPX4QNP0WDi1ehmIvX930LTyn8T:EgAXNP7L8CNaX
                                          MD5:D35D9AD7A044121ADBA1407BA81D8D86
                                          SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
                                          SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
                                          SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (55072)
                                          Category:downloaded
                                          Size (bytes):522263
                                          Entropy (8bit):5.3377862826530205
                                          Encrypted:false
                                          SSDEEP:6144:Eei8702MUGC2sMfy4zCPZvIE+ZKr5s0alMsM7ijAZS7o7Wt:EW120K0a82AZS87Wt
                                          MD5:4DD04062EF449C113DE9536573F87393
                                          SHA1:B29E9256596E21E3ADC69221B465E40D5F3EF80F
                                          SHA-256:50C8F26607BD07CB1379D0AD03E984952A4B0D3F6B33BBE5704527D966D01C91
                                          SHA-512:1BFC21257F849FDEC2A065C2E642A8677CDE3FB7D019B70A890EC6542D4E634A4323D8F63EC02397E8CCAACAEB1C6640758EF03E7A0C87D96644A7332D4839EF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.js
                                          Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65462)
                                          Category:downloaded
                                          Size (bytes):101713
                                          Entropy (8bit):5.575353938257736
                                          Encrypted:false
                                          SSDEEP:1536:M/mPSyUtBm+ql2OI4SdIAtTsJ734S+dkqi6udP0OcVYUWft:M/gRRSdNtYGkqi6udP0hKUit
                                          MD5:11D8964B34CDF3173D27BD9B18C5EE2F
                                          SHA1:B713A55CCB2BD25CFCA4F99B9F88DCCC4B844BBE
                                          SHA-256:FAED448535AB90834F0358EDB0FD683DBEFC39B8155E84D008215655E5C5E260
                                          SHA-512:440A2FE695305DD2ACE7F041A41BA7F0BBBF9FD9DF6921066B3238246826B20396DB4F4433FC8A38CEDE38798166752F870DE53B4003C69D9B271BCE1CA3646A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_5.252.0/AJS/build/acrobatProxy_we.js
                                          Preview:/*! For license information please see acrobatProxy_we.js.LICENSE.txt */.var AcrobatJS=function(P){var C={};function r(j){if(C[j])return C[j].exports;var q=C[j]={i:j,l:!1,exports:{}};return P[j].call(q.exports,q,q.exports,r),q.l=!0,q.exports}return r.m=P,r.c=C,r.d=function(P,C,j){r.o(P,C)||Object.defineProperty(P,C,{enumerable:!0,get:j})},r.r=function(P){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(P,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(P,"__esModule",{value:!0})},r.t=function(P,C){if(1&C&&(P=r(P)),8&C)return P;if(4&C&&"object"==typeof P&&P&&P.__esModule)return P;var j=Object.create(null);if(r.r(j),Object.defineProperty(j,"default",{enumerable:!0,value:P}),2&C&&"string"!=typeof P)for(var q in P)r.d(j,q,function(C){return P[C]}.bind(null,q));return j},r.n=function(P){var C=P&&P.__esModule?function(){return P.default}:function(){return P};return r.d(C,"a",C),C},r.o=function(P,C){return Object.prototype.hasOwnProperty.call(P,C)},r.p="",r(r.s=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):481
                                          Entropy (8bit):3.998674361882104
                                          Encrypted:false
                                          SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
                                          MD5:03DB7A20C614CC6FE830EDD353B44904
                                          SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                          SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                          SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                          Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (47221), with no line terminators
                                          Category:downloaded
                                          Size (bytes):47266
                                          Entropy (8bit):4.84079069902748
                                          Encrypted:false
                                          SSDEEP:768:qbgUJdFtpz7sXjAsnvRk4wAwelsWmO1uKdD:3UpNjk4cD
                                          MD5:43911ED9C6914EA90E43A7FCB621A360
                                          SHA1:8796DA6AF13FF1A5BAE0AA0749A1239DE4F6211A
                                          SHA-256:D149431A7132C744A11644A3475CB9FF3D42D537E2A5E42B3A3275AD6D5E7985
                                          SHA-512:34D6148C1131CEFDE374DEB64CAD67CE2EC829D337408573B76F49CB5B383D6A8B0E7CEAFCA818388AF3C0579D38DB8C820A26C2DC06F59CFB7C0F0ABEE20905
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.673.0/translations-en-US-json-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5451)
                                          Category:downloaded
                                          Size (bytes):5526
                                          Entropy (8bit):5.17362330694127
                                          Encrypted:false
                                          SSDEEP:96:Hl4SU3jpWFLEZN36F72eMNINJCvKAv9dZZ/N99ih6Q95yt9nfiQi9RWd6lV2Or8v:F4SUVCLEZNC72ly0pj/N2h6PcXr8Z2K
                                          MD5:7277E21FD747DB853211877FFEE00722
                                          SHA1:7FCB32BA028D7FA18D69F77E512CF6C81CDCF000
                                          SHA-256:E5EE1BABEC4D9C21E0C7FB123A3E5D29055C6F11DDE4929B6DC375CA581BDBDE
                                          SHA-512:104CF730FBF5A871C71A496F36ED15763E72FB4B2A1FA9B2C714C2C532D8BF5387AE170AC4355B869198472079D20350E8B603DD4B9612D1719EC2A0FD3AA9DC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/pwaProvider-b2cd279d05b845a47b8f.js
                                          Preview:(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[203],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),s=i.n(r),a=i("plsW");const o="web-app",n=a.logging.getLogger("PWAProvider");class PWAProvider{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};this._workerRequests=[],this._registration=void 0,this._deferredPromptPromise=void 0,this.getPWAManifestUri=async()=>{const e=window.adobe_dc_sdk.launchOptions;let t=this._pwa_manifest_uri;await window.adobe_dc_sdk.loaded.floodgateReady.promise;const i=await a.providers.floodgate(),r=i.hasFlag("dc-web-pwa-optimization"),s=i.hasFlag("dc-web-pwa-signed-in");return(r||s)&&(t=`${e.server}/home/pwa/manifest-with-file-handling.json`,this._pwa_manifest_uri=t,"localdev"===e.env&&(t=`${e.host}/pwa/manifest-with-file-handling.json`,this._pwa_manifest_uri=t)),t},this.unregisterSW=()=>navigator.serviceWorker?navigator.serviceWorker.getRegistrations().then((e=>Promise.all(e.m
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                                          Category:downloaded
                                          Size (bytes):187786
                                          Entropy (8bit):5.4582248764725545
                                          Encrypted:false
                                          SSDEEP:3072:jsgBYDpmE6jXtS4bNzwfoB7WdQk3bEvo6W5mvIfgSRXa5CY5BbBDq8fLI4HcqTnx:jsge9mE64ZQqY
                                          MD5:C06229A781E83C19689A8E69F8490CA0
                                          SHA1:FC1EF66A9B1B2DE1143C4E4E04EA3A3D786F2BB8
                                          SHA-256:F01574CC465CD6503734AD8FBF4A41054A9F6E1E2ABB0CA6D75CA1FFC1D13696
                                          SHA-512:B96C49CE10EF36602B3C694626A1EB48D420AB495BA064398F93B305DE0353A09C1EFE37C2B1D4C6D521A2B2ACA8E50D84C66D741DCE0D4BC1F3E37DF42DA247
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.125.0/121.js
                                          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[121],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):353746
                                          Entropy (8bit):5.75838996177817
                                          Encrypted:false
                                          SSDEEP:3072:I6Y26YLdK6Nvq0qqJpqxT9aK/IxitDUw1O9s4oQURfWC69ovKz0Qy5A:lBvq0qqJpqxT9ayUw1O9s0hC0zP
                                          MD5:23F3C0C00D61F279BDCB1F402B604D70
                                          SHA1:F3627E1185FF0C087ACFBAA0DF54813A9E61C763
                                          SHA-256:574B78132DA0ED4E87E24882FB468A57A10A8DB842F0E5410E7E1CC9B7D2A781
                                          SHA-512:ADE043B9282FA2F53A6EA8944BF37F09A6C9470BE727E081F8CD9E70F29E2FE714EAABEE912D67F51D2AA09227519676F8198569CFCAAF829B8A551F7EBC6942
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.0.2_1.193.0/bootstrap.js
                                          Preview:(()=>{var e,t,r={Faz6:(e,t,r)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65471)
                                          Category:downloaded
                                          Size (bytes):95189
                                          Entropy (8bit):5.208937570606524
                                          Encrypted:false
                                          SSDEEP:1536:hyuxtnD+Atjp1CtojAzCWbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyuVvCekzFbaPs0VzM4Mse5+KTRgaM2A
                                          MD5:8808193A57FE2A6612887520C16EEC36
                                          SHA1:F469995021145E38BE0BBEAD7A27B971A7F0CA3C
                                          SHA-256:B1460F171C59A89931821EF65D402B28421F8AFF4D4B108D5773C49DDB547977
                                          SHA-512:8BA187798A88E4432E1CC371707A6654D6038A5C4FDA746D92ACBD0BB5A158DDEF1607005C48EE00129516DE212052D7269ADBA9242AB45286800B79FCAD6BCA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-mobx.js
                                          Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):102
                                          Entropy (8bit):4.726565911431742
                                          Encrypted:false
                                          SSDEEP:3:YRM9WREaD4hhVRbL2ysrQaJ0SdQIUKIaBMOn:YsWiA4j/LX4QaJ0S+KIUrn
                                          MD5:22771E80272D85A98A2F0ECDE1190580
                                          SHA1:7F5CF2A2E960981A7B52850CCA5717EE11E87251
                                          SHA-256:5E1252F12E8604C2E9AB27089B48DBD3A3D3EAB872C4138CF2AB3F5FA5EF7BA1
                                          SHA-512:8DF16BFD3091F089E40F530F13158F8E6143DB6E5493A4AABCF9BA8935FE875195998B4A66233905C19D4D45FA06C896E38CD0FCD5879AAA243273B85CBE4088
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"timestamp":1711472770271,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):134
                                          Entropy (8bit):4.596346617979037
                                          Encrypted:false
                                          SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                          MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                          SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                          SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                          SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                          Category:downloaded
                                          Size (bytes):39260
                                          Entropy (8bit):7.993604758899025
                                          Encrypted:true
                                          SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
                                          MD5:35234F8ADC394C536031C99D7AC8484F
                                          SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                          SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                          SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                          Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):535
                                          Entropy (8bit):4.471619400830602
                                          Encrypted:false
                                          SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                          MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                          SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                          SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                          SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://files.acrobat.com/api/base_uris
                                          Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (29715)
                                          Category:downloaded
                                          Size (bytes):29761
                                          Entropy (8bit):5.314452365183015
                                          Encrypted:false
                                          SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irmBFCM4QspHqXJJfDm5BKQDQJ:FnSbK2/ad/CM6vKN
                                          MD5:4BAD83408D238976D6A8EAA5C1534091
                                          SHA1:91E44C818D907199ACFE13423FC8A562491ABBB8
                                          SHA-256:FB54EE5F77F197FC062E0B64531259D68BD0ECA0FFC7506229A1653CE4378DDD
                                          SHA-512:55013B86680A815A1EE2BAF4AF71609088A895DC3061B26E239DA550FD2A06A7E0594313078B79A2778E846453E43C54B3E7E98C2D31B5928A6EAEB82406AC57
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.125.0/bootstrap.js
                                          Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24655)
                                          Category:downloaded
                                          Size (bytes):24701
                                          Entropy (8bit):5.425994304620395
                                          Encrypted:false
                                          SSDEEP:768:Clj1X1GIgZ1Mlb/al/ej8azD5AUyqFtfrhAmDhOgpAbV:Clj1X1GIgZ1Mlb/al/ej8azD5AUyqFtW
                                          MD5:A0C270281D0F1EB4E1B86B39D9C735E2
                                          SHA1:22DED7BD37CE33B4C70CC6030CB5081502A5F17E
                                          SHA-256:A4883B765A64EB76D49E960278B1DFC4301F50AE3B87C8846AA515E02B377D5B
                                          SHA-512:C8A6BC0046AA061E1B3BE008AF257F590AA12482E79BB31D5922C61625E9C2D01E00F23EBECC2F48ABAC2640BF3147E796E71E1BAC01B7216D09F0F070172D1E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/244-chunk.js
                                          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[244],{AXyZ:e=>{"use strict";e.exports=function(e){var r=[];return r.toString=function toString(){return this.map((function(r){var i=function cssWithMappingToString(e,r){var i=e[1]||"",t=e[3];if(!t)return i;if(r&&"function"==typeof btoa){var c=function toComment(e){var r=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),i="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(r);return"/*# ".concat(i," */")}(t),n=t.sources.map((function(e){return"/*# sourceURL=".concat(t.sourceRoot||"").concat(e," */")}));return[i].concat(n).concat([c]).join("\n")}return[i].join("\n")}(r,e);return r[2]?"@media ".concat(r[2]," {").concat(i,"}"):i})).join("")},r.i=function(e,i,t){"string"==typeof e&&(e=[[null,e,""]]);var c={};if(t)for(var n=0;n<this.length;n++){var o=this[n][0];null!=o&&(c[o]=!0)}for(var s=0;s<e.length;s++){var a=[].concat(e[s]);t&&c[a[0]]||(i&&(a[2]?a[2]="".concat(i," and ").concat(a[2]):a[2]=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                          Category:downloaded
                                          Size (bytes):38708
                                          Entropy (8bit):7.992698394213771
                                          Encrypted:true
                                          SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
                                          MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                          SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                          SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                          SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                          Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):4154
                                          Entropy (8bit):3.391718176337508
                                          Encrypted:false
                                          SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                          MD5:4A26FB17C70FAC7759F15343042B92C7
                                          SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                          SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                          SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                          Malicious:false
                                          Reputation:low
                                          Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                          Category:downloaded
                                          Size (bytes):9050153
                                          Entropy (8bit):5.56986723694879
                                          Encrypted:false
                                          SSDEEP:24576:si2HEA6S1wkqgt7OVGgoxE3LCXWmqCzcaizs4rzcWwd06iinu+bp5STGXW3XqRkq:sDCk+QigdyE
                                          MD5:0BB37D0341A5424308E6A47A276FB7AB
                                          SHA1:44C7CD9D0F20BFD51825495763CD0C68825CA530
                                          SHA-256:CC0CEEF579BED4BA69BF36AAD2364B262BC6A37438E06BA78C1D84233E084B01
                                          SHA-512:37BC52AAEB47C774C786FDA977AA81AA9A48FBCECA1C450A578280AC81A90696EEC4FF6C7995F40325001D1F783B18AB75A1D0E51AF71CCA2E4ADC0EBC93B804
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_5.252.0/AJS/build/wasm_acrobat_we.wasm
                                          Preview:.asm.......dylink.0....;..P......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`..........`..~.`.........`...........`...~`..........`...`...}`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`...~.`..}...`............`..}}}}..`.}.}`....}`....~..`.}...`..~..`...........`..~~.`..~~~~.`.....~..`...}.`..~..~`..............`...}..`.....}.`...~..`............`...~..`.............`.....~`..|..`..~.~`.~...`..}}}}}}}}...`..~...`...}}..`..}}..`.}}.}`..~~..`..~...`..}}.`.....|..`..}..`.....}`..}}}}}}..`.....~~..`......~~..`..|`..~`...}.}`.|.}`..|.`.|..|`.~..`.}..`...}}}....`...}...`....~`......}.`......}}.`...............`......~`...............`.................`..|......`.}..}`...~....`....~~..`....|..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`.....}..`........}}...`....}}}..`..~..~.`..}}}}.`...}}..`....~.~`..~....`....||.....`.....~..`......~..`.................`...}}.`..}.}.}}..`.........}.`.....~......`.....|......`..........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9311)
                                          Category:downloaded
                                          Size (bytes):9366
                                          Entropy (8bit):5.177867531766508
                                          Encrypted:false
                                          SSDEEP:192:6hxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:yRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
                                          MD5:05616E808988C14EEBB4984FE9364C64
                                          SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
                                          SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
                                          SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.287.0/focus-region-chunk.js
                                          Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):7039
                                          Entropy (8bit):7.890708119436247
                                          Encrypted:false
                                          SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                          MD5:82C01E70A7FF19468BAD984CC87E90CD
                                          SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                          SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                          SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):2802
                                          Entropy (8bit):4.63608583997857
                                          Encrypted:false
                                          SSDEEP:48:72S2t8MZEZuYGADSr73fa375fl70jQ47b:y8oEZuYGADSS3V9aQ47b
                                          MD5:473D4AC2F6E6EAAFC8A137BC6D31F9F1
                                          SHA1:3DF44F4AFD575269D7764753BE94B3237542D6E8
                                          SHA-256:72AD0150FA51DDC80D22B6D9D9A8A64C83F29C08125A1EB3A5592426B978E836
                                          SHA-512:35FBC170130FCA9214DB332D1E574366F728178A5373B6B3441A66F9E85538A8ED05BB80C9ADA7CAC0B9C7B654956265167E2240C3D03884AA85606541372D20
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/pwa/manifest.json
                                          Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/7ea7164af/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {. "src"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15535)
                                          Category:downloaded
                                          Size (bytes):15589
                                          Entropy (8bit):5.47534595533267
                                          Encrypted:false
                                          SSDEEP:384:F5xRCkuephJZUf0LvFAEcgONvwHkpm/DW6xASpr+gFeD:FRCkuygf0LvFAE/82kQ/pyS97Y
                                          MD5:192FB47612BE60A2F275EF3BF14AE6C8
                                          SHA1:19FD2DB5055B8AC694F437DC7CB67EDA5EFFD321
                                          SHA-256:30B4610601125C0F887CE938A452773D1E728F7AED6B5683563D0B0F03AE6645
                                          SHA-512:6CEF575543FD266B265F8E669EEDAC432D040D9416C0A6602FCE21BAAC2DB554BD76CF119E9230069AFC85A8613F49002C9244E02C6E5096A59D35D2F5912549
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.53.0/genAIViewer-chunk.js
                                          Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[71],{mzmv:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>GenAIViewerController});var r=n("qqQ2"),s=n("XuXR"),i=n("T05h"),o=n("VjBA"),a=n("YWiy"),l=n("iwBX"),c=n.n(l),p=n("RUbQ"),u=n.n(p),h=n("EVtp"),d=n("Zm2D");const QnA_QnAPromoComponent=e=>{const[t,n]=(0,a.useState)(!1);return(0,a.useEffect)((()=>{e.shouldShowPromotion().then((t=>{n(!!t),t&&e.onRenderCallback()}))}),[]),t?a.createElement("div",{className:c().Promo,id:"QnAPromoComponent"},a.createElement("div",{className:c().PromoHeader},a.createElement(u(),null),a.createElement("p",null,a.createElement(d.FormattedMessage,{id:"qna.promo.title"}))),a.createElement("p",{className:c().PromoContent},a.createElement(d.FormattedMessage,{id:"qna.promo.description"})),a.createElement(h.Button,{variant:"primary",style:"fill",position:"absolute",bottom:"24px",left:"24px",height:"24px",minHeight:"20px","min-width":"54px",width:"105px",UNSAFE_className:c().PromoAskAssitantButton
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):134
                                          Entropy (8bit):4.596346617979037
                                          Encrypted:false
                                          SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                          MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                          SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                          SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                          SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://client.messaging.adobe.com/2.52.9/initConfig.json
                                          Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59164)
                                          Category:downloaded
                                          Size (bytes):60041
                                          Entropy (8bit):5.190307719943828
                                          Encrypted:false
                                          SSDEEP:768:8WvqDd2Cn/W1bbxpqQ2Gl06WZWgb+1VhRh9WCCOnfqe7hsNPTb72qrOpOseU5GXt:8WiKbbxZ2OfaRb+1Vv+O4semU
                                          MD5:6C00CC59CB6F12C8C5AB0D1DC29BA9DC
                                          SHA1:1A21FC8BABDB37575ABD21E3312BA9110F86C940
                                          SHA-256:BFD00D1568F9A338956506B2E12A367D02B91379DE6E6F3F91F315831976923C
                                          SHA-512:042B9C41C1FB03AC5A49F5F9BD2DB8E623E464700C693C4E65D3A2C690342899FAE911FF60E5B19B5F618CDA6AD07D6E60FB4A41838FE75441716F470540B968
                                          Malicious:false
                                          Reputation:low
                                          URL:https://auth.services.adobe.com/imslib/imslib.min.js
                                          Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (31583)
                                          Category:downloaded
                                          Size (bytes):32325
                                          Entropy (8bit):5.263372743383117
                                          Encrypted:false
                                          SSDEEP:768:G2dRwMKj0O09MH8u0mojd1I0FwBbXGKuWVQg/vUL:G2dRwHrwd1Cq5g/vK
                                          MD5:0AFC8C3F5C7FFCFDBF76822E073274CA
                                          SHA1:FCD749C951C907E2456FA577B89A4EAB54D431B2
                                          SHA-256:7553CB516EA5288AC03CBED31516277263D56AAEA7FE36E1B3D11D50C7E5BC89
                                          SHA-512:B120D0C4BA1343A5FF9070213D1B2FD00B6912451BC4BC48DA68CBB8C071C1DA98FFF04BB8921EF4AE1CE7AAA906FE7AE8EF9CB16BDD58A18E74AB7099A4DAB4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.js
                                          Preview:./*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/../*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */..!function(){var e,t,n,a,r,i,o,s,l,c,u,f,d,p;e=function(){var e={},t="adobeProfile";return e.strings={id:t,debug:t+"Debug",ellipsis:"...",localLink:"local link",hashtag:"#"},e.events={data_ready:t+":DataReady",profile_ready:t+":ProfileReady",sign_out:t+":Sign
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):104
                                          Entropy (8bit):4.432693925928285
                                          Encrypted:false
                                          SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                          MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                          SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                          SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                          SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):563189
                                          Entropy (8bit):5.746865847506432
                                          Encrypted:false
                                          SSDEEP:12288:yComNaWLttOVL5jCAD51zBzhtIVbva+qXf:yComNaWLttOVL5jCAD51zBs+Xf
                                          MD5:B89FF10372B463C66DA099C7FAC6BD7F
                                          SHA1:6042C44BE363844BB9E26CBCBB741BC45EED3496
                                          SHA-256:B7836F3D72CBA689C4A150B2ECC1A9E9041C1DF300F8954ABB7094D41526C51B
                                          SHA-512:B72B62BF847EF95FBEFAD3AFFA80C084DFA51AE3004395C89DD19C0BAB5D2A9BB04560663C0C1A1CDE4B81A4561885959CF6B8A29CD0A20B08F783DD16BFDFB0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.539.0/dc-view-sdk.js
                                          Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):162733
                                          Entropy (8bit):5.359127524679026
                                          Encrypted:false
                                          SSDEEP:3072:y9GllB5lrmfKXalkxQxhtjXUX8O50hdCUhyfEZthchMhnxMHki7mi6srOe0mbCn/:+GllB5lrmfKXalkxg08O50hbhk+thchk
                                          MD5:934A4BF5DA3764EAEC20D8EDC6C20BF9
                                          SHA1:60DC2CFD73CC8BFF5038D285DEEA9DC55B30BA1D
                                          SHA-256:26A3EBFC5996515FEF64659A807351D055A349ADD280F7DDCE1A4A1A3DDD39F5
                                          SHA-512:8B4E05370EAF99C25B6809C46AE1E29EB83BBB089C96CAEA39F0E5D26983853A06031EB2C64A9B3E06EF6D8BE230611588F228B774D3B56ACF02E26D805873E5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.289.0/559-chunk.js
                                          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[559],{Lr2o:(e,t,i)=>{e.exports=i("vWpX")},vWpX:(e,t,i)=>{"use strict";var o=i("AAps");t.default=void 0;var r,n,a,s=o(i("2Xkx")),l=o(i("b5pe")),d=o(i("nqKB")),c=o(i("QNma")),u=o(i("vPca")),p=o(i("khqL")),h=o(i("qavZ")),f=o(i("uYxp")),g=o(i("qJYQ")),y=o(i("i44B")),b=o(i("uqI5")),m=i("0sBc"),v=o(i("PZ3W")),w=o(i("uT4t")),_=o(i("vsH4")),S=i("d1ru"),P=o(i("K93r")),T=o(i("/hLX")),x=o(i("YWiy")),E=o(i("adDv")),D=o(i("Fsu/"));i("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",F=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,i;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSAF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):37956
                                          Entropy (8bit):7.965279381140527
                                          Encrypted:false
                                          SSDEEP:768:AO1uVwiDxU7UFSmIuQD1g7xPkz7irscaopu9VkiYGSakGp9Ncw2t:A0uVDNSkQy7iHz2u9qakMgw+
                                          MD5:06968C7FFD45D571E14F3424302B121F
                                          SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
                                          SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
                                          SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):135649
                                          Entropy (8bit):5.509123647542255
                                          Encrypted:false
                                          SSDEEP:3072:3sCnDYDR3B3PhP/EP3Mf4tohtW1kFYsPXHrHUfwE0cWWEq0uE/IY:8QDIRdhP/EPe4tWDH1
                                          MD5:6CA79F251A283BC23CBACB4F54CA4292
                                          SHA1:F5A5A180F15B10B91EDA3B9FB4D28F4677D6E966
                                          SHA-256:91EFE07A28B959E4418C753DD0F454247AC82D1F9BBF87697EDCBFA04E85904E
                                          SHA-512:01BEDFE64864596D3BF0359EB1A61E616BB4D42BAC0DC7781110C2848C8E716E0280441427CC5DF744444BB6F9D64FFE2E176230085A0A2DA0B8F64E87F12721
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.125.0/web-app.js
                                          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187,961],{"/pRX":function(){!function(){"use strict";function applyFocusVisiblePolyfill(e){var t=!0,n=!1,r=null,i={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function isValidFocusTarget(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function focusTriggersKeyboardModality(e){var t=e.type,n=e.tagName;return!("INPUT"!=n||!i[t]||e.readOnly)||"TEXTAREA"==n&&!e.readOnly||!!e.isContentEditable}function addFocusVisibleClass(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function removeFocusVisibleClass(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function onKeyDown(n){n.metaKey||n.altKey||n.ctrlKey||(isValidFocusTa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (57819), with no line terminators
                                          Category:downloaded
                                          Size (bytes):57863
                                          Entropy (8bit):4.805512205603136
                                          Encrypted:false
                                          SSDEEP:1536:PZUDuCCfcxglRlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUvB:PODuCZgYgUgiWIz
                                          MD5:181AB9F9B7D7E5251BE4259F4C3B336C
                                          SHA1:6EB0EF2BBE4ED608B71C5EFAD44064C06BB4381E
                                          SHA-256:AEDA01DC43A38658BD8FDA9271BD3CE1BAC4DA4C793066784B174342EF9F05B6
                                          SHA-512:9D040A7EBD52DC8484B64A96FE20AF0B0A22A63E056577BE89ED4893C182145AF20F16D9B0EE7C8AEA21489CBBD1CD12FB6DC779D671E1C6903C0A1455315EC1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/translations-en-US-json.js
                                          Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Convert Excel to PDF","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"Convert a JPG image to PDF","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17727)
                                          Category:downloaded
                                          Size (bytes):17785
                                          Entropy (8bit):5.44094512864354
                                          Encrypted:false
                                          SSDEEP:384:xLvNHxS0cIh/jeKuJyKAzstivsRyXTFfHYP8u50yVw2l4E:7HxxcWqKuJyKAzstDuTFfHYPx6y1l4E
                                          MD5:D6C23EF7D27FA832E75CA2F7A4B691B3
                                          SHA1:DCA7F33244EA67C9E65129AFD9F1792AC0A9CF33
                                          SHA-256:5BAA1A36E3794FDABC84AD7F9344B05F11700998C2B05F45002E1C780B0AB723
                                          SHA-512:0646C91E53E0DF2220171342F04228B86C51BD0DD798F57F699F8D4F9BEC6CD4F55EECB26A464692B34569D6347E05A9C3BEBD15ECB60A498316190886FF8527
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.289.0/fillsignoverlay-chunk.js
                                          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[973],{"s0/1":(e,t,i)=>{var r=NaN,a="[object Symbol]",o=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,c=/^0o[0-7]+$/i,l=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,p=d||u||Function("return this")(),f=Object.prototype.toString,g=Math.max,v=Math.min,now=function(){return p.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&f.call(e)==a}(e))return r;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(o,"");var i=s.test(e);return i||c.test(e)?l(e.slice(2),i?2:8):n.test(e)?r:+e}e.exports=function debounce(e,t,i){var r,a,o,n,s,c,l=0,d=!1,u=!1,p=!0;if("functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5906)
                                          Category:downloaded
                                          Size (bytes):5954
                                          Entropy (8bit):4.655259177387779
                                          Encrypted:false
                                          SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
                                          MD5:7F138CE1679B288CBF0DA64964D26EA7
                                          SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                                          SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                                          SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.756.0/18-18-icons.js
                                          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10418)
                                          Category:downloaded
                                          Size (bytes):10485
                                          Entropy (8bit):5.341200123459519
                                          Encrypted:false
                                          SSDEEP:192:dS6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TdDqsiLUhANJ:dS6PomFILvwJ39jJn1
                                          MD5:5BB140064A70A354A75A75E0ECDDDBFA
                                          SHA1:E246EA0BDA272BA116BBF67FE3E051CB685C7190
                                          SHA-256:0F864CFBA21E946444BE5029227BA05F9C50515F7A1EEA941E2DAD3D8C34864E
                                          SHA-512:B73422BA9C0D84F5CA57315D1BB14997B153A3B4ADFA927FE893BAD2EFEA5035C0B934282080363161B3D99282CA4FA714BC4752AB765590771DE4C27BA6E0C6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/7ea7164af/890-b2cd279d05b845a47b8f.js
                                          Preview:"use strict";(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[890],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.domContentLoadedEventStart)return"dom-interactive";if(0===M.domComplete||y<M.domComplete)return"dom-content-loaded"}return"complete"},u=function(y){var M=y.nodeName;return 1===y.nodeType?M.toLowerCase():M.toUpperCase().replace(/^#/,"")},c=function(y,M){var P="";try{for(;y&&9!==y.nodeType;){var A=y,B=A.id?"#"+A.id:u(A)+(A.classList&&A.classList.value&&A.classList.value.trim()&&A.classList.value.trim().length?"."+A.classList.value.trim().replace(/\s+/g,"."):"");if(P.length+B.length>(M||100)-1)return P||B;if(P
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (7357), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7357
                                          Entropy (8bit):5.170381500472074
                                          Encrypted:false
                                          SSDEEP:192:aRH8BEYGmkxTtZ1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtZ1LP8rLkbM9MaE
                                          MD5:8121E8EE50866B1E7AADA5B74842321F
                                          SHA1:7BDB37B3CCAB6CD97EF0D671C3D258DA0846384C
                                          SHA-256:D42121B89AE8BEEA781B52445D7DF87C095EFE568DD9E03234E1B8F7EB48379A
                                          SHA-512:AA8598FA72DBF2D784E34F155EE9AD9980EB78244D866771D756B486578F8E4897D9944E4C3E8043D573F1F77325867FB390A27CCDFC8B8BC88F6E65B8E67FB8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.125.0/translations-en-US.js
                                          Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):104
                                          Entropy (8bit):4.432693925928285
                                          Encrypted:false
                                          SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                          MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                          SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                          SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                          SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                          Malicious:false
                                          Reputation:low
                                          Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):876672
                                          Entropy (8bit):5.3493747224752815
                                          Encrypted:false
                                          SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                          MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                          SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                          SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                          SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-core/3.24.0/dc-spectrum-v3-core.js
                                          Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (32252)
                                          Category:downloaded
                                          Size (bytes):32329
                                          Entropy (8bit):5.430366908767645
                                          Encrypted:false
                                          SSDEEP:768:hqQOqt+X7sB0wYqmQhI1Bn+eKREunT3BF7kllFkDl:gnqt+rsi10uXnmBn+Mp
                                          MD5:C036798A081B1D3C873B317EA139260B
                                          SHA1:A05AC7AC7E3C04F94252CD73E1F8E0B4E922DF41
                                          SHA-256:3FF9D5E5B8220661588A85FEDD0C93774BA612EA53F3C0F4532DF820CECC936A
                                          SHA-512:8994A4A4869DAD58591C17F45ED6EB94911554E3363F4D61FC42CB537CCBE60CD894FAEF730D8F2BFF558971A50CA53EC400BFBD947A18D6C9658111A633CA3D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_5.252.0/AJS/build/renderingWorker_we.js
                                          Preview:/*! For license information please see renderingWorker_we.js.LICENSE.txt */.!function(n){var u={};function r(s){if(u[s])return u[s].exports;var p=u[s]={i:s,l:!1,exports:{}};return n[s].call(p.exports,p,p.exports,r),p.l=!0,p.exports}r.m=n,r.c=u,r.d=function(n,u,s){r.o(n,u)||Object.defineProperty(n,u,{enumerable:!0,get:s})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,u){if(1&u&&(n=r(n)),8&u)return n;if(4&u&&"object"==typeof n&&n&&n.__esModule)return n;var s=Object.create(null);if(r.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:n}),2&u&&"string"!=typeof n)for(var p in n)r.d(s,p,function(u){return n[u]}.bind(null,p));return s},r.n=function(n){var u=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(u,"a",u),u},r.o=function(n,u){return Object.prototype.hasOwnProperty.call(n,u)},r.p="",r(r.s=96)}([function(n,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (30833)
                                          Category:downloaded
                                          Size (bytes):651084
                                          Entropy (8bit):5.150966354799488
                                          Encrypted:false
                                          SSDEEP:3072:ufpAwmLGFKZFKerIXuwZb3t9BSCfmsneEpfzhPapegzoMPDi7b5:ufwvrIXuwZYymg5hPaMgzoMbY5
                                          MD5:A2589D6087053F9C3EA0956C8316EE13
                                          SHA1:7495FB5AC9D62623D0F14E4B3536AED25CD96F36
                                          SHA-256:0D32C7A0C81C31E6F87FA2B6886E9B90B0868D014ADC5DCC7D181AB57823C376
                                          SHA-512:79D6639D285A4E4FDB9AF6DCA4D61658513A556E8631335F08D5045A4F1E4B096E316A46D57657A7DC0EE902A9B5D2409CACC71ADB06C920931AAEA871B664E5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66
                                          Preview:<!doctype html><html><head><meta charset="utf-8"/><meta id="viewport" name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta name="Description" content="Adobe Acrobat"/><meta name="theme-color" content="#3367D6"/><meta name="application_version" content="3.23.10-7ea7164af"/><meta name="overrides-pdfverbs" content='' /><meta name="overrides-home2" content='{ .."vertical_name": "vertical-home2", .."app_name": "dc-web-app", .."app_deployment_name": "home2",.."app_version": "3.2.4",.."overrides": { ..."dc-home2-dropin": { ...."dropin_version": "2.55.0",...."core_version": "3.1.0"...},..."dc-context-board-dropin": {...."dropin_version": "2.15.0",...."core_version": "3.1.0"...}...} .} ' /><meta name="vertical-viewer" content='' /><title>Adobe Acrobat</title>. <base href="/home/"/>. <meta name="referrer" content="origin"/>. <link rel="icon" type="image/vnd.microsoft.icon" href="/favicon.ico"/>. <link rel="shortcut icon" type="image/vnd.microsoft.icon"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):37325
                                          Entropy (8bit):7.9664751831156835
                                          Encrypted:false
                                          SSDEEP:768:B7qxGjJDergFOxaRXXPP5rP1/DvlGVAd4XlqnZjOsL5YFuufmOS:BcGDUYlP1VDvlMVqnNOsNOY
                                          MD5:F68227AD12254266749AA4DF255640F8
                                          SHA1:1A898EC16DA08C56E0DE6D6AC32BD6CEE1617D18
                                          SHA-256:E93A12D29304F18C4AAC73566161E9AEC0D097C4895C369B880DB07139EE13C3
                                          SHA-512:8B49DFEA6ADE254A425FED40401B2F095D333ED56063C2BECACA671E47997A800EA2B2E88F686087BFFE561DA410490AAE6B4BE33A0BED1749342EC72F88382F
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......gg....kl.]^.fj..........................44.....R..N.$\.0e.2f.7m.6f.:l.9i.Gq.....e.2e.6j.Iy.`...._...F.3^.w....!m...8....{.....l{.......t..Sr.c..................:F.6B.>J#JV"FR..&.>J..........3<.:C.HR.:B.>Fy...-4.BL.6>....>F.CK.."..3%LS5]d+EJ....&*.5:%SZ.6:.X^,MRCkq:VZ....&*....*-....:>.BF#FJ,UZ%=@5VZ3RV.#%.25.>A.+-.>A%JMLtx4LNTy|X~.#-..{..:=.IL$...JM&RU.:<N..+SU$CE*KM<ce]...24.DF.BD.564[\=[\d..q..{...ZZ"ZZ8VVFhhq..)99......OqpD]\a}|k.....0BAGb`>USZwth..d..q..p..x..t..*J?Qc]<HD.4*BPK4TH... >2DeW...JYQ[iaz.R.h6<7...<C<{.yb.Jcjavyujqg/1.EJBMQH...rxj\^U...||m.....uXVK.........|q^ofV.}gPE9H@7VK@.)$...qZJC80}S<hH6kP@M:/:0*.]D\?0T:,K5*:,%.T;f@.vJ6D/%4%.D2**!..F.M0%.f6w<(W4(A( h3$[, M(.... ......++.NN.VV.ff.ff.zz.ki................................... .......IDATx....Tu~.K..13.q.&.c...i'$...OP0...`..Km...y#...X.&...W..0.D..8...R..j.hi.{W.1...4...]w...x.N.9u.....:......>U............n#......m...F...(nc.N.m..........q.Am......VGm2.I..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                          Category:downloaded
                                          Size (bytes):18413
                                          Entropy (8bit):5.5692261470401165
                                          Encrypted:false
                                          SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
                                          MD5:CFE609917C9E7D4EED2C80563DED171B
                                          SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
                                          SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
                                          SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/bxf0ivf.js
                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                          Category:downloaded
                                          Size (bytes):38976
                                          Entropy (8bit):7.994496028599995
                                          Encrypted:true
                                          SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
                                          MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                          SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                          SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                          SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                          Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65469)
                                          Category:downloaded
                                          Size (bytes):472147
                                          Entropy (8bit):5.469536447618107
                                          Encrypted:false
                                          SSDEEP:12288:13zMBXZJRjSMgE6If8bK8gRR2LPCUTXCP5b2l:9MXbZXg0flR2LPCUTXCP5b2l
                                          MD5:32E1BB6CC022A1FC91EC04E1A84DF7B5
                                          SHA1:8BA0EF5523FF6E0D0FCBE377E2183D9EE048536A
                                          SHA-256:E128FA3DF78ADF86E7BED0A0C8230FD92D100DFACC0CC3EB19FB0F067C08A9A2
                                          SHA-512:C986575621781C31F7402263C6CC3248D4F40B91C2D06188571A43EE1D7374E0FBF96EFF87653DD6E1F64037EDB3580D55DEB6E87262221E10F3F1598012DF78
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.141.0/bootstrap.js
                                          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),_=r(n("qJYQ")),m=r(n("i44B")),w=r(n("uqI5")),b=r(n("/hL
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
                                          Category:downloaded
                                          Size (bytes):12987
                                          Entropy (8bit):5.563375540465114
                                          Encrypted:false
                                          SSDEEP:384:cBKDZwRLrQVSXj0sQRCjBVF5ieAIvb1Wrao6J+pkrcJ:YOk/QVSXWuKkrg
                                          MD5:C4FAE49271A918C2AC763B90C5376F18
                                          SHA1:8D59008924DC85437490D5A223FEB5DDBCC669D6
                                          SHA-256:15D373F0C2E0AC3927CEF7B8C9931666458D02FD22192B01ECA9158D787FC594
                                          SHA-512:C11EC24C98D90BB1DCA9FD2F9055140F1DFF5B70425FD04480F87201C962258EAD5DCC74B0CE8B0C5F0FA0D5E87CC1825C05C25F05F90204F82555056673BADF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/home/offline.html
                                          Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):35
                                          Entropy (8bit):2.9302005337813077
                                          Encrypted:false
                                          SSDEEP:3:CUHaaatrllH5:aB
                                          MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                          SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                          SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                          SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............,..............;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):7494
                                          Entropy (8bit):4.871471627004043
                                          Encrypted:false
                                          SSDEEP:96:GD1ZPbVP2th1PpOkUPURbP1wvBbkvitHcHOQ8NyO1J6PpTPpt4iBylkjLnJu6aY1:BhKbkvyHm58NjiPpoizFa21
                                          MD5:0CCDE7B912ED2423CE8488F963406E04
                                          SHA1:7FBF9B12BA099E2340AAD3066C35298FDC6CBE60
                                          SHA-256:3FC46AC31F1B8F5250668627717B9088FB6CCC9A570D19E9921A5FC9E91E473C
                                          SHA-512:8E2A81CB55800312C472A951E3D3379F7314668B71FD26A24A59DD43A5FB6995D8AE6257276B3FCCAE5DE1C2B4CDB829DD9DB90A8E34E140680C102894ED475C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                          Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-imagetopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001789,"feature_id":-1,"analytics_required":true,"event_id":"7c108d8c-07ac-4cf9-b78b-3b58745686f4"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"e9b77b2f-42cc-43ee-9052-8256c3476763"}]},{"bit_index":1833,"release_name":"dc-web-sign-coachmark-grp","features":["dc-web-skip-sign-coachmark"],"release_analytics_params":[{"app_id":44,"release_id":1673,"bit_index":1833,"variant_id":10016208,"f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (28874)
                                          Category:downloaded
                                          Size (bytes):28930
                                          Entropy (8bit):5.161280542639065
                                          Encrypted:false
                                          SSDEEP:768:sO+Uu8D7i4LpxnfV9mrbRyd08Y6O/cYYxPCkJjUik8Gxkyhos93ZMDKCLg8cp4d3:pzPbd9v0nMxPC6jUFxVlmLg8cp44cT3p
                                          MD5:70B81ACD6ABA646821B497DEAA596C1E
                                          SHA1:8BD7F3F365C96309BDE8938030DAC4FF75FF10C3
                                          SHA-256:FE0ADED85CAD16BE3E2BC4084B430D39D8C686D03F8C7EE695C1F312CEDD23C2
                                          SHA-512:FD9BE55A3817968456EB906314B2A7EF933F235DEDC7C0773C03B140D497DEDF76593647A7FCEE096068311B1CC17A51DF72B866497E3105D5C215D6EC953872
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/sw.js
                                          Preview:(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var s=t[r]={exports:{}};return e[r](s,s.exports,__nested_webpack_require_534__),s.exports}__nested_webpack_require_534__.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};(()=>{__nested_webpack_require_534__.r(r),__nested_webpack_require_534__("jATO");class WorkboxError_WorkboxError extends Error{constructor(e,t){super(function(e){let t=e;for(var r=arguments.length,n=new Array(r>1?r-1:0),s=1;s<r;s++)n[s-1]=arguments[s];return n.length>0&&(t+=` :: ${JSON.stringify(n)}`),t}(e,t)),this.name=e,this.details=t}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                          Category:downloaded
                                          Size (bytes):38948
                                          Entropy (8bit):7.992760264211827
                                          Encrypted:true
                                          SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
                                          MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                          SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                          SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                          SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                          Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65469)
                                          Category:downloaded
                                          Size (bytes):2229485
                                          Entropy (8bit):5.561510974547832
                                          Encrypted:false
                                          SSDEEP:49152:og+bXMrBltZcoJbJOTM3oLHwC/HBwIy2xvHmgVfdQlOcPClbroytummeH8K5p1+z:l+bXMrBltZcoJbJOTM3oLHT/H2Iy25GZ
                                          MD5:CD53C35816CCDAB0E8EADB2F80E99903
                                          SHA1:BA35D8BAD0733B7D81952BC48ECBFB3BCCE064E5
                                          SHA-256:DB5F896270DEB224FE2753BFDBE2982C3F22FD7AA2946BA3920A72FA37558543
                                          SHA-512:673536305A764C66E6A902D213C43BE8A7A08CA7FD8CEC272FBA462D211ACCF76351C2B1AF01D0A74D2A98561D65F8D174C54DFA1E0C4F31CF7532241F994F7D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.673.0/bootstrap.js
                                          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={lFrp:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ReactBackend=void 0;var i=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),o=r("f/0J"),n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("KybH"));var a=t.ReactBackend=function(e){function ReactBackend(){return function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,ReactBackend),function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}(this,(ReactBackend.__proto__||Object.get
                                          No static file info
                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:2
                                          Start time:18:05:44
                                          Start date:26/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff6c5c30000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:4
                                          Start time:18:05:48
                                          Start date:26/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,12740715110827606570,11181123556003273974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c5c30000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:5
                                          Start time:18:05:50
                                          Start date:26/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:00038633-1132-4e02-8e16-7572adae0b66"
                                          Imagebase:0x7ff655930000
                                          File size:3'242'272 bytes
                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly